Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 17:28

General

  • Target

    JaffaCakes118_6e4492c450facbae78de47de6549370e.exe

  • Size

    176KB

  • MD5

    6e4492c450facbae78de47de6549370e

  • SHA1

    6482ed33c1d6c2ec15f5a1d498cbf4736d35faa5

  • SHA256

    bc70120aeb040d7cd38a1457faa32d98dabadbf735f27326d4344dbfcb673395

  • SHA512

    5f897ed57dd720c07124f82753d9b0370f9068f250041cd5bc12e0ce6dfc05cc9b78546f06906b88e60be1a6c566a37fa2c7802f9dae9ca3e6800e10ba1cd4f9

  • SSDEEP

    3072:k4Ys+5za07DdiQ0Y23cWR4GlKnN90k6uP3bESavBXuasG2m//Q:NR+5W07QQ9dGlA9K6AS8+HG2

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e4492c450facbae78de47de6549370e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e4492c450facbae78de47de6549370e.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e4492c450facbae78de47de6549370e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e4492c450facbae78de47de6549370e.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1744
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e4492c450facbae78de47de6549370e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e4492c450facbae78de47de6549370e.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\66D8.B9D

    Filesize

    1KB

    MD5

    f504617e4e894b717abf5ed95cba7f84

    SHA1

    edc3611630952d04f39132a1c6bc31342d31884c

    SHA256

    45cd7798bf18fe79e57af2f610e97d100b9b02bba21f5b454a5958fe266963bc

    SHA512

    727a44b22ef1900c07f82e99a6cb2dd36d4d1e55f89e639c2ab819506ad53f216bd040abf2dcc69e442b62995a6494d364477e96b71ec8645cefd0e6e0d95995

  • C:\Users\Admin\AppData\Roaming\66D8.B9D

    Filesize

    600B

    MD5

    27dca9c70a5c945739e64fa849f4206b

    SHA1

    a7caa9d8d60cc3f613403207a950026bf6d642b4

    SHA256

    0b6a12b3a86cf380a902ab879c2632a61c3171ebde3589b22cc957edf5171127

    SHA512

    25224a918b12ec23378a52e937300e90f3c69c5f60429d54c9968884b47c915fdc3a12b41d12226c9aa206e82d7d7b69b38a14a211b910021b7251108fe32527

  • C:\Users\Admin\AppData\Roaming\66D8.B9D

    Filesize

    996B

    MD5

    349758ccd0a44c53edf17c9528e36708

    SHA1

    20c41d3c301171c230b60459c033b8bae4818a15

    SHA256

    f0ee93397fcd5271391a1ee9529e8e92f3ce580bf26d525a654f3583d90b67da

    SHA512

    cd94713dbb3970db2757b7b76ff610e7fd431a849d7031f625f0010ce71c953d047f219bd232045936f0e7cf4811f716f6997d8f74dd1605c9c2e6e8abe714d2

  • memory/1040-79-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1040-81-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1744-14-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1744-13-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3048-1-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3048-2-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3048-16-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3048-77-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3048-184-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB