Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 17:10

General

  • Target

    JaffaCakes118_13ec9f74136163bc789c03b4775279b1.exe

  • Size

    172KB

  • MD5

    13ec9f74136163bc789c03b4775279b1

  • SHA1

    830037f95747e811939c7c7f888206951cea528d

  • SHA256

    2d03e9296ce51f5b615ca909b6b25b8b15b545408853a8e9e0d9937b3ddb63bb

  • SHA512

    a719265fccdcff56ae726e6d3ebd2939cb4c094037bd6fe326aed1a27bab47a554cc5cdebabed318b075a04675aa73012e787e2efe338ba054cb016d4fde8835

  • SSDEEP

    3072:Ju8M2vpUDCPApvoIetzmQE37wNAa1hVpDbPS0s+fSfeuYD11FTRbzk5a+LUzy:JumKvtgGrwN/FbK0KfsD11FTR/kAN

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13ec9f74136163bc789c03b4775279b1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13ec9f74136163bc789c03b4775279b1.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13ec9f74136163bc789c03b4775279b1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13ec9f74136163bc789c03b4775279b1.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2204
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13ec9f74136163bc789c03b4775279b1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13ec9f74136163bc789c03b4775279b1.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0E7E.CB3

    Filesize

    597B

    MD5

    2d6ee5abefa8a323453f3366d31f967b

    SHA1

    4e22a18ede59e9e2799258f4978d90dac589a486

    SHA256

    b0a10fd5b536f76ce7086586fdc53ecdfa843da65e2b5ebd1f56d0c899661799

    SHA512

    f07033294dbe1f27ee68c7d5fc84ffad09f9875828dda36f36ce83e996943a70a218676d3188c5cf639480149521245f06b8fc303e602e97da2fd73e40130b24

  • C:\Users\Admin\AppData\Roaming\0E7E.CB3

    Filesize

    1KB

    MD5

    44e9718c4e67a8a5f59248d453084b48

    SHA1

    e422f53f5dc548c7f15f8272001ac1285e852a27

    SHA256

    0dbce1882120b96d3732511e89d0079bf022e9aa7504ca5f37520c6fbe872ee2

    SHA512

    a08e91cec2df3aee88d36adaa0da588fe9980e20cbda2abe1e307c848c88c39449f9b57d95d01f9a163c37d259212223e210afab4e30c3bb9352bec09b8e1c32

  • C:\Users\Admin\AppData\Roaming\0E7E.CB3

    Filesize

    897B

    MD5

    f76fe0df44eb4942fa803eb862339bf3

    SHA1

    d2bc5fb5833e8220b13e2c68553209f95616ac9c

    SHA256

    a7bc483f97eae03539fedc114cdb9d3e9b4d9b3650719cae83d60eb937aba25f

    SHA512

    5fe26b8c2da10b2c5853473fd2c98fcf7374ae0841763901a0d0d6b97776a8f394ae2706f6d6a0648436b486a795d5237a5429f33e9e464235da201731c0d11c

  • C:\Users\Admin\AppData\Roaming\0E7E.CB3

    Filesize

    1KB

    MD5

    eec1d380c7d4444de043a2a6aab3f772

    SHA1

    05ba37d3d1478517c1a4ae0451aaec40772101ff

    SHA256

    5f164eacd9ae801c37f63a983db71f1223642d39cfc5d4303fa8f03158e88c03

    SHA512

    19a7a8a7c73115a12635085ef863dd8461f359f5a3901e10a86799b677f8cf0455eafd0a1dd6ec51867f7e2c73f49d41f6245eb5aa0a5cf610bc54549139a00a

  • memory/796-98-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/796-96-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2204-17-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2204-20-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2204-19-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2944-21-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2944-1-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2944-2-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2944-200-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB