Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 04:06

General

  • Target

    JaffaCakes118_db841c103fcec7a3e45a1c2857e5ebc6.exe

  • Size

    191KB

  • MD5

    db841c103fcec7a3e45a1c2857e5ebc6

  • SHA1

    5efae0cad307e966149fac21ee8bd375526fe38b

  • SHA256

    1e1a8648fcc1824877f31835fee9f0950898ace33eec5c19680b9afda1245344

  • SHA512

    6a16551a180c8217ac2f7491a7a4404ee748784d79be1df18d15f1380f6f10f39910ee0338611ccd0f020e48a38898c31da92c932f44eb3ef8a0772d82988bf3

  • SSDEEP

    3072:67R597U/Fh0r2AtnrIuxR/BO6TWfgUu1mPNwaRcXmEwMoOf68e89M2:67R597U/LKtnr7BOFgUpPhcXmEEOU8

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_db841c103fcec7a3e45a1c2857e5ebc6.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_db841c103fcec7a3e45a1c2857e5ebc6.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_db841c103fcec7a3e45a1c2857e5ebc6.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_db841c103fcec7a3e45a1c2857e5ebc6.exe startC:\Program Files (x86)\LP\43CD\BF8.exe%C:\Program Files (x86)\LP\43CD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:808
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_db841c103fcec7a3e45a1c2857e5ebc6.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_db841c103fcec7a3e45a1c2857e5ebc6.exe startC:\Users\Admin\AppData\Roaming\DE068\3CD43.exe%C:\Users\Admin\AppData\Roaming\DE068
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DE068\8D64.E06

    Filesize

    996B

    MD5

    949522a3688578faeda2a859db86e116

    SHA1

    b1dc3a2c3c41c9767e7bb72b119423b652eb4d77

    SHA256

    108012475ec33e914bd51e147d53c5313c335895d34d1f3ff1d6a4767e1ae2f5

    SHA512

    5924435f50bc1c72065883c99db3cc3c35416762642775a8abad1f898603a0bcc5faf244d38e42013a723addd72476169e91c206ce9e9d2fc0b2347ec361e7f5

  • C:\Users\Admin\AppData\Roaming\DE068\8D64.E06

    Filesize

    600B

    MD5

    2520b9e7a5f8f8496de83cbbeaef18ab

    SHA1

    66b8dfcf14621520612189b7f16c3fe3896a5b1e

    SHA256

    0a74c216fb308b9387864e0c4ede4745a88d5f54206059d2167f311ed0e4a0a8

    SHA512

    0a27c093e4ae2ec5998af757980a292c860f430ef20433eec5017c500be45c14b6a8d6f85e2c0765136e792dbaad4ea2ad8531365bc513c5aeb5f149f08c4338

  • C:\Users\Admin\AppData\Roaming\DE068\8D64.E06

    Filesize

    1KB

    MD5

    4c4325fa3357f8644afa835360056df5

    SHA1

    3f312170b2dd3d7b0e41ee73a7a5baa4f0247d5e

    SHA256

    bd722237a83cbb3bfe351012838af4f09a0d1653d698eb346391797aa9d69116

    SHA512

    9e9e40ea5292929e50efff0f07bb87cb38b4b30061988d41811f5a7ade3a15e03915365cb6d743ffb35c62657bf307eec4d1e65fce0b406d9f17a7ca38faf2e8

  • memory/808-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/808-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/808-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1252-115-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1252-113-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2376-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2376-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2376-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2376-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2376-286-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB