Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 20:48

General

  • Target

    JaffaCakes118_5b3ec8fc824850800a87d11401c3685e.exe

  • Size

    187KB

  • MD5

    5b3ec8fc824850800a87d11401c3685e

  • SHA1

    1d7f9754535b6ec8ad6e6d63a2ec39652f1b7038

  • SHA256

    d4ffa4ed5ef1cf7cc9dd93fd593ca22a09067660b3ec8c9e6b4d9d47317d3168

  • SHA512

    c8e97eb196a203af3e2b4919a7cfa18bf2ae6a530b3b27e5b3d156347693d1a9434d452da8db8ae6e8a849096e5166c965e4e82d85d90281cd1d36423ecb1b76

  • SSDEEP

    3072:4HgmCIXvUe+hYrjR5c9RvNuGAAaXhBGVc1SeaHttzrQOyIZM/E:4pxXShYrty/FucaSVcglHtNPyQM

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b3ec8fc824850800a87d11401c3685e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b3ec8fc824850800a87d11401c3685e.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b3ec8fc824850800a87d11401c3685e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b3ec8fc824850800a87d11401c3685e.exe startC:\Program Files (x86)\LP\D3A7\117.exe%C:\Program Files (x86)\LP\D3A7
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2808
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b3ec8fc824850800a87d11401c3685e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b3ec8fc824850800a87d11401c3685e.exe startC:\Users\Admin\AppData\Roaming\7F7BC\3AED3.exe%C:\Users\Admin\AppData\Roaming\7F7BC
      2⤵
      • System Location Discovery: System Language Discovery
      PID:928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7F7BC\CDE6.F7B

    Filesize

    1KB

    MD5

    b24f9a9b0c07de6b88259b0c1b3c0031

    SHA1

    7c1a4513c927e89e7b7a822e8e367fd3e7f92670

    SHA256

    74a8116342ecceee65e16c46f8d08c60280880d4a58b38875992ba965ca8c4df

    SHA512

    495c8d6fdfa7906808492b50ba69237dd42318a743dfc891acdcb2407c129a2b29f3b3db173d6912b2e71cb1037c415ec074994164458666b97595d8535df6ff

  • C:\Users\Admin\AppData\Roaming\7F7BC\CDE6.F7B

    Filesize

    600B

    MD5

    30abede7e4c067b85dbb08ab5b5c4169

    SHA1

    a0a2238cfaa31b0359fdea203732bcbb6731343f

    SHA256

    f87efe6096d961048797102a3a9069876ef590f07c41d2ba04bd2c7b9b5c8f21

    SHA512

    219df613a8922ff72961d263c3e793271b4e663731bf67e2d0872e2d336a05a53198249b11dab378f0d5fbf63858e2be1b109959be226dae179007966b76eeed

  • C:\Users\Admin\AppData\Roaming\7F7BC\CDE6.F7B

    Filesize

    996B

    MD5

    066d4f2058a947dad2de53bd3b216309

    SHA1

    d84337d086c22fe4d2a3e1ed32a6a1369eb63729

    SHA256

    b20dd2eb34552de6232afebda24169d9d86607b343dae721c41093c560c7088a

    SHA512

    4283fb73e0d8a52f412056c091e4a1393853f0009c3a505b205af4c842b07499aa7dbe1ca7bed033ec7791addee16d793251e3310db7073589671a0f3dc01b69

  • memory/928-72-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/928-73-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1700-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1700-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1700-14-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1700-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1700-164-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2808-7-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2808-9-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB