Analysis

  • max time kernel
    141s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2025 23:42

General

  • Target

    JaffaCakes118_9a483f6c74011a966c3f2ffcc7b7acb9.exe

  • Size

    181KB

  • MD5

    9a483f6c74011a966c3f2ffcc7b7acb9

  • SHA1

    60b06132cfcc80cdff6a9e11f228097a53666d53

  • SHA256

    2694b536eab1f0d875feb1e9f7385c14699f35414c6ff15e44654cf123827b34

  • SHA512

    17639ed021269b64331e06626185b6aa5f4f5a26e0942154f31a950de5948b84e1f4e19ebe778078a05aaa4b86a7a3deb88cee1f9830b7c44b62eb7218a60eea

  • SSDEEP

    3072:yNI8PkdPGywP7dnDkjR2hxTmPuZ/UdGQ4OFM0fg8p/S8qtafhEs1rD2poKy:yNI7r6dna8TCuCdV4OFMSB88K7kXEoKy

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a483f6c74011a966c3f2ffcc7b7acb9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a483f6c74011a966c3f2ffcc7b7acb9.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a483f6c74011a966c3f2ffcc7b7acb9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a483f6c74011a966c3f2ffcc7b7acb9.exe startC:\Program Files (x86)\LP\85F9\B66.exe%C:\Program Files (x86)\LP\85F9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2784
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a483f6c74011a966c3f2ffcc7b7acb9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a483f6c74011a966c3f2ffcc7b7acb9.exe startC:\Users\Admin\AppData\Roaming\95533\75A85.exe%C:\Users\Admin\AppData\Roaming\95533
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\95533\3B7F.553

    Filesize

    1KB

    MD5

    83d25f32e0d95adaca99fc3d47d7f9b8

    SHA1

    aaf4fe30ce7ee27830e29e0047e4a9f016cd9e27

    SHA256

    ceedb1ec7d443a8e01bee26f0bbe39bc2df98ce28c27975fce3c5cae0cbccc93

    SHA512

    55a761059b31ae8b2857787f68dcfa6319b42878dde13f9c9dcb8cf80f19b261eb774d488391d78d6fc6a107caf068ad9751656030c0442dbce65311a8ebc1f6

  • C:\Users\Admin\AppData\Roaming\95533\3B7F.553

    Filesize

    897B

    MD5

    343450939cdd1742a06cbcfd5a515d22

    SHA1

    88879653030b6c2b780afb39be760c2d665426e0

    SHA256

    13f2f4a6a98546f7680d3f6b34f243545a5f85e5e3ffc3a15664427d53c5756d

    SHA512

    c733c81f48dffcea7f12fd84d926dd688d508d53054b3a07dba8fbf8226f5f4b929112376ac44089aaaf3b86e014abae5a6036eeba026a8b1e2b6ec11b81cc5b

  • C:\Users\Admin\AppData\Roaming\95533\3B7F.553

    Filesize

    1KB

    MD5

    4f8aec6ccd8ee931a325dc501627defe

    SHA1

    3fa5c2a23ec6bad81ab3bc807f946c2918a866e5

    SHA256

    f45a779c0a03e2c21492743bd86bbdf385aded758a8fc68a5bd1bbb91eff8dd8

    SHA512

    b993fad0b902a41b4607e5fdfa77ae41a65305af1dab5d9ab20b9a46a4c166f63a2f135d36e61f978424a8c2a0b2518764fc63ddec5a79d6267caa1ad783814d

  • C:\Users\Admin\AppData\Roaming\95533\3B7F.553

    Filesize

    597B

    MD5

    d4d9688a16a08543e7c8d991bd590b44

    SHA1

    73752e1d60839f8c706aeeb888384328774657b3

    SHA256

    96c738a3e96d904d597531b9b4be08c617f15b958a660908c0d41b927117db90

    SHA512

    504533bb69df1960b2e957946ec9bbca4e6e7d79ec25a4e749c959afea34b25ee8a4e2cd3d310d8ebeb3c52237207f794df52121e345a4723fbeb80e2837e711

  • memory/1756-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1756-17-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1756-310-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2784-16-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2936-131-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB