Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 21:10

General

  • Target

    JaffaCakes118_6208fcb3770c2757f15c796fab390fff.exe

  • Size

    186KB

  • MD5

    6208fcb3770c2757f15c796fab390fff

  • SHA1

    60804cd67043142fe55dfc084a435422d2e89531

  • SHA256

    284924073f5af263a4c912c08509d4dfcf57212d86523d67fbd6c8af84c62e89

  • SHA512

    dafaa4aaaf6abb6cd5a2281d5c8d51957cf622ef91e8c057754f9d7e017af82dbebeea6cd99201f19f05a4207b1fd6437b7e06f5ed9aaa322dc9242424c04e31

  • SSDEEP

    3072:e6QEOCDJD/sESf5SnjMHvgfGZ0BTC4RF9PSjy86tGdiVqFN8vyXjI0O0Z7Q4sOsq:JdOUD1DMgk4RFqT60duqFNyiI7AM4HGP

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6208fcb3770c2757f15c796fab390fff.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6208fcb3770c2757f15c796fab390fff.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6208fcb3770c2757f15c796fab390fff.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6208fcb3770c2757f15c796fab390fff.exe startC:\Program Files (x86)\LP\26F1\C98.exe%C:\Program Files (x86)\LP\26F1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2068
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6208fcb3770c2757f15c796fab390fff.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6208fcb3770c2757f15c796fab390fff.exe startC:\Users\Admin\AppData\Roaming\19273\DC526.exe%C:\Users\Admin\AppData\Roaming\19273
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\19273\3A41.927

    Filesize

    996B

    MD5

    3698d6402fc36310471837babe5eacda

    SHA1

    6400f1eec5574fdd89d38ae6b60c1e544cabeb6c

    SHA256

    e3c36f5d2850e84a54fbb05ed32a8d19984faeb12e70dc41e9b64d8a13c1164f

    SHA512

    85235cba65fb291196a2f0eae86417341b706eceace7d17553e40e460de7c0e9a93faf42e12856cb7e8658dfd08c0845a65759e786f69f77f0364ba928c1f547

  • C:\Users\Admin\AppData\Roaming\19273\3A41.927

    Filesize

    600B

    MD5

    a333793d85b23a2fbc723de76c91d5dd

    SHA1

    58a652a828955a6de4e29d801ff3eb70bec5475f

    SHA256

    61c48c68f5922e62e82178ef21a7fdfa4c6b88ab4c63e1d31acb8c43c092eccf

    SHA512

    5c3748693380a2a9dae5fc959c2c026260db246a22b46f56a1faab97f56c3fff8f70e79327f254ee115bd76bcd875eac43c7ae6d3de974870b06c411df9b0b64

  • C:\Users\Admin\AppData\Roaming\19273\3A41.927

    Filesize

    1KB

    MD5

    a4af63e9494c1674a488ddfa9230ae83

    SHA1

    ff83174ab36d978e103d4759ca495919f5caa9bc

    SHA256

    e403f56c1033e3e3f359573254fafa9a0d9aa647aeec61ad7870c56ccf0d222f

    SHA512

    bcc33f00ec6a4ad6dae005268b4f2252c797f048a87dd65c39649f78a813629548eed28d251410bed159a5e01bca9db03e3e2e4ea82d06b3c0be9d2b3b53aa6a

  • memory/1716-133-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1716-132-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2068-11-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2068-13-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2068-12-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2504-15-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2504-14-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2504-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2504-2-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2504-272-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB