Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 04:37

General

  • Target

    JaffaCakes118_52cab382c53b6b75d9e279760db6e04d.exe

  • Size

    172KB

  • MD5

    52cab382c53b6b75d9e279760db6e04d

  • SHA1

    27c39ae79affa010bcd231ea403f66d6a8714658

  • SHA256

    6e2e612f9370c783e1530a334c3ed7a4fa3c3aeb51c06a0354ad82cf95e3c616

  • SHA512

    e30275c790c4aafebc427163d496f12f07be38e692e8da6b1a2494126dea8a4cfb4a4550323cbc103670daed2c31479fb8eb49e8e29be6d5392f6f5dfda559e2

  • SSDEEP

    3072:GTDe1ALKu5G16xm7NI+inhd3x480mXjodBVCPbmVdP+Agiid1Rg9zJIHJDrWVtw6:MDe141xaohRx48sYPb2dGsqkzKHJkw6

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52cab382c53b6b75d9e279760db6e04d.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52cab382c53b6b75d9e279760db6e04d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52cab382c53b6b75d9e279760db6e04d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52cab382c53b6b75d9e279760db6e04d.exe startC:\Program Files (x86)\LP\2C09\619.exe%C:\Program Files (x86)\LP\2C09
      2⤵
        PID:2204
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52cab382c53b6b75d9e279760db6e04d.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52cab382c53b6b75d9e279760db6e04d.exe startC:\Program Files (x86)\47A39\lvvm.exe%C:\Program Files (x86)\47A39
        2⤵
          PID:1656

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\95447\7A39.544

        Filesize

        996B

        MD5

        576e49e1c04f73237f02c7e2b8ab4716

        SHA1

        cc2c9337b03588b2fd33db6208d55e8258f05a8f

        SHA256

        b5fb63878a3e3a20862dc743129adbf103f16abbf12ef698e2851fe3b2bed86e

        SHA512

        5270938baf1825a25733854620f867e7a7bd40352ebbd22ef120d1bacfcdbafaf7c85381dc462b071fa2bd346b0bcb50dae150db5c4de44d9dda92b6aa638072

      • C:\Users\Admin\AppData\Roaming\95447\7A39.544

        Filesize

        600B

        MD5

        7cea36b50a0e1990fea1949693e79e3f

        SHA1

        20a8ccb2d84c3c9af5756ae6d5e61505e411f20c

        SHA256

        e1661a31265cf9b1eb6fdf7bdb37df16a9e1e7ead4d9c43335bbcb0afc03e4d6

        SHA512

        eb4f8c32a56136b6310e3e2c19a473f4c4c8a31cc81de57508721e62efffdcea3aa13a864eda11688218960c33dee11a3c28226d1f8fc61861f79db931061099

      • C:\Users\Admin\AppData\Roaming\95447\7A39.544

        Filesize

        1KB

        MD5

        41fa09e726b1707312416fb6e78ba166

        SHA1

        de403342b421f5eba2d99bfb504756a3658c61b3

        SHA256

        bdfe8b449c7c39195dda4d2f114786797bd2929edf2d0d40baad2979bdd6b0e2

        SHA512

        b6a541ab6be0c2e69a1c90013c7cb1bdfb6e4c82ca7c552af024422ea6fd228d50e92d7926c9cf7a285d312fdb24b57ac171a23777281c1b26b3f3ff86b19fec

      • memory/1656-111-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/1656-112-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2204-12-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2204-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2204-13-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2236-17-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2236-16-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2236-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2236-113-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2236-3-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2236-287-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB