Analysis

  • max time kernel
    150s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 20:09

General

  • Target

    JaffaCakes118_1748a4bd5cd172f7f786a7fb2c1a7dd7.exe

  • Size

    175KB

  • MD5

    1748a4bd5cd172f7f786a7fb2c1a7dd7

  • SHA1

    b5e7cf43c8828d27d3f66dcc354af38aec633dfd

  • SHA256

    4e7f3ba2acffee3a532a4f5516f2d5c6bcb12c6abe6261aa7c37cf6481f2b68b

  • SHA512

    5614fef2efb6801935c63b984939790d0dac4a2039eac226db24dfd9b906c1362c4561fd79b95b497f6a8bbb6d666f54c0dbefa5f5ad66004b0ef51feaa2f500

  • SSDEEP

    3072:VaHqsdAjfrVzzQnPuIXrsPnvqly/OGQHyUfPNk9fUs4+Bu4sj6kTRCBd:VaHqsdATrhzQPfunylFf1k914y3sTdCb

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1748a4bd5cd172f7f786a7fb2c1a7dd7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1748a4bd5cd172f7f786a7fb2c1a7dd7.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1748a4bd5cd172f7f786a7fb2c1a7dd7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1748a4bd5cd172f7f786a7fb2c1a7dd7.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2316
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1748a4bd5cd172f7f786a7fb2c1a7dd7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1748a4bd5cd172f7f786a7fb2c1a7dd7.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D657.356

    Filesize

    1KB

    MD5

    b29751ef2a99713185d59da9d8f2aed0

    SHA1

    f8f05685e2ebe2622c382feb526a1c1a46055f02

    SHA256

    facf6f3d177b51fb8b35586e427237eb58711d265feabb3da371c5a029c46f39

    SHA512

    f1fbd42c65686bf9732d694b99339ac3795b0625382da8ccdfe1d964edf090eb11b69082675c75dd78e0b0256cc76914b349bce796d4bc1bb2d3fd9499d19950

  • C:\Users\Admin\AppData\Roaming\D657.356

    Filesize

    600B

    MD5

    ec0f1c4dffa354dda2a3575b1a68b772

    SHA1

    47dad117b4866e8c3c7ffa9fb97ea0a1fea141fa

    SHA256

    0cc18539b351bb0c12f287a93a1b62c77adbe2c88e98fdd83ee91ce02ed44983

    SHA512

    75d1f39bc0d3a71f39aabbb21d508c3a80d9827af58590f5cff5136efab11c778fcd3fc74f84c7481ae8e231d92efc69d27cbc749552148f3ed975951c2f1543

  • C:\Users\Admin\AppData\Roaming\D657.356

    Filesize

    996B

    MD5

    d480ad265e82ff9d2f5afc757f681440

    SHA1

    230a7869896f1d353afebdb5e753691c8742a58e

    SHA256

    eaa84d60e5aa74aa20e87a16701eb612c431874eaa4a604670fe8637e2ffc1d7

    SHA512

    ba5302ea166ea4fc3b37f70f01ed016e02915470b91964648a50a4084e1a96946d079234cfdb24a1543f020b1a1e5cccdf14161fd64bdb0864dc6783eae46efe

  • memory/1028-76-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1028-78-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2256-1-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2256-2-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2256-14-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2256-178-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2316-5-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2316-7-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB