Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 05:52

General

  • Target

    JaffaCakes118_630ae8ca05ce892e1506e7dedc918745.exe

  • Size

    158KB

  • MD5

    630ae8ca05ce892e1506e7dedc918745

  • SHA1

    ee71a61541175b2f30d9305891a3eb612d79caa1

  • SHA256

    2400f7f98f83468d53409430a71705144897ca831a4c570ed9646ef3d730a5b9

  • SHA512

    3da5c950b401d9b1c5066a5ee7be09a7322f36e7a18c05f90a97a9d8c07a53db32cae9ff3e2ba3aba3a10642d30980b5e026fbb7a519e1b1adcd9ec9625be6fa

  • SSDEEP

    3072:VqePYNNGV8GnDq0e0b0XXH+qx6RlLjWbo2qVPtvTxzODFbZltJJLxU9AW:VFYNA8GnDq0Bb7qxUlLakPtvTtmtl29

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_630ae8ca05ce892e1506e7dedc918745.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_630ae8ca05ce892e1506e7dedc918745.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_630ae8ca05ce892e1506e7dedc918745.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_630ae8ca05ce892e1506e7dedc918745.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2220
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_630ae8ca05ce892e1506e7dedc918745.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_630ae8ca05ce892e1506e7dedc918745.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\46D7.D2B

    Filesize

    600B

    MD5

    4c9b4a0f9a96cd264a5ee49cb1e212f8

    SHA1

    426aa5cc2777cb2165ad71640ee07ec7cb53a9fa

    SHA256

    e325cdc6d225c08e1debac6e6a890238a2807dd11bbaa10873aaccd09d58da69

    SHA512

    4a01c59446bf638fd1d48dee6e0103588f9ea0d9b05d3d57d4612f9874dd1c66093801dd4e032779362e8eaf58fa20dd0214c459e66d19399a93ac6605330f79

  • C:\Users\Admin\AppData\Roaming\46D7.D2B

    Filesize

    1KB

    MD5

    7f7f4c6ae2a9d6d388fe7b0458b40982

    SHA1

    c9ca50aa58e35f0992f5bf5d92b70474909d4839

    SHA256

    6f9e58f799921e9efe32fe223eea7da341efefbf3aaa32b95f5f13116f200d80

    SHA512

    854d227f3b43b6812f61ae12d602feeb21f4b44fff992821773fee16f941652ab74fbb32ef81cf7a22ff67d99e709c4e4b79045c8aad5f849ad9f5590534abc3

  • C:\Users\Admin\AppData\Roaming\46D7.D2B

    Filesize

    996B

    MD5

    2a7cd9473846c51d125a3f3065429c9c

    SHA1

    a3f4e62f169fc076c163941f9b59bcf1c7be8622

    SHA256

    dea8d3f0473143fb8f2cfb1d6dc9e685daa8e593e42dc504568d38acdaa65920

    SHA512

    52743b6914d38ad00772abf6fe8b9690a5d43d319bb1a4643c25e5dab9b0cdd4655d5e31c2d33685ef94d94c91fc58017fc73c562e93715380f48f25dcea2a91

  • memory/2220-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2220-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3016-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3016-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3016-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3016-82-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3016-199-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3056-84-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3056-85-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB