Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2025 15:51

General

  • Target

    JaffaCakes118_36f44fbf3c1845de44bc0816190ba5a6.exe

  • Size

    182KB

  • MD5

    36f44fbf3c1845de44bc0816190ba5a6

  • SHA1

    7ed6c1c16616cef32acb38c505d51077de238828

  • SHA256

    f65d146960c31b04aaa3afa964e957c8dfc8d476d53280c54713b58c50eafe23

  • SHA512

    5097c800fdeb20f054c74059b699c3f760c1bb9a367e62f74d99c242d1e415c2664a86fafd19a5f3ab4edcc4830e0564dd0758b31cab316029fe5f0a69c4c6d2

  • SSDEEP

    3072:/MN3yNiVhbXh4soqvuv+EW5dU1yhOLcr28jCCiLdeZtXfEmZl3lY+r:/M0NYhbx4bouv+bsL0Fj/fEG3lYE

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f44fbf3c1845de44bc0816190ba5a6.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f44fbf3c1845de44bc0816190ba5a6.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f44fbf3c1845de44bc0816190ba5a6.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f44fbf3c1845de44bc0816190ba5a6.exe startC:\Program Files (x86)\LP\1783\D92.exe%C:\Program Files (x86)\LP\1783
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2376
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f44fbf3c1845de44bc0816190ba5a6.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f44fbf3c1845de44bc0816190ba5a6.exe startC:\Users\Admin\AppData\Roaming\3C82B\3EC17.exe%C:\Users\Admin\AppData\Roaming\3C82B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\3C82B\B474.C82

    Filesize

    996B

    MD5

    194baa90524e761a31b2e83b4d57202f

    SHA1

    6c5956622aecd8ad7d115146e76ff81701d65033

    SHA256

    0173720448cf36612d95842142f616f2240fb5277e82303dcb06e115a04ab6d4

    SHA512

    13b494686e5f8e4179ce77c9ac26135174d606dfa0da2a2fd1ff1bafa93af909cbed2054890ebb28d2f667517124c9febeca7505b5596cfbb3b8a60b081f1592

  • C:\Users\Admin\AppData\Roaming\3C82B\B474.C82

    Filesize

    600B

    MD5

    a9f3979bb0e55b712ca083f60cc3be0d

    SHA1

    671f8f9cd264971d4603d8a815d8b661d611c5a1

    SHA256

    cb97114d87644cda175c44b1fc396bf876580a0aa9c897a02627231c3bf588ff

    SHA512

    74295a3183b9c39b02d15ce2bf98c01cb82eed7113f7e4e1b73a031dd32494b77f7cf7d42977f96f7514673110f941690d34ec101c13af95b672ec73e513fe89

  • C:\Users\Admin\AppData\Roaming\3C82B\B474.C82

    Filesize

    1KB

    MD5

    54e7412a24ca8ed789ddb8055d14ece4

    SHA1

    ae5d1195b8f269bc15934ba9beb6ebc9e954d786

    SHA256

    96de93fb3b2b8c33917d5bcd60e5be53ba051ce7896add6997586fd1f0a9f84c

    SHA512

    1319b246dc84eb9bc0134b5d88ec2ce7d9448091beb135a06adbe40c4b83ecd05247112a677604c8f5141c9d72349cd64fd551356a29e2c32b7d5f3c85393afb

  • memory/1552-121-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1552-119-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2376-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2376-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2376-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2420-16-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2420-17-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2420-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2420-3-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2420-2-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2420-288-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB