Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 18:19

General

  • Target

    JaffaCakes118_59ef85b79a6382700ebdc1bbbf8f01c1.exe

  • Size

    165KB

  • MD5

    59ef85b79a6382700ebdc1bbbf8f01c1

  • SHA1

    1eb32ce8991b1067930ed13d7d9a8ebdb4ecc357

  • SHA256

    a2b0e82c6cc7f9c66f119f32b2fd402a68f0bfbdf34129709078fbae10cd14a2

  • SHA512

    32fcf67d50ca1beb4eb49939dd3c623226448996e33fd02b691cd720b40593dc24ecb6d4c8195752db22c91420e0f8fa74736fe670f50aad2bb167599c413d9e

  • SSDEEP

    3072:5FlKQvSVSSSR6m1iNm9Euf2Vw+B0sSUvsvcBqamZDOwaDJmC:xq7S2aEuiRsvcbr

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_59ef85b79a6382700ebdc1bbbf8f01c1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_59ef85b79a6382700ebdc1bbbf8f01c1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_59ef85b79a6382700ebdc1bbbf8f01c1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_59ef85b79a6382700ebdc1bbbf8f01c1.exe startC:\Program Files (x86)\LP\1A96\AC3.exe%C:\Program Files (x86)\LP\1A96
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2848
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_59ef85b79a6382700ebdc1bbbf8f01c1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_59ef85b79a6382700ebdc1bbbf8f01c1.exe startC:\Program Files (x86)\C5D18\lvvm.exe%C:\Program Files (x86)\C5D18
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\62EC5\5D18.2EC

    Filesize

    600B

    MD5

    1170e3650842b966cf6b077857be3ec3

    SHA1

    6e4a7216a92337a6e5d7f8cdb93c2864fcd0f1cb

    SHA256

    d79801e27caf2e37681958b209611970d9b35f3f1a6826179f10c113494fb3a5

    SHA512

    1f55206f4ec47e8c87087f20e8f5e48c671300b8f2878fb0738d59762f4ada464917de7d7f9203db649a149922c35c1a82fec6ecbdd608d876b04c392e7cfe8f

  • C:\Users\Admin\AppData\Roaming\62EC5\5D18.2EC

    Filesize

    996B

    MD5

    0b1f4827a87a4309b461fc731ae70fdd

    SHA1

    15c6cbe7c469bd3750e02673cbd2e5d821326305

    SHA256

    551771e1730f77e5fc158b1d63b039b7c6389c439c3e6bb26b7b6358108c52ea

    SHA512

    b5829866a17edfe47a06eb8eca0a42929b0a60ed1375c09471b1bbc2b7e1f4cfef7a50b1b668b8c6b56beb5b73fadec8ba4535009e90bb675a168a02a74b0b7c

  • C:\Users\Admin\AppData\Roaming\62EC5\5D18.2EC

    Filesize

    1KB

    MD5

    8292aef63636528f389311a5daccb93d

    SHA1

    88612f3ef2fcc90b0adc2f95c5a65322dabf7ee8

    SHA256

    932430f94d311d0bb32bfe276d237d6ef0d25c07e7281e68f08c767d2ad04b18

    SHA512

    4a467ca5eb18895f8872af964b5f0774b314d1091b92a414a26911b5886adaef825c35390c11cff3c0e3efa3b0be2b4905228e84326b8bcc133aea87999e3265

  • memory/1952-121-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1952-120-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2280-17-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2280-18-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2280-0-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2280-122-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2280-3-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2280-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2280-284-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2848-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2848-16-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB