Analysis

  • max time kernel
    140s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 16:46

General

  • Target

    JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe

  • Size

    188KB

  • MD5

    cd5b9532dd1abffda3e5c0dfe9423570

  • SHA1

    0f8256782b93c8bb341428a2aa089127f44e03fe

  • SHA256

    1844fa3d3dff9ae8df2afd52b8decb2f6cc9d436429229c651a08c91f3f698ef

  • SHA512

    cc202208d35c977d23386129953ecf45a902ea3d68d93bf7bbb6e938fc2e3a834c6670a730ab9623becb7c88f35418bc6ad0c2d27cbd247bfe1cb4c6fc64cbc6

  • SSDEEP

    3072:wVxXHgOUsKEnfzulyyhBu2xalzz5buuR00w8eFnXLev7DNSaV6:wVxXHgOAyyXu66bXReFCTA

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe startC:\Program Files (x86)\LP\178A\D92.exe%C:\Program Files (x86)\LP\178A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2952
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe startC:\Users\Admin\AppData\Roaming\A8473\3EC17.exe%C:\Users\Admin\AppData\Roaming\A8473
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A8473\3C07.847

    Filesize

    996B

    MD5

    f6f461a93d7e1fe4ceac1e33982f4b22

    SHA1

    4ca424782ca3c81ee0ae9883361ded42a04ce378

    SHA256

    2559fde79a326ef368430b5fde83374db317403018cc08b47772440dccfe9398

    SHA512

    65aa496ab5cca3be4d44415b6d7e9df16eb72e9ca8da5c78550f883720c00c7892f2c519fee7cb45fe134d779c29713f4ddd2b538d3f7aea3c6550df32190cd7

  • C:\Users\Admin\AppData\Roaming\A8473\3C07.847

    Filesize

    600B

    MD5

    cc3d28553ca084a17773166d57fac6fb

    SHA1

    c69cd626b94301dcbc098d857afda770eeab1b60

    SHA256

    0d1b443265d733ba8215078475138dfa9ed7e7bd9133e0aa50e32e5cd9a6c981

    SHA512

    9fe9be5659b6a62f501446930981747798f31c445f81416f6714e6d9bc0a247aceae123d1a81facc59b3c8de565c186bc3d22bdae12971315e918995bbdef16a

  • C:\Users\Admin\AppData\Roaming\A8473\3C07.847

    Filesize

    1KB

    MD5

    cb65f780457bcd9dc8c9faf6d67a9310

    SHA1

    604b89dbdeec24ff2c251c874b8dcbaf80fc5569

    SHA256

    ee6ce101e81723683ab1076e6ea40b079cdad7049adf66e0a2c7ed396751d8c2

    SHA512

    04731efcf2f4111d8bb7c977a5bdf75113fd0e15885ac60a4a165bb4790a61ad6f57815d3d08113135a4e57169c7101622efea95bc4ef8d6dd0b9e3616e842de

  • memory/2460-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2460-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2460-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2460-14-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2460-312-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2952-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2952-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3024-143-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3024-145-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB