Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 01:49

General

  • Target

    JaffaCakes118_013adad2d639fb3845e0409196d4a373.exe

  • Size

    168KB

  • MD5

    013adad2d639fb3845e0409196d4a373

  • SHA1

    37e5ca3cd3507fdcfdcce1eff289b28f079eabf6

  • SHA256

    c32b419d78a2d93e837db74d4c12b8e95896f0b1fc1dd431580963c618c20d29

  • SHA512

    4b5cefcab43c1b9bbb0ab624aa7f6518309270071dabcbc8dd6602397d6e8bd5bef7c6e7cae083170d6d976fd9f16457afe33d56e4fee3ada18c9f8466554c62

  • SSDEEP

    3072:fJLPiUc6ouhSB2x0mwbXw5xiuixOwOYF/9lVNxw0U1K2rKlmi/m5qHIR:f1KUcSyZuixaYF/Lxw0U82rweQIR

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_013adad2d639fb3845e0409196d4a373.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_013adad2d639fb3845e0409196d4a373.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_013adad2d639fb3845e0409196d4a373.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_013adad2d639fb3845e0409196d4a373.exe startC:\Program Files (x86)\LP\DCBA\BDB.exe%C:\Program Files (x86)\LP\DCBA
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2104
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_013adad2d639fb3845e0409196d4a373.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_013adad2d639fb3845e0409196d4a373.exe startC:\Program Files (x86)\BDC6A\lvvm.exe%C:\Program Files (x86)\BDC6A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AA7BD\DC6A.A7B

    Filesize

    996B

    MD5

    c8e043980e16d241f10e0f9ec017333e

    SHA1

    faff58ec2c269e3c306f8c97e74a3717955d43a2

    SHA256

    539553ef12f4313a5d0ee6720e0ba9becfe66c995abd7e4205cd81b10ac81387

    SHA512

    05a68f8c92867965b7d6ab3d7f7eb96141cef6ac949df7b6e2d1aa605353865c7435430657728529d148982fb097ab91992f2df06c6af403985cabc74410424a

  • C:\Users\Admin\AppData\Roaming\AA7BD\DC6A.A7B

    Filesize

    600B

    MD5

    677c9b69d7fff2d6de19d954deead671

    SHA1

    c95b9ce2a21df3169389fa67690d895f84a2cbe3

    SHA256

    9ee91faafb8d6dbdb248c5860e88c5e7d7893ea8fc7dd37aa182d364ec53d876

    SHA512

    bf03651bbaf60f562a8e7f666a021a8c26cf0288e00aeb15537a4a275f8feb67684998c4cd529dc60710a161897fbd214fbd140ddc4ca86774dd9b09619bb631

  • C:\Users\Admin\AppData\Roaming\AA7BD\DC6A.A7B

    Filesize

    1KB

    MD5

    d32971be7c0796a77d933dfce5229921

    SHA1

    dce58061c61e22763c52c13258a61b2dba597f1d

    SHA256

    45e759ad8a79a097337bf882f74c6f1d50b8ce0a31150d57087a332042953bfd

    SHA512

    9462701338a2c8dc821fdb123b2726c222345992954831c868359bdcf7776ee4053b87bb61e503bfe09bb7514027addb36dca2d1a658a22489c5cf212fe72b96

  • memory/2080-128-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2080-127-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2104-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2380-17-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2380-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2380-0-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2380-129-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2380-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2380-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2380-307-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB