Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 20:26

General

  • Target

    JaffaCakes118_178e2f9f4325e5cede2f60ad6262d4ec.exe

  • Size

    165KB

  • MD5

    178e2f9f4325e5cede2f60ad6262d4ec

  • SHA1

    2b52226d624b7fd12c9d7ac39e11f0006df87822

  • SHA256

    15291d11d38ebdad7dbeec8c241c0069a79a33d493c05d2a277532f2b9cd93f7

  • SHA512

    b31ced0efc2f618c57fece3b69cb6b4179d5f78138e3f09cea6c441db1e2bfed6a3bebba880722c537d2183c07f31713e898b704fc28ef852ab4dfedd10ee9f1

  • SSDEEP

    3072:03/dcufG+lPVJYfX4kvCUtbU6yfLv+fFP4m73XInV+SPH/Ihvjf:03/1GUNuJ/to6yfL+fee3YVnv/6

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_178e2f9f4325e5cede2f60ad6262d4ec.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_178e2f9f4325e5cede2f60ad6262d4ec.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_178e2f9f4325e5cede2f60ad6262d4ec.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_178e2f9f4325e5cede2f60ad6262d4ec.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
        PID:2448
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_178e2f9f4325e5cede2f60ad6262d4ec.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_178e2f9f4325e5cede2f60ad6262d4ec.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:2240

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\1560.FB6

        Filesize

        1KB

        MD5

        3c6240ed6ed6b6ae58386af01806d92b

        SHA1

        b4040566f5b76fb87fd1b82b4d7c7b49d62fe0f6

        SHA256

        3c1ef8d368168ec34d7d3bf5abfa732553063f8674bd82e0383172f9bf809d68

        SHA512

        9fcb5dec98c6ddd3672a1c18bc0c73e0ce4f9b0c6e98afadf9b52533f76b0cdcbcb12deda5ea6af450fe737e22b71ad690325e8c8bf6aa481fddeee2063baefe

      • C:\Users\Admin\AppData\Roaming\1560.FB6

        Filesize

        600B

        MD5

        47f96c8ff51cc14985b0d36090655d61

        SHA1

        0eada1cc21fd2902f944415b5a89a86e57b7de41

        SHA256

        997370d7ff659a0a236d52191ee4ab71cf1fc61c79f0e862b0f66cd0435b712f

        SHA512

        da4f2889b0a71807d7c0f82cff745bd8289384d495f1f5b3402fc700de24fb4995b63fbebd8e6ba3af31cca3c358fe480afe3b0d5ead0bb732885f01f0152043

      • C:\Users\Admin\AppData\Roaming\1560.FB6

        Filesize

        996B

        MD5

        f1870f7daf3e5017bcba01a2b21c571b

        SHA1

        f9902b784d8d3da6265f11e2ae7b736676af3179

        SHA256

        8f1682341f8e7fd32ad227b1190f8c4907800cf6f5f2ee7ecc49c5592c0a3dc4

        SHA512

        ac52e761ab389f01d52df7888c24df19f853d8ad1649de2fcd5c3720ab63657c879db540a9be1c4cb88e84390e452508835ccbd627d5da8109828be109ff6896

      • memory/2240-79-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2240-80-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2448-12-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2448-13-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2504-2-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2504-1-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2504-14-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2504-77-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2504-191-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB