Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 14:58

General

  • Target

    JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe

  • Size

    160KB

  • MD5

    583263a359b914b176d69a88b3646dbf

  • SHA1

    d89e452870806ce5b381c0383bcc21fdca21f2b3

  • SHA256

    615c81c523e0d149c6028933b738ce73cac4635c89c628abf5bb3dd9ea7b0acd

  • SHA512

    d89e6dad243b0d6be37f98405070ac67283ce517a6f9d9e47697fbbf8a63cd24d38671baa26ce8b9f91419775f1697f64e9648b522da4571f3af3c0720fbc354

  • SSDEEP

    3072:XZos/wh/aG0cV/2EfaSV6UjZkbPhcslzQKzH7lre:ms/wh/ayVBJVGF5QKv

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe startC:\Program Files (x86)\LP\B8A2\2F2.exe%C:\Program Files (x86)\LP\B8A2
      2⤵
        PID:2876
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe startC:\Program Files (x86)\10CA2\lvvm.exe%C:\Program Files (x86)\10CA2
        2⤵
          PID:2312

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\2E810\0CA2.E81

        Filesize

        996B

        MD5

        99b5bcdbcb650c22ea7ee69756e60f03

        SHA1

        7a76162989ffe3149fdfc6238f8a03aaf2d7e963

        SHA256

        ba49bbaa070055487251b695ea8218ba8f5a14da687df072dff6b4490bdac08d

        SHA512

        f07c45d6e9e26d2a575649d30ef3d7fb709527027234f158676ddea66e697e3c2c34ba2f48a9f02372f9412db13a7ff0d0a818718a6e71e4da64cd063bde79d1

      • C:\Users\Admin\AppData\Roaming\2E810\0CA2.E81

        Filesize

        600B

        MD5

        fdeb3c11c07114f386d063362a0530c5

        SHA1

        b5693205322a77365f55cb331e7bde18df1148ba

        SHA256

        4c8278ea98c368ec41df58e6a27b181bce887c2dc501e432ffef42be54ee2226

        SHA512

        29fc910b095a53dbe3f76532f44082061697b54288b7b6ab895ec8da3885219d9842a67b739970aca000c536b7df58f8557836bb7455d44c10bb41e6b845aed3

      • C:\Users\Admin\AppData\Roaming\2E810\0CA2.E81

        Filesize

        1KB

        MD5

        53b1315a0e7ec871711ffa5670f8d99e

        SHA1

        0f9ad1f369306b6b3398aeba8fff94f34f61e5bf

        SHA256

        b64f51f41a5ca5a0c3d16c17d722301ca76312cc9a439907348f9d6fb90c5c6f

        SHA512

        633846734d72909bbf442950f7b18e0ab65ecfdbda83bd9e2fe40d46cb71f216440ddab60d8d1bb7c2d36b524300549ac1aa7c70db7bb9da9b144de0469de7ca

      • memory/2312-140-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2312-138-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2312-137-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2876-17-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2876-16-0x0000000000656000-0x0000000000661000-memory.dmp

        Filesize

        44KB

      • memory/2876-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2904-19-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2904-18-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2904-0-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2904-141-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2904-3-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2904-2-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2904-283-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB