Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2025 16:29

General

  • Target

    JaffaCakes118_0f69ae41b9672110400917971d3c4292.exe

  • Size

    162KB

  • MD5

    0f69ae41b9672110400917971d3c4292

  • SHA1

    3087f3c853737172cfa97fcbac3bdd7dadfa0a6d

  • SHA256

    7257c84bd78c994e0161921c0f6037a9862d1ed2260d0b0b139a702b90c03240

  • SHA512

    5dc771a6e401891e3eeb8a3e2989f7af62a98c1bcb798cb233d8c408c6927f710a245e9f0168757735e464b1b997652b2fa0bdbcd1702f09e020ae0b30b5074d

  • SSDEEP

    3072:goifMH47WdbN+FrolW/SbqG4RAaTYVAhOmTNBF+VBwDSHRN:gbSBNiF/0oRjhOmTNm/cSxN

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f69ae41b9672110400917971d3c4292.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f69ae41b9672110400917971d3c4292.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f69ae41b9672110400917971d3c4292.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f69ae41b9672110400917971d3c4292.exe startC:\Program Files (x86)\LP\832F\E62.exe%C:\Program Files (x86)\LP\832F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2852
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f69ae41b9672110400917971d3c4292.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f69ae41b9672110400917971d3c4292.exe startC:\Program Files (x86)\94F5D\lvvm.exe%C:\Program Files (x86)\94F5D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\FA894\4F5D.A89

    Filesize

    300B

    MD5

    9c18f7cc86bc721373745f862046e303

    SHA1

    2f3d9b82c4a6eab51c35cacae4ef469a0da66143

    SHA256

    49c75c8f77834b9f571691b6c314e84f3c62e79908317f74034186972fc70988

    SHA512

    f0205c407ebf8875090840e8a89e5ad92bedb75ee80a4b3301623ce1eaa1e98c38482f23ab8faef772a2e5c51c34b2d6abdce013388dc632651c0df6c5c07e62

  • C:\Users\Admin\AppData\Roaming\FA894\4F5D.A89

    Filesize

    996B

    MD5

    465eef8fcdcb0607b49c6a11b7178ede

    SHA1

    9aad41ac045982da8bc6a391d517ca44c50b77ee

    SHA256

    ca7d6fd991b1b8f00f0d23428858c4d91cc64e8db4e576f9cb5238d6ba75727e

    SHA512

    143000ef7cce7a32729c24c5fbb61cf73bd56547a66313cc274ae9d6f9afbeac768bd5e0dff9238f3a82534c5c77134cc645dc20d061691fe6406eb390691cc5

  • C:\Users\Admin\AppData\Roaming\FA894\4F5D.A89

    Filesize

    600B

    MD5

    89885274b215a5c2583d500265cb76f1

    SHA1

    6ef88b30b4ad570c68e6204f9727151f78c7a5ba

    SHA256

    10b176ead6ef319fcbf4a13a990fb8288a060db53c52d542a87cad7c110988a4

    SHA512

    7e6e066023366a6d983068c5281f3e8c2499d141febda4d58290bede7e5b95d5ab64d000fa7686ddb273bb8d4b64bdd1a5c407c4747f93384a6551d06e530961

  • C:\Users\Admin\AppData\Roaming\FA894\4F5D.A89

    Filesize

    1KB

    MD5

    fc071a5362c434a57706a3979cdf79e2

    SHA1

    3bfbdbefd74b71527736a1e128540df9bba9681a

    SHA256

    b04d0fa3702a8e765c691f01b2fe9ed71a193384bd0a973cfa996023f12974e1

    SHA512

    6feccd82817991e24b02f871e4ed82ad2b9648ccbba63e68d3e60a56e072df0775da593115601416e3373bb9ce853870a75e0248e9f2d4819e51760623c45cf3

  • memory/2852-13-0x0000000000590000-0x0000000000690000-memory.dmp

    Filesize

    1024KB

  • memory/2852-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2852-17-0x00000000005D9000-0x00000000005E5000-memory.dmp

    Filesize

    48KB

  • memory/2852-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2892-14-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2892-18-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2892-0-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2892-131-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2892-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2892-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2892-288-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3056-134-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB