Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 16:21

General

  • Target

    JaffaCakes118_7aa3bbee9323a1e34452ccd4c6bb8230.exe

  • Size

    193KB

  • MD5

    7aa3bbee9323a1e34452ccd4c6bb8230

  • SHA1

    53f303da8a0e18533538f91a66639e696d9036dd

  • SHA256

    6e6e088cf130e883f2ad32f2a73f1d0b22c97ba66b3dcc655e16d0020fdc10eb

  • SHA512

    4e2a8f4a0e4645e2f2a558fd809c847d36458642689ae5f6df23f82cca19338f9cbd6468caa7fc290def77350ae35d7202d08182fa76fa4473a7120195ff4244

  • SSDEEP

    3072:pdw8KI2FAwZXhgEYHTWglAGib6nYNw56Fdw0wAIFhgJTZO9/6OCTMFkp3:pd5hMWNHrlabBw5OwA49ijTGe

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aa3bbee9323a1e34452ccd4c6bb8230.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aa3bbee9323a1e34452ccd4c6bb8230.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aa3bbee9323a1e34452ccd4c6bb8230.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aa3bbee9323a1e34452ccd4c6bb8230.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2976
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aa3bbee9323a1e34452ccd4c6bb8230.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aa3bbee9323a1e34452ccd4c6bb8230.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\BF7F.0F3

    Filesize

    1KB

    MD5

    d6c33a8dd43794e99789ea08fd24a686

    SHA1

    b94675e67622a07b3e0b94a31886d503e48edca8

    SHA256

    de30aad5a0b08bf0274d3fab5b536a699f17bf30af5e4fb7dccb0ba973d887ab

    SHA512

    465c2f3e1fe1477dc562d25a5f134f19abe57ddd5ae6c3da541b4c0d0decbf6e707ad44e6ba591462ac78ac99bd6742ed75b171c2ad9f18c8382da32573d15b9

  • C:\Users\Admin\AppData\Roaming\BF7F.0F3

    Filesize

    600B

    MD5

    f40dc7b967ac0a3144020b8e94fef602

    SHA1

    810bb885ce662b097fd6e10aa0a593b3cf11f3ba

    SHA256

    8d28e801f2440aadbd101a4b048c20627fb58d39ac4253ed3a4e0cec1ce60608

    SHA512

    ee5a2f991664a08d943a96ef26f89a27a2c9c901d6471c21b624df7cab3617d881d180ab49a68380ae89e33167285754bc1d3e871a2237d0aa9fef215606cf80

  • memory/1484-89-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1484-91-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2976-12-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2976-14-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2984-1-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2984-2-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2984-15-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2984-196-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB