Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 12:17

General

  • Target

    JaffaCakes118_650707800418b6cf533d5c5413d89380.exe

  • Size

    164KB

  • MD5

    650707800418b6cf533d5c5413d89380

  • SHA1

    308fd86caeea50796d144a44fb8f6b5ff4fecfbf

  • SHA256

    cf969a744501e16e29c04bafa3a052c3caa7334a24add77bb1570c3de727965f

  • SHA512

    4a3645fac2d46961abf641c1e77334740feffd7c386ac150589f3f35870ba9e3689624871f0804a73bb3dd1dc466946cce92966c03cf167a6881c968ab244830

  • SSDEEP

    3072:SSfOD2Yuc7YaGuQP6h6SFMr6hhh7MJCsbEvfcp39k5W4Cb4SRRATPWkqpEal:TmqrDaGuQP6UzrCzAJVbE43cW4CbfRv4

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe startC:\Program Files (x86)\LP\AF06\82B.exe%C:\Program Files (x86)\LP\AF06
      2⤵
        PID:2764
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe startC:\Program Files (x86)\4CCF5\lvvm.exe%C:\Program Files (x86)\4CCF5
        2⤵
          PID:836

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\6E54C\CCF5.E54

        Filesize

        996B

        MD5

        155d5bb8b746222651dcd809d3120245

        SHA1

        272f751b773138c635d06d48aa89603344bc629b

        SHA256

        e0fb21e7b1d4695b337bcd2f2af0d0f3e4d43b2d06c72f1d77e1a9f19bf23a38

        SHA512

        a01fb511893089a748eabdadde80f93be72ee70ded4c901e78bac30ea9df1a7ade97f0072e4737cd6591ed2195d072dc33fb20713254430e8f9eee264d432547

      • C:\Users\Admin\AppData\Roaming\6E54C\CCF5.E54

        Filesize

        600B

        MD5

        1b3608fe2dad06ac9a1f0f4088fc8115

        SHA1

        edffc0e483133593fdde52b7b41a149dfa5db390

        SHA256

        3c39a252b185fad271f2e88addfd80cf68fa3f2576ab2cf3273125cef792a255

        SHA512

        9d79295e6a1258604c7eb4e5deb90282a9e3ebc7adca075756508e31d15210190cf1448f7c77d3d51cde4c9b5fec1720b0725303f2b3c31169bb446a143b7596

      • C:\Users\Admin\AppData\Roaming\6E54C\CCF5.E54

        Filesize

        1KB

        MD5

        525c5679ba5d49bdd979150d72fce9fa

        SHA1

        1b5b3ab70e0b999e29a3041bb1e47d01b988b2bf

        SHA256

        b99d3b35bc4351a88bf287a416c2c85d1aecd57321aa745d3e5a4fbc3f9b466e

        SHA512

        a669f55df381ddc37a10329bc06cc0ae536b7c62368417ce45959b17238bd184b2cd97c1758f46fb3f0ebda86efe712c42972171ba5a2912734f5f8fe3f605c0

      • memory/836-123-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/836-122-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2552-18-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2552-0-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2552-17-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2552-119-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2552-4-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2552-2-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2552-309-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2764-16-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2764-14-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB