Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2025 10:08

General

  • Target

    JaffaCakes118_6194d426e72ce347073a9d734ee35429.exe

  • Size

    180KB

  • MD5

    6194d426e72ce347073a9d734ee35429

  • SHA1

    3d7520b2387352a480fae6273d667c8f9d137dde

  • SHA256

    31fe5610b77ae98968b1abe73e6cf6aaa201a431c5f1f7a9cfbca74c284306ae

  • SHA512

    8e4bdad0625801ea0d5087e501466627a9b9df1a6bdce77c8c84ec39643ed327c2e477bb125aabc4f5cd1dd39a5bce9b46396e8e08ac4dbd58f4589c154bfd68

  • SSDEEP

    3072:try0hazeri4zgH3Bffy/cF6ZEKIdN6+uGyEn2tz/NBXOPen1F+P6JQ2F4vKG5Md:tr/rhzOfh6ZgfuG1ezNBePN1k4vLQ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6194d426e72ce347073a9d734ee35429.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6194d426e72ce347073a9d734ee35429.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6194d426e72ce347073a9d734ee35429.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6194d426e72ce347073a9d734ee35429.exe startC:\Program Files (x86)\LP\983E\A2C.exe%C:\Program Files (x86)\LP\983E
      2⤵
        PID:2292
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6194d426e72ce347073a9d734ee35429.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6194d426e72ce347073a9d734ee35429.exe startC:\Users\Admin\AppData\Roaming\E7C9A\27598.exe%C:\Users\Admin\AppData\Roaming\E7C9A
        2⤵
          PID:2112

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\E7C9A\AAA9.7C9

        Filesize

        996B

        MD5

        aa75e0a0d6689e186aaf49593c4d9cfb

        SHA1

        1aaf3fde5cb015f5069b470af1a57f05375cde5d

        SHA256

        cb67889889f72e958c0e4d816c805e81a46587d82834e3009e7be5a269889299

        SHA512

        9bd87d0416f1e7e7891a4f438a2ea4992dd4e285f2a97a2d56bc3df564ad309abc1cde48b6ec4d0d5b8dfec10761c754673d802ae1a16765bb89c35a9b8a5abe

      • C:\Users\Admin\AppData\Roaming\E7C9A\AAA9.7C9

        Filesize

        600B

        MD5

        64709c20cca6e12e9d5e3cbcc0e409c3

        SHA1

        08b8a814fd7fc9977e250c2e355b0df2c7912626

        SHA256

        44571b2cb04a769500f2b63b3c69fccff39016a5c5fd90c6ac207741066e4894

        SHA512

        93fff9361f7913b4f7a1653a2664b07d7b1d390c4cc2d60a46cc69a0ea7c3a2b64a4713d6444be58f75d926a2a47c734a78a39c9f9844d61814ecc78a774a646

      • C:\Users\Admin\AppData\Roaming\E7C9A\AAA9.7C9

        Filesize

        1KB

        MD5

        3570ea00082c0926c11bd198b97d1988

        SHA1

        a99397229839206cf55477d810a06c94d5e6f941

        SHA256

        b8eeceab92c8ffdbe74a3373230abaee0317a765a853bd20dc36add35e7a7236

        SHA512

        904ad10b26f41b19cc206eac87ab8ce4588010768471065938d445d052e9bdfcbb4cde4c4c0c8b8148f730c48e8e7d02c90bb1e918d9e539354b4cbdaf137b95

      • memory/2112-138-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2112-136-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2292-13-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2292-15-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2292-16-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2372-17-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2372-18-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2372-0-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2372-3-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2372-2-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2372-313-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB