Analysis

  • max time kernel
    140s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 07:00

General

  • Target

    JaffaCakes118_14c5c223f563c28c44974b440daab1d3.exe

  • Size

    182KB

  • MD5

    14c5c223f563c28c44974b440daab1d3

  • SHA1

    226e4cc01b6d5bf8e9fa68d2248cdd19e4552fa4

  • SHA256

    cdbc3dbe90cc1723a4ed36a1ea6e1721cfbcb782b08bf2b9ac3c5e58244da66d

  • SHA512

    a141fcf364e8d42acf40875e01ef8faf7f6df6ba418eb6316fe0ba752f5cd32dc442aef0715421aa5d12aee151bfb7db80e0553dea0c88e7df834be1a2b4c7e6

  • SSDEEP

    3072:CzSMe5SubW2NYWV9xfbwwy1b4hcUXgyjFRdM1478jFW2/Y:uSMraWTyMbYlLjFjM7F

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c5c223f563c28c44974b440daab1d3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c5c223f563c28c44974b440daab1d3.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c5c223f563c28c44974b440daab1d3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c5c223f563c28c44974b440daab1d3.exe startC:\Program Files (x86)\LP\D050\18D.exe%C:\Program Files (x86)\LP\D050
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2848
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c5c223f563c28c44974b440daab1d3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c5c223f563c28c44974b440daab1d3.exe startC:\Program Files (x86)\E0F0D\lvvm.exe%C:\Program Files (x86)\E0F0D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0DDE0\0F0D.DDE

    Filesize

    996B

    MD5

    5cfdc6ce87f521c5c6fcfa693009aa64

    SHA1

    aa514f75edce64f8b90b08574ba15dd6b9ec0b7d

    SHA256

    7e1c1481feda7cd81891a2cf27dc07935ffba47425fdffd8796f0c0a5b85c4a6

    SHA512

    a9bad42832b952c6e76e107861f962338f0254e4a5ab591ded4c1a03c99099ee0597641fa9f00d28c544c8ecd5aad62896719822a430e70e5576f5da77600fb9

  • C:\Users\Admin\AppData\Roaming\0DDE0\0F0D.DDE

    Filesize

    600B

    MD5

    109cfc35ea3d32966d99b7f6ff7f1c71

    SHA1

    f4a5aa621d915918232787e9d93a2ad071e232d5

    SHA256

    9659721956f9f1ccbd3ccd9e82e5c739007420e5f1fc284bc24a8af2e568e437

    SHA512

    7668aefc4338ccb1e062809fc124e906ee4f5f0ec4bad58ab15f9d4c39bf708da1b8eb4392dffa5803d30f07200cfb61c7b58c5e81fc5944f0c78d3f49aa48b8

  • C:\Users\Admin\AppData\Roaming\0DDE0\0F0D.DDE

    Filesize

    1KB

    MD5

    8107244db3184a3d162e236584288787

    SHA1

    8b80ffa834385c78ef418b39c26b37276a36bc69

    SHA256

    4dc4a0a71f1f667cf3e36cc16f79481d04bbac7443d439f53fc6ed7df21bdfdc

    SHA512

    f0cd90cd9dead4b99fe5d15fdb85cecd5262cea823b8660b935454a21d28bed952995610b4ddb65f8cdfd44bcdf84acebc926ddde9825ab3030bbed8ada92cb7

  • memory/1352-128-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2380-129-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2380-17-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2380-18-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2380-0-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2380-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2380-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2380-303-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2848-16-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2848-14-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB