Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 17:59

General

  • Target

    JaffaCakes118_6e706049da909ebae3e3ad358384a260.exe

  • Size

    173KB

  • MD5

    6e706049da909ebae3e3ad358384a260

  • SHA1

    6fa5aff04f089386ed0c24a45517d510ab223118

  • SHA256

    fb08474a1383c9f17135322c869b3377e21170862105f1c137ffc7510263709a

  • SHA512

    3de7d2eac1b2e6866eceb281f69b0de7e5c8293bbabcf323fcfdf872d88d126e7f6285c4f78c5b3fa80682438439b1ae59c7b93c7b733a5a34d181da24ded791

  • SSDEEP

    3072:uPO4Wj4iN//v/J6W0oQEXQN3d68W0arM9wDoprGEP+63NGaMbtwT:uPO4Wj3N//wHoQEXQN3SZyz+w0aW

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e706049da909ebae3e3ad358384a260.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e706049da909ebae3e3ad358384a260.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e706049da909ebae3e3ad358384a260.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e706049da909ebae3e3ad358384a260.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2816
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e706049da909ebae3e3ad358384a260.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e706049da909ebae3e3ad358384a260.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\F080.75B

    Filesize

    597B

    MD5

    8f4478480e9a4e03a19fa96ffde09c26

    SHA1

    5f363ed8cb7f8538398e438fb63efdc74f027666

    SHA256

    1635d8b4c38d38e65993f502d14f1fa07dd9ed5146b53063f5ede802f7dcf864

    SHA512

    1299b10deaa1eb3ae4e3778f0c7fbbda1260c329086e32e1209bd200808312fcf912f19992073065b7e343b47788bc18f6e030e758b7948e4a529df5db791346

  • C:\Users\Admin\AppData\Roaming\F080.75B

    Filesize

    1KB

    MD5

    82feb0bea0590ee51a2f96d9cc538a04

    SHA1

    dc514e6e20524e24ef84fb9c61dccdeefccacf1b

    SHA256

    aeb0f29aaf69a00d22f44beeb3c5be3e85721b00fcc1d7be915618db2988ea8e

    SHA512

    212e8b8bd86761613c82ae5bb55b324df1df66f4f8afde3f96aad5b586be174106ca0b3fb7fa4f222d69a9ccbbeaa83bb963b4a5e74fa32c50d4a1c4cbf41691

  • C:\Users\Admin\AppData\Roaming\F080.75B

    Filesize

    897B

    MD5

    7f023ae17adb4c69d4f660156eeed153

    SHA1

    3212ea729d467aaf5874261f50aa84c2c244c2d0

    SHA256

    5c273d2af5ae9d1b4c3747b2f32bf1fe3af46f21ee88dd2c8e2e2268657a4604

    SHA512

    9d770d0653ed92d6abc31e4e8e38078352afe90ed9401fb912c0cbe5c8efcc7c828ea7d1905898c6c67e2c4320027976772a2a85a66e0187f0839d0b2aeb1c1b

  • C:\Users\Admin\AppData\Roaming\F080.75B

    Filesize

    1KB

    MD5

    8b51568fd8b859ad7e8695421ccbf25b

    SHA1

    d50e9a5f24014f52523e2cf964079c604751c719

    SHA256

    82dad790e279c6554540729db7b4ebb507ea3385a141dc20f37d3bf7d7cb2fe4

    SHA512

    5c4a0e105620b08cfca317b0e0184d4bcac0d95c1b644bf1fba2ca5485b4c19fa140c24889a6a2c71f7981854cf9ef10f7e21be8a6b4153ff81f8aa5ef4c8031

  • memory/1196-92-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1196-91-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2644-19-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2644-89-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2644-1-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2644-2-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2644-207-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2816-18-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2816-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB