Analysis

  • max time kernel
    141s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 16:30

General

  • Target

    JaffaCakes118_132e6e3a52d8e906dfc0bf01bf4fc0aa.exe

  • Size

    192KB

  • MD5

    132e6e3a52d8e906dfc0bf01bf4fc0aa

  • SHA1

    a5a0f20cf2774734c76482517f741fdb2f3a1c3a

  • SHA256

    6565370e18eb38e28796bb5389e5a3e08f02107d5884eecbe7ec6674b2c8b1ff

  • SHA512

    7aeab926b6022cd52860042bdf25aa895793ee5e077258356a132b5d186d5622cbcbee185b36fd51546143f3fdd7c352822b5d9f50042717596bb6251798c83a

  • SSDEEP

    6144:jmZM2Oas8lb2B3h4r5omET1gTjqgLoYfv2nRTkVQTy/:aZM+NwhK5ob10LQnRIVQTy

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_132e6e3a52d8e906dfc0bf01bf4fc0aa.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_132e6e3a52d8e906dfc0bf01bf4fc0aa.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_132e6e3a52d8e906dfc0bf01bf4fc0aa.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_132e6e3a52d8e906dfc0bf01bf4fc0aa.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2260
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_132e6e3a52d8e906dfc0bf01bf4fc0aa.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_132e6e3a52d8e906dfc0bf01bf4fc0aa.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8B59.9D6

    Filesize

    1KB

    MD5

    2c2bf12ce9b153ed3890d0548985dfc5

    SHA1

    e4657dabdc1241054ad4bb12dd6df6f30e0bc993

    SHA256

    7a53be459452682fe20a17a2adf04dbe6d0386c66b7f4f3b0df6c1787c34264c

    SHA512

    63f57087fc249d7e81a66b6e92d21c21e55f42bedd65f4b87d296a5d59414947f0788d9de1db0f750bfaeb4578247ea36b3edcc674e8550e66730ec3bc6016ba

  • C:\Users\Admin\AppData\Roaming\8B59.9D6

    Filesize

    600B

    MD5

    b6fafb36904041a57f24f8e4b08e52d6

    SHA1

    d5b4b3ae4109c3c3c046930cfa684611824c7846

    SHA256

    a7a7cd158f6160441a8fea421dd4c3efec0264a33f8159cb283c036058946a77

    SHA512

    863b4d9b606e427101528ae2fe793e2f14d8aad81ac35784509b6b6c0550164422dcf4ddfae5df3109707785f4f098e34d3806274e67fd7fc6cbfaee4bb9a22e

  • C:\Users\Admin\AppData\Roaming\8B59.9D6

    Filesize

    996B

    MD5

    9db932c390580ee381b0d2a0f8f74bb9

    SHA1

    ca3df1b13897c3d8799b9e3edff65c63dcf125d0

    SHA256

    60bf1959ab94783cf5a480799db928bb2cf6d2a1d8fff3f8694113f2903a49a0

    SHA512

    313f7657750514c1c6522a769aa5da4e94835df2d3259b3bd59dd6380c398089b5300e94900656400dce3b82dfe03e217c74d8cc78df0881907a562b60635c0f

  • memory/576-87-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/576-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/576-201-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/576-1-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/576-172-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/576-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2260-8-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2260-6-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2260-5-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2404-83-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2404-86-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2404-84-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB