Analysis

  • max time kernel
    140s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2025 09:16

General

  • Target

    JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe

  • Size

    185KB

  • MD5

    68c5654fddb74d05d8e0ad9aac003592

  • SHA1

    0045dfe6eea676201e629fab12a5b8775b6b39e2

  • SHA256

    1300081e42078a7a6ee833d501322a567c59f53179ccb6b0a548b9b1f9b12cb5

  • SHA512

    8b823e063c993c01d2226e877bf8b1127c35f3de1ec8b135e5fe5ed1b6ccfb27caf03008299e77a86ea6baed3b66ffe2278f02346d4eada5c7821554ee4dd779

  • SSDEEP

    3072:UJofBTHGO+1QGKWR1GZDHUyL/lwORr2riIhWYLX7hr9O3PB++VR9LhgER:8jOcQGZUjUyL/YHLNx2B++VLL9R

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe startC:\Program Files (x86)\LP\0AFC\7CC.exe%C:\Program Files (x86)\LP\0AFC
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2940
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe startC:\Users\Admin\AppData\Roaming\C7E19\B080A.exe%C:\Users\Admin\AppData\Roaming\C7E19
      2⤵
      • System Location Discovery: System Language Discovery
      PID:384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C7E19\9116.7E1

    Filesize

    1KB

    MD5

    3801d6e10856462c70eeb21e6b8a9727

    SHA1

    dcea9c320c8b4270e621034546075bbaaeec8961

    SHA256

    8b41c61fca9136bbbd10ec01f4bb5448d5e347f5cd56337eae72cb747e42fb87

    SHA512

    0a3d26e416a5e27a5a6fb536bbbc232c8072b93a2afb64f718c4d55f97b6e11579d45bab3dfd1a50e2f0f196a68e56d9a317dd795c40dcab8e9152275c473208

  • C:\Users\Admin\AppData\Roaming\C7E19\9116.7E1

    Filesize

    600B

    MD5

    17f70e59c8e4b1f0fde6b204d6265aa1

    SHA1

    094259f3fa4dcfe1a9df207af1f2f57ef0402c50

    SHA256

    a74621f32a5e2a4d14a5022fc12fe3e953af169058ad91cbd0dbc90d14fe5979

    SHA512

    dec8fff44e9b1137a1690bb4a4a1edd057be1472ce292d92284e925f21601aca2a74dc8d6bd88469efbb5f61a2a4126f998e7e0f55469ebeb526a5544660cd15

  • C:\Users\Admin\AppData\Roaming\C7E19\9116.7E1

    Filesize

    996B

    MD5

    be15791db152ffa83c3f16f74849ec3b

    SHA1

    c8a85744fe2ea7c79cc41d798f1634703acb2548

    SHA256

    a8d265c2f4e30b583824a99885af0c73058f784081b5e7936d5870c399dbead8

    SHA512

    cfd604bbc4b4f30587c375df1faeb6f108bc70dff081053134d3f7a4e7bfe6a4b7ad443daca2547a4027a4ea0cb6bd6bf5d83e754252147daa2ed349a6607ca4

  • memory/384-82-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/384-80-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/384-79-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2772-13-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2772-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2772-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2772-153-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2772-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2940-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2940-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB