Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 05:39

General

  • Target

    JaffaCakes118_6a8bfda086c859a169d0debd79b94dca.exe

  • Size

    197KB

  • MD5

    6a8bfda086c859a169d0debd79b94dca

  • SHA1

    bacc9890a0f2b07ddadd4cd28757acd673439eec

  • SHA256

    04e2a1c24c85bc51299397b045611d82c2eb26f9bfc5b10fb68599fa809430df

  • SHA512

    93f830488865a6628d0ab6a09ed981e6c3810901874fb3f2a7aeebfc85f81df2adc9dbbaf42cf611b977d782b494091c1d05595570ae5223783e8533ade29103

  • SSDEEP

    3072:NVoZIGzoQMRKmneS8Z6aiFnAyskdZ+HSIh2xUxje8d8ya4bKnsu:NC/oVRKmneZ6xFnAy5d4yQFxjeVN4bK

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a8bfda086c859a169d0debd79b94dca.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a8bfda086c859a169d0debd79b94dca.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a8bfda086c859a169d0debd79b94dca.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a8bfda086c859a169d0debd79b94dca.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2760
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a8bfda086c859a169d0debd79b94dca.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a8bfda086c859a169d0debd79b94dca.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\54A4.4C5

    Filesize

    1KB

    MD5

    143a1f110000b175742735d7f7025cf6

    SHA1

    79d7237cc598e818510988d1122e423135a7857c

    SHA256

    ea6d1dbf14504a90583d22dbd92ad80ea40864c312e358df860baf5ee362548d

    SHA512

    51a7e63aa359774f2b8f571b287e959054ca90383255729d274c0c5f77763f8fb159f253153598f5d84facd566c8b8e03ec826e9cad158aee8a172e758e6182d

  • C:\Users\Admin\AppData\Roaming\54A4.4C5

    Filesize

    600B

    MD5

    b99a6ce787737ea39b05382c1a5c7fc7

    SHA1

    4ab82d36dd477d1fd1ea3e7b2aad3e0556a530ec

    SHA256

    c8be3335a633420bafa9df37f6f2c6d9b716c75473e6e2365ca2f32e8a8816b6

    SHA512

    2aefbbfef38681a3c25761fc469720c7a774937f8c0131e72d2f015e35eef1020f9826111ba4a224b11ebf44c3cb780c2244e3046503feb77a3db3fb5078c0b1

  • C:\Users\Admin\AppData\Roaming\54A4.4C5

    Filesize

    996B

    MD5

    877064bcc6aab1de0e640c066dfcc0bd

    SHA1

    7f3ef6f357a5cfae07ea1921340578b0bb0896f5

    SHA256

    0bfa4f89ef4baaab2ab2a38ee096ae01ff4157a9f989e95297e3fc4177cadfe1

    SHA512

    f5786a5b591e087a8fe554761c6722acf584458c797277e2e3c7c4ea8168f30b33e1978c8923812c2b479705f8f1e958de3462c69e1978405bf3e5780c5a9414

  • memory/636-73-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2096-1-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2096-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2096-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2096-184-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2760-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2760-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB