Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 11:44

General

  • Target

    JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe

  • Size

    190KB

  • MD5

    e61758d5a77d3df96dcf94481410a366

  • SHA1

    20a91d27bb665b508dd2aeee8c1c25dd4f90566d

  • SHA256

    724b727534d7a91f37c32891bd89ee1df2491dfad4a32967136ca3665b92cbd0

  • SHA512

    26a57a7d89a8d15ee0f060d5949b8cbb1d90d56eef09a2bd91e35a7bd6717811ca2362dc067f52290b08481be9d6539d8dff0e7bcc66f15e898273c7ecd09081

  • SSDEEP

    3072:Q9LIlPidQHjhToozLEtNOb7AUzUt9ujShCnJqFeQZ6m5VHJyJKBGfAd2jykY/dz1:wLIlPNHjVokLEte7lA+lnAFeQn3HJyRb

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe startC:\Program Files (x86)\LP\0FD4\B11.exe%C:\Program Files (x86)\LP\0FD4
      2⤵
        PID:1828
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe startC:\Users\Admin\AppData\Roaming\434E2\BE40F.exe%C:\Users\Admin\AppData\Roaming\434E2
        2⤵
          PID:1236

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\434E2\2D4A.34E

        Filesize

        996B

        MD5

        5c610b5c743b30893e90fa84f3deefcd

        SHA1

        54a31f188b3b595423e40125cc013bad861a13a1

        SHA256

        f081c90fd5211cc702e3893a332282ee77f5d51f326f12f56837380e336fea1f

        SHA512

        f2d26f46f0631d5aa12ec52fc23d0695b185f14e7ef4b80fd4923bb7a1075cfc75a457e11da36d2c4a6a86b3e77abc8ecb0b17759ea5f010ac7c986cdf2636f9

      • C:\Users\Admin\AppData\Roaming\434E2\2D4A.34E

        Filesize

        600B

        MD5

        5080aa9269baaa89198813a12be556f1

        SHA1

        d4ff592d4925df296ebe1501bb0892eb251f8954

        SHA256

        9077436b12fcb1813e1891cf825e8c8376c00e5da1163f0203516cbe2ce63b37

        SHA512

        a78325d9a55ae79edb0aa52e07e419ea371bdf3b4c945d329d86afbf52b49f6f0753ec532945fa7461dbb8d8fe0037223b15cbb22d1e8a769165fd56932d26e2

      • C:\Users\Admin\AppData\Roaming\434E2\2D4A.34E

        Filesize

        1KB

        MD5

        7a290ec7e99fc9f6b626a07e1737ebde

        SHA1

        0cf1a10d3c4216db213a9a5f0f13ab6604dcde52

        SHA256

        5b198e4ea8c9e5e825043441fd4b233fef29620c56b9c3b472606c36f80d6743

        SHA512

        19623d0b764b322e6594c3459f36c10efea03a781a330ce0b8e2a31f038d5551cb39c8b93f9bd3f089f5eceed08248f1a92c77732b28975d0c92425e90e56b92

      • memory/1236-125-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/1568-1-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/1568-2-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/1568-14-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/1568-15-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/1568-291-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/1828-11-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/1828-12-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/1828-13-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB