Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 05:24

General

  • Target

    JaffaCakes118_4e04ae53c23c85b945326296df72f5bf.exe

  • Size

    186KB

  • MD5

    4e04ae53c23c85b945326296df72f5bf

  • SHA1

    30aad14448cc6e4b726965f4903b14f66e81ccbd

  • SHA256

    24f498ccacefdc17908286f5a32ece287150d04a86962bfdfcf596f7550454b6

  • SHA512

    e564fac511659910e86b497e5a3301fe054cea356b3181d0213224f7fd5ee6d345427977c273310043425c4ee203270ca2c37174a82e107a767a3f48676c041c

  • SSDEEP

    3072:y2Gc/zzK8pXIhEjGANCwjwsiXQrApPen4asY5Kb512gJAYMeEa4Wq7vZ6JOkm1P:T3zzKj6/NCwjpiwJsCKZAYMeEa4NZ6X+

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e04ae53c23c85b945326296df72f5bf.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e04ae53c23c85b945326296df72f5bf.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e04ae53c23c85b945326296df72f5bf.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e04ae53c23c85b945326296df72f5bf.exe startC:\Program Files (x86)\LP\32F5\5C6.exe%C:\Program Files (x86)\LP\32F5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1324
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e04ae53c23c85b945326296df72f5bf.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e04ae53c23c85b945326296df72f5bf.exe startC:\Users\Admin\AppData\Roaming\58EB0\AC432.exe%C:\Users\Admin\AppData\Roaming\58EB0
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\58EB0\0E28.8EB

    Filesize

    996B

    MD5

    abedc99a7cef9e035aaaba2050d198e3

    SHA1

    2ab1b64c0355e74dff2e1b96d76a10e31a8eeb26

    SHA256

    c8a1fd2b32a7636cd6bccb6da5fec2154e666d9c1a1f53cdf038256dea39eb05

    SHA512

    7affac1fe183f5d6f88b76bff49b89ee98363c559155cd208acfdb8049f3f43de83c1b202a828fe4df48a6c478a2e7961990dd34e6cf5ca1fbd7c8db1dfa0ab1

  • C:\Users\Admin\AppData\Roaming\58EB0\0E28.8EB

    Filesize

    600B

    MD5

    c77c2ed3d22e5665264e1c3e8aa5f0ce

    SHA1

    013d9bcdfaec31179b16a3a6be766ea69e874dae

    SHA256

    0b9d1a3c5c2f4baa7d22736189bcec6d9d065685a554923eac784cb0f0dc381e

    SHA512

    3e3e1ec89bfb96d61f171d89a21cef108e6e2f61a5aa61a7eabc91eff7ab624b1bd665952d2149376d59814697562d1166d8fc14c8307b432382479780d034c9

  • C:\Users\Admin\AppData\Roaming\58EB0\0E28.8EB

    Filesize

    1KB

    MD5

    ee899ea144b7a372fd63a13a049baad8

    SHA1

    6723b93ae9e38cb31c0fb6bb32822712eb001a19

    SHA256

    26f1dbf2d4a2bb77d6cdbf1d5760369898ca9906f83f5ca7f05cea2da493924a

    SHA512

    072b0dc72e193124c04d862303433b89ad2e00033c328b1d376f76db0de86041d39fd8d644e92d6bc13e8f67bddb69354958d9a88fb4f54d756af1d52f66148d

  • memory/1324-13-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1324-12-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1324-15-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1996-17-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1996-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1996-16-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1996-2-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1996-291-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2768-138-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2768-140-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB