Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 15:57

General

  • Target

    JaffaCakes118_128bb43a3670a9e839bd989ffe857c83.exe

  • Size

    176KB

  • MD5

    128bb43a3670a9e839bd989ffe857c83

  • SHA1

    00389237875cc2f44b8391eb717e0c99be53e557

  • SHA256

    4c4a2cb454f5cfd8e6b85ab37b99b6ab045780edfe1d37a7331b896c4a4be6cd

  • SHA512

    0cb7b6c2d8a85a37c53ef34518e18e582aaaa2a805ed5c6c1903b13c3eac7264c05fb29afa58723d9289caf1faf3b5c0d4e82b29bca4e7baf1254aade1f15bb5

  • SSDEEP

    3072:HRSMzqd+KR++J9cXnOHZAfsj4JKkDz4Irfm8WgWSnA1swWjLrQtnCoTmpN1kSl:xSuqUKR++LcXOHOfAkLrnGSnnjYCKmLL

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_128bb43a3670a9e839bd989ffe857c83.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_128bb43a3670a9e839bd989ffe857c83.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_128bb43a3670a9e839bd989ffe857c83.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_128bb43a3670a9e839bd989ffe857c83.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2756
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_128bb43a3670a9e839bd989ffe857c83.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_128bb43a3670a9e839bd989ffe857c83.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A596.21B

    Filesize

    1KB

    MD5

    b24bd112f87d24ead2384cfa6c683c44

    SHA1

    4b77b50f16bbd34a46e2aa497c6bd78511b525af

    SHA256

    a8cc27043e5ad439d315ee0198007645baec17626b19f77d9f5e31a3d7f23859

    SHA512

    68453ddfdeae0f804450ebdf7423617124dd44ffa93fd66cce5be9dbf3c24443ff4b42a807a50486beef7a5eeddd2c28aab7e2f5616f001c046c2307adcb9b3f

  • C:\Users\Admin\AppData\Roaming\A596.21B

    Filesize

    600B

    MD5

    14a388c0d3d6d9024f60f3ce708789d2

    SHA1

    393719a91aaf334f942a3d3986cb18065930f19c

    SHA256

    3c05ac83eeab743f1a4604149213d06ed0dce3a60b86ebbcc80b42757aa5cbda

    SHA512

    1895899877297781be1438a4828e93ecc4051b7fdeec4611e215a1419ffd25bbd585ea76b81743032999e0603a4bb4ff70e1b83be06188eee83c75ed8f0c8129

  • C:\Users\Admin\AppData\Roaming\A596.21B

    Filesize

    1KB

    MD5

    c35e6fa474f084aeed30f09ed6c2a8bc

    SHA1

    2cb0e23d53321c44d38a00c15e3eb164b3855af4

    SHA256

    5e752c6bf446a439c13a9c997c60803693e54eac7a07559567c373bc1074e5f6

    SHA512

    e3498fcc32064ad12913c3b1e3a032d83b92df85431230dd88e56a892153664cfd31928c7837ae3c5cbacd5096a21680d9d0100a4aaf5e6bbf6e2826e300630b

  • C:\Users\Admin\AppData\Roaming\A596.21B

    Filesize

    996B

    MD5

    3bb5cdeb53dded42ecb3d05e0a1225be

    SHA1

    3b02fe16e1e789f82f63dabb2ff026d277f467c0

    SHA256

    20df5fe700948453ef91649099116834a750dd9e088c3223eb0d5087fdd8f46f

    SHA512

    72085061e95e836fca85c08ca6223bf4fcd13770c627b6704247bd9d6047736ff374a82dd45b601a73b1bef44a3dde67c5427f4bc6fc6667f1237c77e155e5a6

  • memory/2436-1-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2436-2-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2436-14-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2436-77-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2436-199-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2756-5-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2756-6-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2928-79-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB