Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29/03/2025, 20:00

General

  • Target

    JaffaCakes118_96b6ffea96174c7f7ff34bad220adba7.exe

  • Size

    183KB

  • MD5

    96b6ffea96174c7f7ff34bad220adba7

  • SHA1

    6dfce6b3ead68e7ae4aac460ad210684945001d6

  • SHA256

    0b9a63ff09f9cf705628dffffd9663f65688be2739b0dacc34a006efaa457e40

  • SHA512

    99660231d195fee95a6824a2e3667159a94d962e26d2a13c9fc511ab2cbf39c9c26572f95c93a54de316532537d22509a5c440449e934b0a3f1c831bc60ea036

  • SSDEEP

    3072:4zUGeo3we42KSPmDIuvfTzNXhg1rUyaYVk8r68i/kRylgEe2O0:NGepeCqmHnDwrVLOf/NQ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96b6ffea96174c7f7ff34bad220adba7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96b6ffea96174c7f7ff34bad220adba7.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96b6ffea96174c7f7ff34bad220adba7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96b6ffea96174c7f7ff34bad220adba7.exe startC:\Program Files (x86)\LP\5CA3\4D3.exe%C:\Program Files (x86)\LP\5CA3
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2876
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96b6ffea96174c7f7ff34bad220adba7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96b6ffea96174c7f7ff34bad220adba7.exe startC:\Users\Admin\AppData\Roaming\3C27E\1B45C.exe%C:\Users\Admin\AppData\Roaming\3C27E
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\3C27E\E7C9.C27

    Filesize

    1KB

    MD5

    c7208f5794126596884427425facc435

    SHA1

    a19764ff1956671c036b86014babcc529d5bf2f9

    SHA256

    f3172d131f38d17cb563de461cc4f18e14601d475c0bcf6d062ed6bbec9c3caa

    SHA512

    b67c9216b47c7c44ce4c3ad05f3a08312b4032be10ce9ae19efda7d3dcf1954cce08c908cfb472f394e3c926bebd69921daf90115b4bf1d987b1197528c29c8f

  • C:\Users\Admin\AppData\Roaming\3C27E\E7C9.C27

    Filesize

    600B

    MD5

    ad0bc782ae8ece03d96a15122bfbb136

    SHA1

    0cb191f5453f46c57e93cfe676ccdc8aa65d0faf

    SHA256

    8ad5871571f31d0bbd1cfbf3d84f68f4953d39618883180b39a7f2631d04ea77

    SHA512

    fd17e59e54e9393758382ce3bea644c8ecc95d441cb8578fc7239545bde72d392f60859c09f6781a630c4609e22c77f7303ebc51af52baf97f461c3a519776b3

  • C:\Users\Admin\AppData\Roaming\3C27E\E7C9.C27

    Filesize

    996B

    MD5

    f9d2ee76999abea4dd56347948f6b495

    SHA1

    b900c5d708cfa15021907c2e8b3099e2973bd52d

    SHA256

    76259663103dfb4a1554ed2fa1fee1b6c861e58a2ba114243ca232edfb556d94

    SHA512

    b66373a76ff6a266f2245b7927990405bcdb6f8233a277bc03e3e31042cf78021e8f6310a390e821baec54beb94cec5a673b2d5993d0976d3511dce7d8d7dc7f

  • memory/2876-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2876-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2992-71-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2992-73-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3060-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/3060-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3060-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3060-14-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/3060-174-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB