Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 07:47

General

  • Target

    JaffaCakes118_0953ea55cbde8a4348fe587a94494dc1.exe

  • Size

    179KB

  • MD5

    0953ea55cbde8a4348fe587a94494dc1

  • SHA1

    9661d5e1c0309cc1ef9f5eddea8e503e26aed612

  • SHA256

    2b2a13b06aa43334f963ea9fb176be6e62a07bfbe9873bfdc4ea7e1a68ad1f54

  • SHA512

    13d114b9cae405878c4e20080aeca6de1041765d51b528128e98aa6d23830137b98f77252a7836a38339dc73147879159810f5ac09e1bd7a8bf9e32d351cd1e8

  • SSDEEP

    3072:EaAZQ6101RAkEeVAnjHt/7kXksrSe4pyk4wTaHaVDnV2SzHXCZNubqs5:EaA66L5kXkw74D7yZ8bq

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0953ea55cbde8a4348fe587a94494dc1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0953ea55cbde8a4348fe587a94494dc1.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0953ea55cbde8a4348fe587a94494dc1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0953ea55cbde8a4348fe587a94494dc1.exe startC:\Program Files (x86)\LP\F154\350.exe%C:\Program Files (x86)\LP\F154
      2⤵
        PID:2788
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0953ea55cbde8a4348fe587a94494dc1.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0953ea55cbde8a4348fe587a94494dc1.exe startC:\Users\Admin\AppData\Roaming\4D335\17FF1.exe%C:\Users\Admin\AppData\Roaming\4D335
        2⤵
          PID:2396

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\4D335\5147.D33

        Filesize

        996B

        MD5

        d17229984093dc660346039b400e7cc0

        SHA1

        886eec1fd4e9c7b6697fd35b3c0f4019ffb0ddf5

        SHA256

        7ba06f48c14f6bb671dc493ebeb7946f9763f3c8046473a630ab2e07d2a0985a

        SHA512

        6b770d4fe799f394022798f3660285b8bc29282180842565b0ad6dd97b0a44eeca97f2f22795892805b772e28f9bd03ee0fbddee0a84e582860992b918623e95

      • C:\Users\Admin\AppData\Roaming\4D335\5147.D33

        Filesize

        600B

        MD5

        b99f03fc61e178409e66996fbdecd415

        SHA1

        b584359e3ebf1d76eb517b47bcd3c8915865b4ea

        SHA256

        d8fdc47b495cc9666b0ecbd67ed99845531766ddd4c715727a50cf52458617f7

        SHA512

        234907756049524493f599aebc0862e25bf6aaa5d3db08fa26208b3b29c1a93c3935ed001e9f45bc76d8e003bdd6f3c79d58d79f8d123692a422fdc07e693d10

      • C:\Users\Admin\AppData\Roaming\4D335\5147.D33

        Filesize

        1KB

        MD5

        29896be4688815080269a56a2f23a30c

        SHA1

        e7a9f8899c2c800a4218ef89e8b2e7da2dce413a

        SHA256

        31a3e801b30fd5fe0432ef0a86499bee0879a8778bcc07a7dc35f357390f1ac9

        SHA512

        87f92190cf6e78a3c38bdaab93b1205fd3ee7286c4454d66c51460f0e3c364b3646f5545e23d43fff675d5da369583dccdbe1bf736bdd6c986f8e6850bbc19c8

      • memory/2248-0-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2248-2-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2248-3-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2248-299-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2248-17-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2248-16-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2396-124-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2396-123-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2788-15-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2788-13-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB