Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2025 19:16

General

  • Target

    JaffaCakes118_38728d9907553634d48d7273063b11e2.exe

  • Size

    164KB

  • MD5

    38728d9907553634d48d7273063b11e2

  • SHA1

    c91fda7d6e0c081c10a8e36f006ada0a24540ff3

  • SHA256

    71e645fa6968a5308e315fff5cc17aaba73125b2161d5c9806aee68b8a95e8e5

  • SHA512

    72ca8fd47a8896ca339415c45a3d0f2640d42f6eb4783e9fa8b2d7feda096a50465b6ffdc99955738c8cb2423eab829c38e09017ae92e660a5eff2857cb2e0ab

  • SSDEEP

    3072:RUVFkahDKNON9Ls+u3PPRrih4eexeeuRC8F4eyFcKkMtIyzQfCiroDRPL:eFLJM5riRMUPCzcKhnzQKLD5L

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_38728d9907553634d48d7273063b11e2.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_38728d9907553634d48d7273063b11e2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_38728d9907553634d48d7273063b11e2.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_38728d9907553634d48d7273063b11e2.exe startC:\Program Files (x86)\LP\1A34\95C.exe%C:\Program Files (x86)\LP\1A34
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2100
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_38728d9907553634d48d7273063b11e2.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_38728d9907553634d48d7273063b11e2.exe startC:\Program Files (x86)\A73E4\lvvm.exe%C:\Program Files (x86)\A73E4
      2⤵
      • System Location Discovery: System Language Discovery
      PID:664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\46EA7\73E4.6EA

    Filesize

    996B

    MD5

    bae3618a83dfd8fb7ae951156c64d76a

    SHA1

    901d72e497117243af73ac191798731e4350eec1

    SHA256

    74deea4204e40ae25dcc1de86171ad9e3b6e815759e6944ca47c64562fb975e8

    SHA512

    331a675ab12c1d0b6aa7abc3c6c1f1a013035fdd220bfc206a11295efaa3289050dea7288bbe829cbe2ad0e7ef5eef827b1df7b3248cd2596cae9e15399341f5

  • C:\Users\Admin\AppData\Roaming\46EA7\73E4.6EA

    Filesize

    600B

    MD5

    b3ef33231216f1cd58e73a13856c2032

    SHA1

    c1da49272a97425ab9b843251db6c3650389c23c

    SHA256

    75302f6dd92bef521234396edc6144296a51b8ecdeba5d99fc56475dcdfaa893

    SHA512

    94d2ce5389285312dac26a123ff967602e4ae04aaa041e9af30be50276a12dcee38206d4f6e4d44d2550aa0fa060bb42d843dc757305870fb67aa09280d2790c

  • C:\Users\Admin\AppData\Roaming\46EA7\73E4.6EA

    Filesize

    1KB

    MD5

    1f71d69a5788060fc500fda0474a24ed

    SHA1

    220b9a41919e3b3c7a1034d64c30e79c67e55b64

    SHA256

    2066e09f51ba3061ebcdf096ff03975a8f88af6e146f5c9291ad604160ad8af5

    SHA512

    86497255c1f76c9ab3f7566747d5b94e332b4c2f97f588dab359dbde55466ead97101c99e8bb123b2ca9b17a3c9ddae3499ebcfe8d5b95eccf25d7c059c61fa3

  • memory/664-125-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2100-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2100-16-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2100-17-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2384-18-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2384-19-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2384-0-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2384-126-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2384-4-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2384-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2384-284-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB