Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 15:36

General

  • Target

    JaffaCakes118_7ac1b03b40158d3e3782a006f6043797.exe

  • Size

    179KB

  • MD5

    7ac1b03b40158d3e3782a006f6043797

  • SHA1

    87b8f8330b7ae62aa1f9d95ce9182250433c842f

  • SHA256

    1f86686519bac4f9f8c01c709216ba4c4f94c822ca9ab1427020380bf43c97d7

  • SHA512

    0027742a4e551df2de9a9981c5c69870efa100ca1322ebef1f5bff74a6710ba7b0fe6f04cb44a1fe1fdcde484d0071bc8cb15665be2cb8c65060ef2aa2081b17

  • SSDEEP

    3072:+wP76BUPyge7lX59MortIBZntRmOTc1uHmfGqsg0oXGrSk1KEysVbzv:+tGPyRcoUjTc1amfov11ZysVT

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac1b03b40158d3e3782a006f6043797.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac1b03b40158d3e3782a006f6043797.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac1b03b40158d3e3782a006f6043797.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac1b03b40158d3e3782a006f6043797.exe startC:\Program Files (x86)\LP\EA3E\F8C.exe%C:\Program Files (x86)\LP\EA3E
      2⤵
        PID:2336
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac1b03b40158d3e3782a006f6043797.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac1b03b40158d3e3782a006f6043797.exe startC:\Users\Admin\AppData\Roaming\E5906\ACAEA.exe%C:\Users\Admin\AppData\Roaming\E5906
        2⤵
          PID:1960

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\E5906\6B3F.590

        Filesize

        300B

        MD5

        84d99d7b78ee7511b6ef7a3103b428d1

        SHA1

        848dc935ceaea4d589d5bbed03acb5e40e13542d

        SHA256

        ff5555b920a010e6d1bae43d6f4037c8a1aabc4827fd980d927e278c86ac5e61

        SHA512

        5bd0547c561b2570577bc21e319e8175313534011cadd172842f918564d5b1be5be2c2f6c38183ed2f8f72422cfc6491e58349a353fc28466e6b000d3519c0e9

      • C:\Users\Admin\AppData\Roaming\E5906\6B3F.590

        Filesize

        996B

        MD5

        1a0975010b8a2c7dd92846dbd38d576b

        SHA1

        4ac95607e5bff7ede92ed3165249b67cb51b1e89

        SHA256

        14ad06565a218d5c015d4914f5c4cbf4603bd4c0ef8bb59048ba03fa816fc9fc

        SHA512

        9009983a681001e6e4fc004ee786f983ccb4968b998369c6b04f0521bf3241d262934d254c0b79960baaa48cb3fb2803385aa83a237ade2a5643dbf81a530316

      • C:\Users\Admin\AppData\Roaming\E5906\6B3F.590

        Filesize

        600B

        MD5

        bebcb796137a7730b15645f7a083499a

        SHA1

        abbd6bdd0e2db2838ace00850732064a7ce72bde

        SHA256

        5c3b97e787a663be682c4accd37ea1421e6b6d191883293682b0692e7f0ee196

        SHA512

        95f199bf1bb8fd74d72500efd7d49256ae106f9e401137a5f0da45ae15d528c7831b89be7dea3e80280a30ab5185e8dec43591145d10ec094f787bac7bf29e09

      • C:\Users\Admin\AppData\Roaming\E5906\6B3F.590

        Filesize

        1KB

        MD5

        26c0da9f654572c48e22f59e00b3e6ff

        SHA1

        61f3391f7a6c6700db879e8ada2d10599e8d7882

        SHA256

        df8938bed32fbfc9b4c1efa7cabdc69a3ed28f82d547d7e1aa8e8810506b1119

        SHA512

        a39e3f31bd4a65a53f4ac29e1ba99a1bec524510ce58b319e4cba49f0a20e0c3fae1a09de2af62483dcc3d76117e68498f03aeb43cdfeb5ff43e738fa1ff4e3b

      • memory/1960-143-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/1960-141-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2336-13-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2492-14-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2492-15-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2492-0-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2492-3-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2492-2-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2492-314-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB