Analysis

  • max time kernel
    141s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2025 23:51

General

  • Target

    JaffaCakes118_9a6930d94dc7f7a4309ecfb3340842f4.exe

  • Size

    180KB

  • MD5

    9a6930d94dc7f7a4309ecfb3340842f4

  • SHA1

    5ab4c805c3cbbe78c318b9516ef68cffa3f42ff0

  • SHA256

    2b1b91cc1fabf27645d72727fce92f0db418a5b89209f943c17f842be8c8654f

  • SHA512

    180905b3795ff8c23c1cb10a003c3386b5774344e5180609c89bfb3a42b189ec0b74e53b4120b5db1596a2e4a4ffb10279575832214cd9420ac2f1629851b176

  • SSDEEP

    3072:0PJ/TXmhw8wpKxflTmOeLyQ+jHQ4Ll1nGflMSqojkUG1M2jC8tkYHnScMK27nj53:0x/7mhwxpKx9TXEdMSqoja1JCinJ0B

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a6930d94dc7f7a4309ecfb3340842f4.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a6930d94dc7f7a4309ecfb3340842f4.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a6930d94dc7f7a4309ecfb3340842f4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a6930d94dc7f7a4309ecfb3340842f4.exe startC:\Program Files (x86)\LP\B9C0\D95.exe%C:\Program Files (x86)\LP\B9C0
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1148
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a6930d94dc7f7a4309ecfb3340842f4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a6930d94dc7f7a4309ecfb3340842f4.exe startC:\Users\Admin\AppData\Roaming\06FDB\4A0B9.exe%C:\Users\Admin\AppData\Roaming\06FDB
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\06FDB\BB36.6FD

    Filesize

    996B

    MD5

    52c881050215d5b44628c6833df0261a

    SHA1

    ab0b600031872d66f8c7399667da2af0909db198

    SHA256

    c149fed1a93b19dd2455c7ac0eef2ad2d17f3bcbdb5900e8c3913697a77864cd

    SHA512

    00e2ceb5fba1b5fa25364c34acc644453a1239c97a33c0fcbc552c83380faa7c7766a1c43d712572a8df9f78cb89b64e7be010888d4d385d8ed9af81388be065

  • C:\Users\Admin\AppData\Roaming\06FDB\BB36.6FD

    Filesize

    600B

    MD5

    b686de16fd758c307a4232d24a5b8d51

    SHA1

    65b6b664d11590c6b69d797af0f36cf6ebe19abf

    SHA256

    f96435a2eda7d0b690aacf2bb10dd794c2d936a6237be416dfed84abcf18dd60

    SHA512

    b54ea276851047c872a84ec9fe3a31c62008c41820fb69dba52ec34a9106d493ba8f989e3ff03059e616fc8f396cd14604a1c72a7957c235d0d3040ac1d2e14b

  • C:\Users\Admin\AppData\Roaming\06FDB\BB36.6FD

    Filesize

    1KB

    MD5

    95b6b7c3b786ebb94536d614c7cbc419

    SHA1

    1162fc520854f353b7781a1befad4013c29364cf

    SHA256

    4a86e0c6779fd1bded22f58cde20c4697c8a4eef9ed09b9dc159c3fd0ca5cf20

    SHA512

    81e6b759a7e6f74efb9d0bdc3625d9895b46e4f66b46c9aff008cde99f7b4031805361265017b4f13d0b2603e833c37ffe1cbd0fbd3f7e27ab7bca594b13d48a

  • memory/1068-104-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1068-105-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1148-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1148-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1492-17-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1492-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1492-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1492-3-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1492-2-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1492-288-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB