Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2025 21:28

General

  • Target

    JaffaCakes118_75e206cec8611fd0d9bdb83cbf2bfe3b.exe

  • Size

    180KB

  • MD5

    75e206cec8611fd0d9bdb83cbf2bfe3b

  • SHA1

    721952b7103c7d3f313a62614baa243f973548b0

  • SHA256

    78726bfb351e4abdf70f394a9762947ee88259b70b484992ddfc7cf7ebff3bce

  • SHA512

    34eee194e2c7e438e3170ba8517d8bea4c2ab23a5a6c17b64be695f41a42de761c7da2013adccbbd7ad3aec2018d68736d69fea9aed56d48c6335f49381f3bc1

  • SSDEEP

    3072:TFO5ZdBY21g0/KslU8d3elH3FXXlYOd/SiRHwY8Ta50YihQWggcGF:TFcZs90CYUMclYCBRHwY8+GfSi

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75e206cec8611fd0d9bdb83cbf2bfe3b.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75e206cec8611fd0d9bdb83cbf2bfe3b.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75e206cec8611fd0d9bdb83cbf2bfe3b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75e206cec8611fd0d9bdb83cbf2bfe3b.exe startC:\Program Files (x86)\LP\1B0C\A44.exe%C:\Program Files (x86)\LP\1B0C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2184
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75e206cec8611fd0d9bdb83cbf2bfe3b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75e206cec8611fd0d9bdb83cbf2bfe3b.exe startC:\Users\Admin\AppData\Roaming\C7826\2E71B.exe%C:\Users\Admin\AppData\Roaming\C7826
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C7826\6933.782

    Filesize

    996B

    MD5

    9b1d63c6c4b00b71a92ce541feaa8662

    SHA1

    bf2ee02854c7b94cc66eb91d322e7af15bb05dda

    SHA256

    afe5520ed2941337f604fc5faa2c08c234e9a6ce0e9edaf3eee24a9227c8f46b

    SHA512

    c41e566710ea2ff871602fa39d27103f41a1ad96441934f65bb6759d9cf26fbee034be65e23503399c2d6cf37e8b806574847240d6e61f255c50a06593c36b51

  • C:\Users\Admin\AppData\Roaming\C7826\6933.782

    Filesize

    600B

    MD5

    8bd48e87ee2f58a008bb1fc43a6a4346

    SHA1

    a58ca78a1de2ed78177403ba35d33bf69bf28438

    SHA256

    542bba2a9b4e1dce2f9e6d32f281a5cab805313ba6884e787a530d12b64d397c

    SHA512

    96f2091d8cb269c72763880c03bfd895000027c882755a93a5be0521676cceeec1d9c7168036d30b3efc8ba753b687d6096bcc09364f6b53462cff1abbdcd8e4

  • C:\Users\Admin\AppData\Roaming\C7826\6933.782

    Filesize

    1KB

    MD5

    3365f328abf990a7bd75f80d53055411

    SHA1

    1374431daac0ac6d52aff4861681f6f6cb162aff

    SHA256

    21401dfd9c4d7c33b28cc1217418dd5214762cacf428a839fef8ea98d1f636d1

    SHA512

    f891d4ef25d407f4e038b8828b861c0d85ad910f58afe616cf05f3c0065c8d72cc8fea83f324ed170d58b8b0f3f947531c0898733fc4e1f635d5ea1320bcd81e

  • memory/2008-144-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2008-142-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2100-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2100-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2100-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2100-3-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2100-2-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2100-327-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2184-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2184-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB