Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2025 05:32

General

  • Target

    JaffaCakes118_797c25ac265de8037108f4e94eaeffe8.exe

  • Size

    188KB

  • MD5

    797c25ac265de8037108f4e94eaeffe8

  • SHA1

    7b7f0074f0d4359c12c758cfeb7683429da78278

  • SHA256

    1280c3015517aad9db42e2eeb89248e2918e06164803d602fadeec6a3a55faf7

  • SHA512

    ae8cbc9bb743a47a728890cfc36d71d5c7e9355ef0794dcb7702d11690d4c56a07ee78de4b221f954b24872517562b07691609dea75be94ffa33f4311eaa624c

  • SSDEEP

    3072:BT4VNXhYIY2Cf6owIOa5SKsStD3ortfAdIJcCaP4BcrYeLO11ui+lIgnD:BqNX6CnowIOaQiD4JfUycC5WrY71uiNK

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_797c25ac265de8037108f4e94eaeffe8.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_797c25ac265de8037108f4e94eaeffe8.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_797c25ac265de8037108f4e94eaeffe8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_797c25ac265de8037108f4e94eaeffe8.exe startC:\Program Files (x86)\LP\D3AF\EB6.exe%C:\Program Files (x86)\LP\D3AF
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1940
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_797c25ac265de8037108f4e94eaeffe8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_797c25ac265de8037108f4e94eaeffe8.exe startC:\Users\Admin\AppData\Roaming\F7DA6\B2ED3.exe%C:\Users\Admin\AppData\Roaming\F7DA6
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\F7DA6\625A.7DA

    Filesize

    1KB

    MD5

    fd86f9016b66bfeef2f86955aec15589

    SHA1

    f159efb9bc8b9cd5d2097797d3602fdd001f6ef8

    SHA256

    25f70b0386c42c9a38b091fec740fa0a59d336d6fa5b0076d9ec4ac500c45e5a

    SHA512

    a0f3700a0cff3c346d4ea2e1716d0c0b68909ce167e679fec2768230dad13518f5aec6e31065d0415eb995b1bccc3ec671f6e23cf7412e093db9442e2099d02b

  • C:\Users\Admin\AppData\Roaming\F7DA6\625A.7DA

    Filesize

    600B

    MD5

    f918f0df37a47b43a823b9ea03dd4af8

    SHA1

    c7745c77bc73a74f97c62ea6a31ae496dfb9ea50

    SHA256

    f9aca44a7d0810f5c04c9e8b3eb9d71a2b3bd608213cd7bca87cb23a9ffaccd7

    SHA512

    341b66883f17ba950e5b5730407cc34ff9089f661e56b41f898c4acf21d1af6bfe646ae44d3b18d8558cd553cd902ad92d704ceb9bcf9701f644b8528822bac0

  • C:\Users\Admin\AppData\Roaming\F7DA6\625A.7DA

    Filesize

    996B

    MD5

    7df7f4fdf89825dcd6d838a63225c9d4

    SHA1

    322768ea5f4039fdfe186cc6fd63604eea8fbba5

    SHA256

    677dc6ef5a9ae4a0b3a3aa25ea66e7326335ea3d6f5d7662b8e5665acaee8448

    SHA512

    a81294117f0ac21fbffc91afa88987c527b58f8fdb31d600c8b7b52abbdeaf44f3a31183f930a8e8d743275468d60feccccdbe33492aac5d96570dea235cae32

  • memory/1092-80-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1092-81-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1940-7-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1940-9-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2044-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2044-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2044-14-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2044-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2044-180-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB