Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 17:29

General

  • Target

    e77b16918e4c32f4d8fdd1fce0a33b65_JaffaCakes118.exe

  • Size

    178KB

  • MD5

    e77b16918e4c32f4d8fdd1fce0a33b65

  • SHA1

    9a5c501771ceb7219a9885a9890f48865603d2a4

  • SHA256

    b2342931a413fadbc60bcd00d9add49bebbf147ab3bb305a80d8eb6169d549f4

  • SHA512

    d11a6501bc583d74c7439a962b2f561e5103ba2f0f38e6edb88a16b7608cbbc356c050a57a33cbea0e7eb89539849d86f3b1bc111afc1ddcc27d9bf2a24f63dd

  • SSDEEP

    3072:pajLOPuOHlI1DN/+VNJCZIkmI7CEJgDbovVbg+bDSd:wjiPupDN/YCWkVCDotU1d

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e77b16918e4c32f4d8fdd1fce0a33b65_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e77b16918e4c32f4d8fdd1fce0a33b65_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\e77b16918e4c32f4d8fdd1fce0a33b65_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e77b16918e4c32f4d8fdd1fce0a33b65_JaffaCakes118.exe startC:\Program Files (x86)\LP\7216\00B.exe%C:\Program Files (x86)\LP\7216
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2620
    • C:\Users\Admin\AppData\Local\Temp\e77b16918e4c32f4d8fdd1fce0a33b65_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e77b16918e4c32f4d8fdd1fce0a33b65_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\69CF4\FEC72.exe%C:\Users\Admin\AppData\Roaming\69CF4
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\69CF4\4A87.9CF

    Filesize

    300B

    MD5

    5e81cc0ff46d102aea82956387875fce

    SHA1

    87013d56fcade01b13ed5ce67c106132992c8b7c

    SHA256

    66c77cf1724921b3cc15ac39b404984894ede54652268bd2d34bc34d904ed260

    SHA512

    8dc2e5f9511719f3251042883e260f3e704bfec8a9137a3d37a5a371d49ce0ef167f760d3bf56873937dd8af440ccc46b8d13623259262a2c1d0259d74227ef6

  • C:\Users\Admin\AppData\Roaming\69CF4\4A87.9CF

    Filesize

    1KB

    MD5

    cc1ad45ebdbbc4f43ed121cf840baf67

    SHA1

    87c856061bb33c8de556f772061b8fedb112e4ff

    SHA256

    dcbb905a26397411a8f46713cfd063661b5ce57c185c7367b77cba6497784374

    SHA512

    584847136dbd133d72d8c1f5cfd4c4626886bdb4225fc62997fb8e99bfd3b3bb82498096f57962de199200cdb2fe3da68ac94e0a94d5b7b1bcce56babd83d471

  • C:\Users\Admin\AppData\Roaming\69CF4\4A87.9CF

    Filesize

    696B

    MD5

    517b021e40d0717c815e30552679f54f

    SHA1

    2bbd11a7e5696dab5fde9732a349c5f54e606ed8

    SHA256

    39ecd5c4bf9456c5f5262e5677d2db8344d84aab70576d639480694669a5fe00

    SHA512

    48893b0eae08029c3a3063e1744a7176d6d2715c5530aeea796ae643f3ccead09f537afdb0b23585b8d1a56eecafe3f3cb453b2774448edcdc700204797312f1

  • memory/1832-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1832-178-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1832-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1832-10-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1832-11-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2620-7-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2620-9-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2620-8-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2700-73-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2700-76-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2700-74-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB