Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-01-2025 14:23

General

  • Target

    JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe

  • Size

    185KB

  • MD5

    4bdaec4dacec66581977ace5a21aea7a

  • SHA1

    562f5dd4cc827ff762e5e4aca17ceb255d54cb57

  • SHA256

    7306f0dc2b9d6bc4e9a2875c3eb0a7d31b64bd5b1aa28e00f238884615d87d93

  • SHA512

    c2c1a1c480a2e663fd9fea9ec9a2f50674667d0528609d1892c04691272edc245a1be7d7cf43b388e59fa7fb250ee391f3b1007827989fdc69f9d997917e6339

  • SSDEEP

    3072:cJTJRoRjCk+OlS7h9pYt7K0gl3rV5vNyU8Hfe7qYoxFS/R2/0pcQPny:iTJmk88+Ro7PlH8/wqYoS/oqcQPn

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe startC:\Program Files (x86)\LP\0FDE\B11.exe%C:\Program Files (x86)\LP\0FDE
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3020
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe startC:\Users\Admin\AppData\Roaming\EF657\BE40F.exe%C:\Users\Admin\AppData\Roaming\EF657
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\EF657\7772.F65

    Filesize

    1KB

    MD5

    e92250ccb7392e719e0ecf33c25300ab

    SHA1

    a53f14b76b943e1017b773511b19bca2b96cd4c8

    SHA256

    91d33d0716066ee82183dd6d7624fa9ed791e24ec6524c1c52191a903d2ae737

    SHA512

    f22d2887df42f555d71cb842d64fadd11eeb9be04fcaab494ca81ba926ef7f95c29aabc930f4114b740c6c222c80f5e4245dfeee5228c5d0a4d1828a486b5999

  • C:\Users\Admin\AppData\Roaming\EF657\7772.F65

    Filesize

    600B

    MD5

    d24300b545660667be7d63108afdb8ca

    SHA1

    f45b9cf876aaf2863d244069aee9ad6325ccc3cc

    SHA256

    af4a910cdd3dbc05553e781d466fe382f5fa56edf7c607efba708e6f193a1473

    SHA512

    8f569e27685cfe7e9d76897ac3a2f9e8dd3af76b9463a50b4e147bd589946cd3527caa7db561edac528c1aa6a52e5a7a324bb55fbe718da1d177c3cd6c4f3b1f

  • C:\Users\Admin\AppData\Roaming\EF657\7772.F65

    Filesize

    996B

    MD5

    d63afe0044dc84b30a62f3a3dbebc454

    SHA1

    70f02a8afb40f7e84507138e948bf7e7cb54b3e7

    SHA256

    a7720a1fe4f369b7ea744ca19a36a3b82b255684fe170be446ac5513fca87092

    SHA512

    caeec003a44bb3631535a4de688a0e72383dce60cab3a0f46b43fc397c1d44f4d8ef83b6071d7f5f557f6261460a1b8e0375abaf9100bf62470d3a214a68cc15

  • memory/1660-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1660-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1660-187-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1660-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1660-15-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1792-86-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1792-84-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3020-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3020-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3020-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB