Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 20:31

General

  • Target

    JaffaCakes118_f843a82e405e34c62bfa2af47f4ee17c.exe

  • Size

    180KB

  • MD5

    f843a82e405e34c62bfa2af47f4ee17c

  • SHA1

    786e94810cdfb43c9dc86d890a056e80e9c08a19

  • SHA256

    21cc5b476fe27fbe9105e4e44ee354c768afed0a828e18a384095501405fc889

  • SHA512

    96a711c4476782049d924f6523efc605ef1f34603a5212672e715680a6e0440a5fdc305d8614796f8e6a0861795ddaa48f03d2d07745f6ca4108302585458d79

  • SSDEEP

    3072:E+2BoZZVHE4oyNruTioUow7K7c8lL8Yl52kLrGn9y+AxC4Cjwotwc:E9UZBEmNQiVvetlxrG0pMnjw6

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f843a82e405e34c62bfa2af47f4ee17c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f843a82e405e34c62bfa2af47f4ee17c.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f843a82e405e34c62bfa2af47f4ee17c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f843a82e405e34c62bfa2af47f4ee17c.exe startC:\Program Files (x86)\LP\BD1E\96D.exe%C:\Program Files (x86)\LP\BD1E
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1708
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f843a82e405e34c62bfa2af47f4ee17c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f843a82e405e34c62bfa2af47f4ee17c.exe startC:\Users\Admin\AppData\Roaming\E1C44\C0BBD.exe%C:\Users\Admin\AppData\Roaming\E1C44
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\E1C44\4142.1C4

    Filesize

    996B

    MD5

    03adad55a33879368a2c16dd85ddf458

    SHA1

    9cc1b8ff5a4ce609ca6f9e98834a55cf5e8bba7a

    SHA256

    881c4d1c02d3292b27d59890525f2deace96d6adcc93c70baf950801bf0ad301

    SHA512

    dc77965d56647b46d0c5d92ecff32b6a65eda51c66766b140d276cb2bde285c5c079999f7ca2523af06d2b2cf600773e0c94f4de23b4c68d2e0ed07c6521fcf6

  • C:\Users\Admin\AppData\Roaming\E1C44\4142.1C4

    Filesize

    600B

    MD5

    52dd955c7b9a9de8e13c9216b786dbb0

    SHA1

    e7615375e5c76f6053bdb9063410eb12358fda25

    SHA256

    54d40e7578eead1dc592be4cf10fa9007ddf8ed2d1c6244aa63952449cb73b20

    SHA512

    68ef047e411db43a7dd84b3f9c11d0e1af3d4feb4f1cb54464f5779abbab1959cb0cc66b21498ec1daa8b4c12512d720d856d6bf81150c6c465c881c68129251

  • C:\Users\Admin\AppData\Roaming\E1C44\4142.1C4

    Filesize

    1KB

    MD5

    32ad0884db54b3481a411882f3b8bc78

    SHA1

    0761e7654b8366cc750ce373da6a0c6f98c1a00d

    SHA256

    b9b120e0de5003897f997b5c5867b75a713eb4ac10e4c93e04b7d8eaeb5c4296

    SHA512

    a4b8eceb0aa5828eff964f4081ed9ec92c7be5f3ffc8454dcc0d2521900e7e4db4b03a8ed0649c8b117a9a48723f8a577f9166a28ec14104fb0d45cb68e117c1

  • memory/1708-13-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1708-14-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1708-15-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1880-107-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1880-108-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2324-17-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2324-16-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2324-0-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2324-3-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2324-2-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2324-267-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB