Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 19:27

General

  • Target

    JaffaCakes118_6efcafcd67f55f3f028f75f5880e40fd.exe

  • Size

    154KB

  • MD5

    6efcafcd67f55f3f028f75f5880e40fd

  • SHA1

    ba639084abdda305a301e0b7613f67acafe49ad2

  • SHA256

    ff3a0792954dbbadbb8df68756c26d8e981bb6332f6d41100d1342d4f43e2a9e

  • SHA512

    9280625befabc6c58e4a8a531229d4d981007bcad3969d5df93f4b3f75cd4740b8d0e307623d610aa82f523fe156ab28bfac1eecc307c92f2c45058fd5876ae5

  • SSDEEP

    3072:magHBId31S6RmJNZVkcqnzpKTwBstNh46Ne1:mageFNREvV+FKTDv4+e1

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6efcafcd67f55f3f028f75f5880e40fd.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6efcafcd67f55f3f028f75f5880e40fd.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6efcafcd67f55f3f028f75f5880e40fd.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6efcafcd67f55f3f028f75f5880e40fd.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2328
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6efcafcd67f55f3f028f75f5880e40fd.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6efcafcd67f55f3f028f75f5880e40fd.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\59D6.829

    Filesize

    1KB

    MD5

    06d2d16ab3aa21d84780527a1315a920

    SHA1

    656a9f4a1ae87e560f3ea44edd43427b0500f02c

    SHA256

    3a5b76b1cf1fefd99fe6c35d12df5029f763eb339c05fae6474c30565f04542a

    SHA512

    209ca0e7ff84dcdf3204290b8701978d26902bee31be8fbef5b2c4af5d91226cd9f211c6e720712fc588875d6803ea5db454ce296f250130e82088173c1fce5a

  • C:\Users\Admin\AppData\Roaming\59D6.829

    Filesize

    1KB

    MD5

    68595b057d6bc938dd650e8b72e1dc07

    SHA1

    2e9a4582a7555536f059eeafb6d9a5f9f43ff3ef

    SHA256

    95659b82e2ac7e185639aa7e47775720ca2a7875666f01485e151245089882b8

    SHA512

    f25928c30ececc4311805ad9c0bf5f809a9f778b732a01c843c9ad30e33bf92d0b8c91d8828891131422df1db916747277fd2f5b0a2a5bd3214d1e4ab8c653bc

  • C:\Users\Admin\AppData\Roaming\59D6.829

    Filesize

    600B

    MD5

    2d9efe98623a85bfc0c2581919c4989a

    SHA1

    fc1d9fe5f2165e65cbd520a900aee2e5d19f21ff

    SHA256

    c8d246f3d53770efbb31573de442b3ab54936cd1d6f44227dd659ad2fa79b65d

    SHA512

    7fd73b700cb500184e699ca13744ab6b0ee2d408f5e7a88a8d9b17ee0f8f1f0edca97ea14f29a814979ecec2be0023e0c07ea3ac9408605d10a31912486a768a

  • C:\Users\Admin\AppData\Roaming\59D6.829

    Filesize

    996B

    MD5

    90c81973211cd79fdc99bf22330016d1

    SHA1

    0d9f8453c0d3009a0827c967ec076b7aaa88de62

    SHA256

    46e48bf9f217aa63c6128bb3ed11ccc143e8ca7e43efa1c6e80ec33537b10fe3

    SHA512

    add05b3063bac82bcafe376b4e0f7fbcf65e8fb6605989bb2cb2ccd204a8272a55e73c296e381e382b26e61e092fa65c6fe079409e2a770a82e6af851b4fcc6d

  • memory/1664-86-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1736-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1736-83-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1736-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1736-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1736-194-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2328-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2328-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2328-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB