Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2025 11:46

General

  • Target

    JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe

  • Size

    174KB

  • MD5

    3535f952b096701b7cfb099a1d9c591d

  • SHA1

    53b927e6b8b8244f28129e83ff19615a94977b9a

  • SHA256

    0d06768defb5ccffbd8433e4396857c89d4471bf45428f4e1db8aee26d6d2b84

  • SHA512

    c9ba11722ad6ce15ec8b6a76973f79532c6c1a7ab2c81dc421d5e9ea351b2aa49aaa3cf492769970ae442a57dd1deb07433af4ab812ae36e33ba431a490df609

  • SSDEEP

    3072:SN/TXFHuay6CyilCNm/YUUEa2ipPyW0lPN9LvMYJ5MSSHvD+Ymcq2pN9A7:4BLiPvJa2ipPyPlPN9dTMzCwNW7

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe startC:\Program Files (x86)\LP\DCBB\BDB.exe%C:\Program Files (x86)\LP\DCBB
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2560
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe startC:\Users\Admin\AppData\Roaming\BFF7A\1F0DC.exe%C:\Users\Admin\AppData\Roaming\BFF7A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\BFF7A\A26A.FF7

    Filesize

    1KB

    MD5

    9d622e12d2b7001ed32e41d94c3c7ded

    SHA1

    e15fff50848c45c0ec181adb89942d5eb34774f5

    SHA256

    84152e20425057310a3a7424ff8db0228ee5d27cce89abb9ba428edb43271744

    SHA512

    1bcb4a9f67bef0b137b4cdbd4511aaf63ff41f51fa117ddce85490b762ac025340f383d9ddc6e4f836c7d85736ad5e2ce172e1d92878bb4a7ea9f67e95e96dd4

  • C:\Users\Admin\AppData\Roaming\BFF7A\A26A.FF7

    Filesize

    600B

    MD5

    9fea8a7c5baeaa4f06f348ea9b4c1b8f

    SHA1

    17617c0f868077c67b7164f80e5a260db48a3382

    SHA256

    244d61280b47c18c9aa057e6abdd4d9dfee833b3a5927bdc05937f7e6ec654b1

    SHA512

    57620ab6e5bd6ed7fcc08a9205bd29b3f41f32d15c6f522e0ddadb89408e2423e740683ea18eaa85e8dc4e7dd551063e99a7f29efe27ebaabde67385b6078e63

  • C:\Users\Admin\AppData\Roaming\BFF7A\A26A.FF7

    Filesize

    996B

    MD5

    bdcaa902166e208aea9beb5bc210df1d

    SHA1

    5a4462f8fce5171b5f660f4baee41d820b35cdac

    SHA256

    56706e4f41b1a1d789f2c48a5aff379ced0abacbcf2521e62bdde7d041ab7357

    SHA512

    acf39510a7e2e1f09891719da592c2d2782d414e8c52b68ffa2d56f6bc015b0f18802539c6522a263c5305722ac7148e0ecae26d0b27792b60242348a8d82c20

  • memory/680-82-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2168-1-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2168-2-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2168-14-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2168-15-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2168-191-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2560-12-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2560-11-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2560-13-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB