Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 01:37

General

  • Target

    JaffaCakes118_1d75597340a49b719b6053b577ace669.exe

  • Size

    185KB

  • MD5

    1d75597340a49b719b6053b577ace669

  • SHA1

    06a5a5e027a009ac083d685cee808ebc73c45502

  • SHA256

    1007208bf69be0bed05fa22242aa06966693d33793a824e7c73323c10f1a3fb6

  • SHA512

    1f4655f4a0e083f2fe21a5f6c64f830fad04de0d51594ba18e3f98ea134357fc529eea83358d34eb83208fea485afb8de3f6a848f0b0e72c5669f21de7362570

  • SSDEEP

    3072:t8+rfhgzISx1YZFwKm2BpxrHlsAY4hTj7KDY2ASxT7upC5w1cbw1zHZoOC3:tPNgzIEe+mLlsEh2OSxu05w1cshZoO

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d75597340a49b719b6053b577ace669.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d75597340a49b719b6053b577ace669.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d75597340a49b719b6053b577ace669.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d75597340a49b719b6053b577ace669.exe startC:\Program Files (x86)\LP\26FB\C98.exe%C:\Program Files (x86)\LP\26FB
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d75597340a49b719b6053b577ace669.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d75597340a49b719b6053b577ace669.exe startC:\Users\Admin\AppData\Roaming\BA155\DC526.exe%C:\Users\Admin\AppData\Roaming\BA155
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\BA155\576C.A15

    Filesize

    996B

    MD5

    c7ac0284e83bbef2b680c8a832eabeb4

    SHA1

    f963a138ba9b0744bbd7f54f8b0794c8bc4fb7dd

    SHA256

    b71cca7b7921351cb594fe37e9efdf4d54ac9f93c3d9bd183ce4c3b984d59500

    SHA512

    a964441c14e91d63061e5c14bc37cf999119463994b600dcb1a8bdfbc5f6212c8b5096af9e4e016d9a87696838650b8fc7805920110d5129d133d8760f1e2f68

  • C:\Users\Admin\AppData\Roaming\BA155\576C.A15

    Filesize

    600B

    MD5

    dceef497e02d5787766b4b357b6a0d69

    SHA1

    20a04685cbad15cfdc90535db47e08f1d567c0f6

    SHA256

    d00526e4a682733a8ede4ac67eaddd58047d4be1dfed931bc6bb2aaa435220b8

    SHA512

    bcb423db42198d3c7d7ace7f8282e6c1cbf7d7f708c82ce76a3ddd434b6e9de3d7b9ec25ed83a1fbf221dd6e92046a00895082c43565f5ad4ec32fcfb4a7f889

  • C:\Users\Admin\AppData\Roaming\BA155\576C.A15

    Filesize

    1KB

    MD5

    d0207c66b984d117423365f0b2558f79

    SHA1

    53e03f6a395036ec722003f73e7ee8b5ec9744ba

    SHA256

    9ac79cf8edf065337b3ea24d3e0f8142e9c554de5e5e6f7ee915b43777e98dcd

    SHA512

    354d500519eed4c8d6b3e7139c5de1ed780dbf092c8d307dc6dca1abdae86a8e0a4947f7ad38b7b8de0201571167f4e74bc7bba241b90253ae9bc4d8da59690a

  • memory/1564-110-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1564-109-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2228-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2228-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2228-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2228-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2228-273-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2704-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2704-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2704-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB