Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 07:37

General

  • Target

    JaffaCakes118_a3a5b5e22be71911aefdd1970fc0ca95.exe

  • Size

    179KB

  • MD5

    a3a5b5e22be71911aefdd1970fc0ca95

  • SHA1

    a95e14ffe39862f55f94fce22ec9ba947be0d918

  • SHA256

    15a04280442257b5f642d0a725647556e2445f021e2c247d9450205d979b203a

  • SHA512

    5baa0d90324f3386f98cc884f295854fc04d0e1a739855e6e47626e11aaedca0584c36e68dc7ab6f9b8a368111293a461c80199b4140661124219a70a3b49187

  • SSDEEP

    3072:wFJEaw3SmCBHCLwawe4UMhqmpaEy/2I+EM0nKEpccKSFVQHeh4RU9:wFJElC3HMuEb/r3M0n7uyFSYR

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3a5b5e22be71911aefdd1970fc0ca95.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3a5b5e22be71911aefdd1970fc0ca95.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3a5b5e22be71911aefdd1970fc0ca95.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3a5b5e22be71911aefdd1970fc0ca95.exe startC:\Program Files (x86)\LP\88C2\0AE.exe%C:\Program Files (x86)\LP\88C2
      2⤵
        PID:2368
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3a5b5e22be71911aefdd1970fc0ca95.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3a5b5e22be71911aefdd1970fc0ca95.exe startC:\Users\Admin\AppData\Roaming\20274\81C88.exe%C:\Users\Admin\AppData\Roaming\20274
        2⤵
          PID:2944

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\20274\4BE2.027

        Filesize

        996B

        MD5

        a8c313b7181e17ad4dc6b2e62aa903f9

        SHA1

        64713a6a768c1347489fd951d9b1e209e29235ff

        SHA256

        562290921a617fbe7567acceb508526ec7a3a2f56a4c09fff4b33059acc13c9f

        SHA512

        03ac4e4afef3655506ecc44e7bdae0dba1edfb4dc85b1ed3d1fe99781e41ac4599832eef23fcd8eaac86b8558f865f390a45a3015ccdd1dec31f6768d1ca8c60

      • C:\Users\Admin\AppData\Roaming\20274\4BE2.027

        Filesize

        600B

        MD5

        cbd6a89d5388a40c8b0cccd12a90cc03

        SHA1

        d2f778eefec49488c5398ac96e12bee01ea149dc

        SHA256

        beb11b706263858e1887d7003aece76695d82997a90d392c0c0ced33950a17c3

        SHA512

        79f4617a2fae3fb02d314dc0a07f10fd1fa3e479ba2fcb69ee74d7a97452d8c5a31545b3295b0c624c14998aa3f91c7907db15e966e8b78e2d06f75d19864906

      • C:\Users\Admin\AppData\Roaming\20274\4BE2.027

        Filesize

        1KB

        MD5

        dafe2f3ac98dbcc2d2b94d62f894143e

        SHA1

        b68b96c3085b579cefa9cc2c38a24a12e0fde579

        SHA256

        f480f651124c738ac3bb431758b9da8ed550b182b9924c1d50714457cd9a6b33

        SHA512

        1c6029bbfb5de5ce0f8906ea35a6a528908c522da99d6ed6b6b98c7b88c782529faff75401d112bf67219d5c5e63d828d5193676178ac2f046538e1af0a4c014

      • memory/800-1-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/800-2-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/800-25-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/800-26-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/800-299-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2368-23-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2368-22-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2368-24-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2944-144-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB