Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 06:11

General

  • Target

    JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe

  • Size

    168KB

  • MD5

    4efa709f2987602b87419e5dfb0c1a35

  • SHA1

    083b1343f903de82499d86c2c81df140fb15d4b8

  • SHA256

    2d6a940bd55c9ac94d31445e4435fa1251a4cbc7f9e3fb939e8defd94ca8b520

  • SHA512

    726bd55689491b969572984e67836053c8ed57cea668af98bf79d6bd82367a86949214ceec84f849e711f9af2ae5897d74f7229b7bc1a9b1c3b4dc24c0d21fad

  • SSDEEP

    3072:MOTMST/zZDAZorA6jsOurDnV9ohNG8DOsEEbMxl4+LwWWRyILM:nTPDD96DnV96NWsEEQI+c

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe startC:\Program Files (x86)\LP\48BD\E38.exe%C:\Program Files (x86)\LP\48BD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe startC:\Program Files (x86)\4E04A\lvvm.exe%C:\Program Files (x86)\4E04A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D0B4E\E04A.0B4

    Filesize

    1KB

    MD5

    7e523ba6572947a5559074e80fce3236

    SHA1

    7ce0c4909e6a8a7a09d1d79598dea83d09754c0a

    SHA256

    d2a76b6f4dcb8541f86b5a4b44d9a9c4886c97751ba0f0f0eea27565d9597249

    SHA512

    70f0bb3b8e3298871b0b0603e7310ba0eca92471a82c17202f48997be6240e6802fca10ab1eb46b4d156087a4966f3acf01772577292f115e9d0a9628bce1ff1

  • C:\Users\Admin\AppData\Roaming\D0B4E\E04A.0B4

    Filesize

    600B

    MD5

    5241c59c6ffec48fa9b66a06d2339738

    SHA1

    bdec10986c672ae4f27fc602dbc3f15666cfafde

    SHA256

    457a043c3abcbe8d16b99f0361099e9be2eb9f3f570a6c8c7e83f8d9b2d130a8

    SHA512

    4897a92d5a6560dffd1f267c313218cd12a59df911f0f75e921a866eaa67f670f5e8ea248bea9a4368cd1d241da9d7b4a29243caccd20030fed096e4b55f3ee4

  • C:\Users\Admin\AppData\Roaming\D0B4E\E04A.0B4

    Filesize

    996B

    MD5

    a297d796a95ca9b5254ee6b372f79a61

    SHA1

    8888dd8bcea8f63b929964651e48e2d59f656542

    SHA256

    2350134bb234fc6e85bb7544e92b087bec7b18738a289d497978f7df0d59a6a9

    SHA512

    12115799aa86a375b0f2fb2a87b9bc02219063906af1e82f8b0599cf74893d5c8e737dc5b0576afb3999975167c98098bb2e29aaf7013e47225e8b1d563a189a

  • memory/1868-1-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/1868-2-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1868-182-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1868-16-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/1868-17-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1868-82-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2512-84-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2512-85-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2812-14-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2812-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2812-12-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB