Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 11:05

General

  • Target

    JaffaCakes118_c5f575aa740961e2e7066e15ce9ac6c6.exe

  • Size

    172KB

  • MD5

    c5f575aa740961e2e7066e15ce9ac6c6

  • SHA1

    8acf825ebd7b81e4d06507de2fa8cdcf847378ef

  • SHA256

    22f4b33929989101a1f6d118cb64379fec36f16016ee9a7edc71f3cf1479e9a3

  • SHA512

    1e218c950d350b0a38cd969d8cd73ad058b031b664bccabd9ab4de7f8c6a3db931e345da034f45fea09c0227335a77c6e59ea24a2d51014ad230eb5b0109a7e8

  • SSDEEP

    3072:BCfuCAZWOG6w4j3Gvt6NicQid8lRsgeh8QHNnAYRWnThy5Tv4I5TKn3d:ZCD6ljCuiti6R5cNnAOWdy94Ld

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c5f575aa740961e2e7066e15ce9ac6c6.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c5f575aa740961e2e7066e15ce9ac6c6.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c5f575aa740961e2e7066e15ce9ac6c6.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c5f575aa740961e2e7066e15ce9ac6c6.exe startC:\Program Files (x86)\LP\C88C\747.exe%C:\Program Files (x86)\LP\C88C
      2⤵
        PID:2036
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c5f575aa740961e2e7066e15ce9ac6c6.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c5f575aa740961e2e7066e15ce9ac6c6.exe startC:\Program Files (x86)\2543A\lvvm.exe%C:\Program Files (x86)\2543A
        2⤵
          PID:1736

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\C1525\543A.152

        Filesize

        996B

        MD5

        19ffd6581ab020a513bfed00f155e105

        SHA1

        df1a1dcfd5f26239daa8f0d9d85bd0cf1592c7c5

        SHA256

        0774b8f7cd533365b67dae34822a5ab4aac019bc34ada641fb258c3e8ac7922a

        SHA512

        42b5fc0241f9f5687125ce019afd345fe274315c393f18e4a3e94e6fc87752971f5a3ba64f6a97dccb30d6092f86a29b55d2efc49a3516bebcac5c03a242f9ed

      • C:\Users\Admin\AppData\Roaming\C1525\543A.152

        Filesize

        600B

        MD5

        8361b8e495ba353cd25ab20620e1e0c4

        SHA1

        a1213836fd76ea01722b132aa019b0ebdbd0d6b5

        SHA256

        9d614c60340a6f473d2df1bed94fead4756af71300342d30b5a22cd356b1d32d

        SHA512

        615e003c2f376e37d95aba5203bd7e57352cbcb3f59521f7d4faee2e71e5725c4b735afca3922676dff17b2a294d4859df531e8142288192c6d1817aa54d4fa2

      • C:\Users\Admin\AppData\Roaming\C1525\543A.152

        Filesize

        1KB

        MD5

        a6478bcba9edf50d90ad2241870e0fb5

        SHA1

        bac975f99198592a2c47fa9601b1dfd56234a742

        SHA256

        00ef2c5c77368f6281fde3108b5a6330fa76d3a8164c88978716aace4ca0082c

        SHA512

        9be63cf7df4ccbb2654e13cc3f17dcaf064b2524e4040a28bf160832d1e2ff9f7fd077ea3a92d51095581be2e796303b615bb69bade897b82714528c1e886f72

      • memory/1736-142-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/1980-143-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/1980-16-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/1980-17-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/1980-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/1980-2-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/1980-333-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2036-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2036-13-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2036-12-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB