Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 16:38

General

  • Target

    JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe

  • Size

    185KB

  • MD5

    7ab5c7d03341e191b6e3bedad1cd9083

  • SHA1

    e20ef03123d56e2b9f3a2e242a1433c024a495de

  • SHA256

    7067387ab1858bd5f412ca66ac3f6a6d1ff0b26639b276479dd2d255484db4a6

  • SHA512

    ad22b0d1c57693cb1c4ba2661d82de670c17df09b75a63add7f538aa513f967b355e79769f309850043891168a707d6a8c238884d2e9b1907f4916fa083e6621

  • SSDEEP

    3072:ulDOnvgim3zDYBynZGyxdHXUm/mF67ODWgG97Oker6L0INKKa2oPpaNi/nx1op:qb3PznsYXUmuI7rhZ4Gq2gcNanIp

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe startC:\Program Files (x86)\LP\1DB5\A42.exe%C:\Program Files (x86)\LP\1DB5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2700
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe startC:\Users\Admin\AppData\Roaming\5DA65\1F41D.exe%C:\Users\Admin\AppData\Roaming\5DA65
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5DA65\5C2C.DA6

    Filesize

    1KB

    MD5

    1e7bb0bf5e97afd9a46f5bbac34ac5d8

    SHA1

    a94d89545104154f81d8905935bed88404f045fc

    SHA256

    d4a31e8ddf3c6c35262da7ada5901064d03b13c786db5d7a3ec44f333cf2037d

    SHA512

    ce475247a6f57669da7125f293de63ae4ac8152c1c08b824c131a7c172c5581f7033718d9fcf24d091264a7a5bce6f7af29687c729ff8bcf101e8f85f537b182

  • C:\Users\Admin\AppData\Roaming\5DA65\5C2C.DA6

    Filesize

    600B

    MD5

    29fc80ec5cdce8aa9baff0d99de2c6ac

    SHA1

    c25f8c1d53f79b1ab6a1f1030cad91911600e2d4

    SHA256

    5f588be7e044e8f7eae88cd081802045378e91a8a1e6a5c56e4de546402fa44b

    SHA512

    44cc6dfd7acdb69e009069d8604161e5979ba058397114ced5044d138c9ca3a97a922aa2b7faab67bd351d5b30da3fb5368d9f6075f4386c4108e1b90de13327

  • C:\Users\Admin\AppData\Roaming\5DA65\5C2C.DA6

    Filesize

    996B

    MD5

    0b71c073a876b1b63997da68a2076952

    SHA1

    2058d4145d9aaf549787b31a244415a0a61fe927

    SHA256

    9b1f923b118b9de7153fee292ecdacb7d717386f6fac0ea2493f6b0c4ab0e3b5

    SHA512

    25c16751924e5d058af1d207717fa6885d12fb844b8b92f77e75278abf78e5a69f4b4f2f65af0ded459e0e7b4cafc6147cbce48cd8cf83567409e5bfe32981e1

  • memory/1944-88-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1944-86-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1944-87-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2144-14-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2144-15-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2144-2-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2144-1-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2144-199-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2700-11-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2700-13-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB