Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 12:43

General

  • Target

    JaffaCakes118_56fcdf26733a537f9bd509db8d58e3bf.exe

  • Size

    164KB

  • MD5

    56fcdf26733a537f9bd509db8d58e3bf

  • SHA1

    3d67a361a787f70aacbd2c9f17772328aac60c75

  • SHA256

    815f8274db23797774fd56ac8dd03f38c036aa70d7e9235df5fe78891b61e54e

  • SHA512

    66817638aba4e0d0a0d7aa4d7174f63e98a33607646df3aaaf9f50c4ebeb5eb43740b6715e09d44a8bf39ea711dd323580a5e2b49c60462e9aed502b2d003e47

  • SSDEEP

    3072:BYh9WB1m5e4LEgbd4Ny+pZCo4/nVxd0O8ZTCRNaa7TkjX58zFsJcDcL:GQD4LEcd4Ny8u/Vxd0b2RA6kjJ8zFbQ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fcdf26733a537f9bd509db8d58e3bf.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fcdf26733a537f9bd509db8d58e3bf.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fcdf26733a537f9bd509db8d58e3bf.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fcdf26733a537f9bd509db8d58e3bf.exe startC:\Program Files (x86)\LP\1A9F\AC3.exe%C:\Program Files (x86)\LP\1A9F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2064
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fcdf26733a537f9bd509db8d58e3bf.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fcdf26733a537f9bd509db8d58e3bf.exe startC:\Program Files (x86)\D309F\lvvm.exe%C:\Program Files (x86)\D309F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\FF4D3\309F.F4D

    Filesize

    996B

    MD5

    e75d67801da511f13f95e10ebadb9723

    SHA1

    37863946549b0136f3e5fb1262a628fa5e528fe2

    SHA256

    dbd5f8f91f57c729cb94bc61851060353f2be250c583343b25b0089c98f2ebc9

    SHA512

    8711d54a142d09126c24c69f008a60133154aaa2a68d81c7aea35967db1462e34e0024f303bd09f9a76fad19c849cd8d82bb4d7616e52b2d3ed3f3c42662b95f

  • C:\Users\Admin\AppData\Roaming\FF4D3\309F.F4D

    Filesize

    600B

    MD5

    b055bf80952cc15592b5c326f0be33f2

    SHA1

    e4aa36617116c020bd1e7d941df0676a49295179

    SHA256

    df0e11f46255cf1aa195750ca91860014e69eab36748c1d39ece1b473d8b0e75

    SHA512

    6c8b3c5c37de82a5287848195e34d4bac482810ab5c47b5a7a321a26865aa1a13cb31a757d5b5405f3d6b39cf8b53b97acfaaa360add5e893be1812f630c5efa

  • C:\Users\Admin\AppData\Roaming\FF4D3\309F.F4D

    Filesize

    1KB

    MD5

    150718c477ed4e4aaeb501ab2b8d6aa2

    SHA1

    20c9558853b2d15483e2ec961b2b42d6d7766691

    SHA256

    1774edfee1f3b0cbdaad051b4f58bea5a126b3c1fa5e5cae383bddd5f02b96b4

    SHA512

    90fa6d0b0b7927a97cef8da1a83e3f7b878e626eef958e6418b807558602ca5231d36b466fbd48ab090444684f32dec0986305fea39e8f8f5a623d9a8613bd57

  • memory/1796-131-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1796-129-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2064-14-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2064-17-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2064-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2484-18-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2484-19-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2484-0-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2484-132-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2484-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2484-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2484-294-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB