Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2025 23:11

General

  • Target

    JaffaCakes118_99b04d3795ea642bcac076dd31c86826.exe

  • Size

    184KB

  • MD5

    99b04d3795ea642bcac076dd31c86826

  • SHA1

    6f31ca127393d37244be041a78b57bd16e19340e

  • SHA256

    24aa58f6c201f91fb1ccc0e12ee2d8442945aa9ede390e7f41dbf97823a00535

  • SHA512

    640290f503bafe0efeb5af3caa72114f37eab7e93351eea970257111d1276540e775b270b2bab4568395982bf384d9bbc342ef27a2fe1298e42e25c4c1b07e2d

  • SSDEEP

    3072:tClbp7aqoeoCFCyvS5KRFBAuysFdQ6aDHJt5jMyFoTw4ZMnG1LyQIqxnl0i8wt:UlbRXEKRXxyjlDHJt5R14unWjswt

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99b04d3795ea642bcac076dd31c86826.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99b04d3795ea642bcac076dd31c86826.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99b04d3795ea642bcac076dd31c86826.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99b04d3795ea642bcac076dd31c86826.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2356
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99b04d3795ea642bcac076dd31c86826.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99b04d3795ea642bcac076dd31c86826.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A96D.4EC

    Filesize

    1KB

    MD5

    eecfc12f54bc4cece26ba7bb4c44007b

    SHA1

    aff675bacaa59575c46603d379237803b075e9cc

    SHA256

    9a48077232d0d0e8f029fbb54bb7268a35e3e96250583b20459b3f1e96d49b31

    SHA512

    4108eee58d400d15274670c05ac32a8e7ec38a5f0f5ac1eb380f9352928bc80f41075bbe9c9388e0c55544cac736c17736b05b0567d218e077460652b54a9dd8

  • C:\Users\Admin\AppData\Roaming\A96D.4EC

    Filesize

    600B

    MD5

    157b49707eac621c2eb53d5b2a38fa3e

    SHA1

    284c822ba06f066a96f7e95af97f176dfbfbdd6e

    SHA256

    f0ebdc3428b6f5903ad809c391ddd50354c7572ba8ff703d8ca315e36670cf59

    SHA512

    07b16bfda43abcc0a5ac0574794ce691b44bdd5c7cc87badb3965249366abdea9f8416fc146819691ed2e1fe1f75c659bce5d73a3258767b31d4cb76a8454aec

  • C:\Users\Admin\AppData\Roaming\A96D.4EC

    Filesize

    996B

    MD5

    dfa15bb6fa1538dcef23a591d7109208

    SHA1

    913c7fe14e87f261edae438711f71ee763288473

    SHA256

    23ddadaca1901cd683408637d7889a0dfa068e8cc2ad0e5d88cfd3644a010c96

    SHA512

    2580db450a93c345d45c0043b5cb3d1a66615a945cbad53d54b9695d630e8044d9ae10581a22620cf6dcf717d216087ec0000b970e95b91003bff40ceaeb9581

  • memory/1260-78-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/1260-79-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2356-10-0x00000000008F7000-0x0000000000915000-memory.dmp

    Filesize

    120KB

  • memory/2356-9-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2528-1-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2528-2-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2528-15-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2528-75-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2528-182-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB