Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 12:12

General

  • Target

    JaffaCakes118_0e58ce1d221a0f423af5114b09a300d5.exe

  • Size

    164KB

  • MD5

    0e58ce1d221a0f423af5114b09a300d5

  • SHA1

    8197a8b7c5961b8d6f26f2c479bc5970c82c68cb

  • SHA256

    193ea655b405753b7a19c04ef005a0fc2d17bc8174a3db3b98f7a0e51a2f16f7

  • SHA512

    72aff7c45f18da2222a5db9492f3e76f53128f26e8cd5ec5a5e319afad80c0fdf98b709e33fdc1d1b899bd37a774e10248bc3237deece8802639c9f4f339bea1

  • SSDEEP

    3072:2X3PwYo138ADe8c+XpUYqwSH4wbfefjAjUHBjYo3ba1E0+nqT:2wTSoenwQ9gBco3ba1P+n

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e58ce1d221a0f423af5114b09a300d5.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e58ce1d221a0f423af5114b09a300d5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e58ce1d221a0f423af5114b09a300d5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e58ce1d221a0f423af5114b09a300d5.exe startC:\Program Files (x86)\LP\AF06\82B.exe%C:\Program Files (x86)\LP\AF06
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2736
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e58ce1d221a0f423af5114b09a300d5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e58ce1d221a0f423af5114b09a300d5.exe startC:\Program Files (x86)\F62E0\lvvm.exe%C:\Program Files (x86)\F62E0
      2⤵
      • System Location Discovery: System Language Discovery
      PID:572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\667F6\62E0.67F

    Filesize

    996B

    MD5

    bfd940227978161ee52629d4158089f8

    SHA1

    8b0f75577ba2c166e90ba1bdceeceb58ad447355

    SHA256

    c6a9df4fe7ea566db8fe2cf3ced9a49a79414ea9c5a0d938a606221eb786a5e6

    SHA512

    81cc93a7236149cc6ceeb1c09473053ece00937efd0ed75e6d7acf12a930215476d7bcce49bda8b33e7f6759434ad4144b1a69e8b3f0a09f8e8dc7a784d9a28e

  • C:\Users\Admin\AppData\Roaming\667F6\62E0.67F

    Filesize

    600B

    MD5

    4c4ea89a69ac04e2c6baf2efa841a2c3

    SHA1

    adfce89bda88d71b1673ce1de811f84f0b2cf6c8

    SHA256

    a0e5fd19ca56c18a053347cf53dc74392a48d4ebdeae15b9d6a0d8e5b6c5b426

    SHA512

    668c30d360cee67b675cde54e3b72a6b195a9147620f243f27cf6b054be977c44f12c80762ed7806d99283a545f3da817301492fa3abe82f3555adf9d0740a33

  • C:\Users\Admin\AppData\Roaming\667F6\62E0.67F

    Filesize

    1KB

    MD5

    4bf6fc85e1e0f325aa3e28d02964c688

    SHA1

    666fc36d7531be7e2ec5a70cca038b45eb351b4b

    SHA256

    d214e6b38bc0372a8865bc6cdf42f27a11e347ae6b1928ad9119d7ea4ef3bf0b

    SHA512

    b647958a8087886dba48bea7fb1008149791975999abcb5fbc300ecd8c2135c6c67917420627df64716c1f37f5694065f38a361391a2329b7d6980c1dc4c8521

  • memory/572-127-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/572-125-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2684-18-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2684-0-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2684-19-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2684-128-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2684-3-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2684-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2684-298-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2736-16-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2736-17-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2736-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB