Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2025 00:20

General

  • Target

    JaffaCakes118_26a26648b072b369ba886bcc5f172124.exe

  • Size

    195KB

  • MD5

    26a26648b072b369ba886bcc5f172124

  • SHA1

    c80dc1729ebde0ef2de4bfad3a657ab8d64213ca

  • SHA256

    0efdeac4aa358ae94edb273aa8f1b1c0dc1a35e7998863cd7a619db7dc2b4075

  • SHA512

    d1d5723982cc00711709b4c4ecf964f49aa2fd93ec41b7a03b66aa8959021cc33dee81002fb330f8f0ca1283ecdd465753893f00be359cf1e5c0b3a2c5645181

  • SSDEEP

    3072:vX7W2w361byPzWmcfHEc6+KokA4O6foLSGAiOHc9kxPsCI381cY4i5:a2a61HfkL8J6Y/qxPzI381KG

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_26a26648b072b369ba886bcc5f172124.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_26a26648b072b369ba886bcc5f172124.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_26a26648b072b369ba886bcc5f172124.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_26a26648b072b369ba886bcc5f172124.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2388
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_26a26648b072b369ba886bcc5f172124.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_26a26648b072b369ba886bcc5f172124.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B39A.E09

    Filesize

    1KB

    MD5

    cae015f67cf6df3c86678bb2bd6b09f3

    SHA1

    26a40bec60b269443ed4715a853e6cab37bbb78c

    SHA256

    a8004508f7d6eabdb68016ae3e071c737c921e62ce164c0906450fb51225f42c

    SHA512

    13c4947a2566d0524c46932bef4c44f2379b8b2e7d2d023345a00d586d7abf6f4fa54691684aae762cbad7c86d9c053c669f708570f1b3243a3dd7a48bdba76e

  • C:\Users\Admin\AppData\Roaming\B39A.E09

    Filesize

    600B

    MD5

    691d9f52c7ca4e1f85acbd833f1e134c

    SHA1

    a17f63b45aa10df9a47b9ca68a8078eb968c67b8

    SHA256

    043c581dfd67405a8d265813f31d7672179fe58de3216e77892a691d0b5832d2

    SHA512

    20b46636c901b61f1fd05149f05ad9e99d23d7e281d1c53027a8caa03833923eef72eea76ff5edf9f1b002aa390d8e9564e35d7fec189a91c95afc3bbde425d9

  • C:\Users\Admin\AppData\Roaming\B39A.E09

    Filesize

    996B

    MD5

    1fd01e4609e50fabe60c84304186bed3

    SHA1

    20b1ef12b41b0c114460a9fbffe5672249402248

    SHA256

    093b23b432ddc5d15c97622cfebfa1b5c9b84e118e9c8b275c6f73e161668cee

    SHA512

    b6db7ad6bf58f579fdb9eac5f95a81fce2c560d6db6287418d87e8e01cfa6f4e19ceff5e06ebd90b84bf42cf7d5ba10ba9ed625335e226698cbf5e33322858e6

  • memory/476-85-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/476-84-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2284-1-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2284-2-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2284-16-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2284-192-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2388-5-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2388-7-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB