Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 01:58

General

  • Target

    JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe

  • Size

    164KB

  • MD5

    4a44120b77eb51aaebb1631e940623a9

  • SHA1

    dd9f7ccf70671748f1f2a07cf85decd924c78097

  • SHA256

    2ab275a617484a4e0a70c849dd0adce450fdb810cc0ae6808f6f033b294e0c28

  • SHA512

    6053b143706ea9cba12a7172b216cb03b62a92aa4c77b678b506013861a8d00d806509e2e2c126482a39d595ff0dac2f8ba32a0ee044617cd43be5c916df9086

  • SSDEEP

    3072:RNPMi4ngb4rIaZXzuaDhSRvnHUZkdShKAQxxILL4PS+jx1se7ozi:RNT4ngb4UaZyihGvnIbhKA8xIoPfx1nD

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe startC:\Program Files (x86)\LP\26FA\C98.exe%C:\Program Files (x86)\LP\26FA
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2192
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe startC:\Program Files (x86)\9E286\lvvm.exe%C:\Program Files (x86)\9E286
      2⤵
      • System Location Discovery: System Language Discovery
      PID:352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\ACA9E\E286.CA9

    Filesize

    996B

    MD5

    c47ab6e7f6cc70a3d59adc42761665f4

    SHA1

    34f2396493bf4734f2e2f871d2470b844f376185

    SHA256

    818ed6e904382dc87d039ef22050b541effc9470d7ba58cea5740505c1fd60a8

    SHA512

    1ade71b3268b6493bb65d5c65ac147f2f35419de41eef9f32988b2b0263dbbf7b3efef82794b45bc51525b214f7ed045c7945dd0c3bdac66492ca4dfb79168e6

  • C:\Users\Admin\AppData\Roaming\ACA9E\E286.CA9

    Filesize

    600B

    MD5

    2ff45f58952d8d41d989a421b3e0cb4d

    SHA1

    8506e4c0af15f34d0006b8687b8353c6291bd7c3

    SHA256

    3da3c2a95f08118a33e0427dd2ffaee615479135b100a12b43af81038bbe75ab

    SHA512

    00e4aaf2350600ad4264efe242b7e7b982a677f1ab1b1ecb0ea8da9175b191fddd9161355509cfa32809ec1137e2c3fdbfc7a826f96e569e3aaab640ffa474b9

  • C:\Users\Admin\AppData\Roaming\ACA9E\E286.CA9

    Filesize

    1KB

    MD5

    34869d4f91c3206e8aebbc7ecfc27c75

    SHA1

    e0142b0441f697b8e7f011dbeddff0bf782d04fb

    SHA256

    26426b200d6641cff1c0ef4013615c6994f9af49cc7b4cf07c8aa4808601bbf1

    SHA512

    5b896b50299f89dc0f53f2c7584ea2c9a2305c1f6e4fb15993e3ec215e7329bbd29c785d8a6cf6b745b3c78713b23710c4618e964d20eb85f15e8670780c9883

  • memory/352-115-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/352-116-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/352-113-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2192-111-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2192-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2192-16-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2496-18-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2496-0-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2496-17-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2496-117-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2496-4-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2496-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2496-303-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB