Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 04:52

General

  • Target

    JaffaCakes118_77bc66c8866219b0866640c4e6f90aaf.exe

  • Size

    167KB

  • MD5

    77bc66c8866219b0866640c4e6f90aaf

  • SHA1

    d1d894d3f849f82daec0626b8ff4658b09ef557f

  • SHA256

    322d841455b742ccf34a513e9026a9388d6b9a6253e8c93f20a74401e6143b87

  • SHA512

    a98a6cf3ebdf93466cc9cb84de6242ca51ce5403a2a74d737500edb81eeb5ec67d712f297f2be048855bcdf3a9ea4a7d0419602102ffd8c3d4f1da37003e9226

  • SSDEEP

    3072:3//Sxak3diPM3JwOy8fCoG3o9ZCZBhWBJPqv2cJdTs6G0Bm7mK6WyWNH:3/a2k3KK6v6wUJqecvY9yKxZH

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77bc66c8866219b0866640c4e6f90aaf.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77bc66c8866219b0866640c4e6f90aaf.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77bc66c8866219b0866640c4e6f90aaf.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77bc66c8866219b0866640c4e6f90aaf.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77bc66c8866219b0866640c4e6f90aaf.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77bc66c8866219b0866640c4e6f90aaf.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\FBD8.087

    Filesize

    1KB

    MD5

    ce65098fb7b513abffd34ac8056989bf

    SHA1

    25b6c7009de335c5e946554e0e92f317dfd865d3

    SHA256

    a6923dac573dd1ad86466f4e983624661c50bce4b2b659873219e16a3a778b8e

    SHA512

    8459d8eb7f8f9f76c270a6627e6fe3e46582f73b2308b8914657de7ecc3c5af5c6508f46aa50570976ad58ec12c4e14da17b09fa87212a07ded906d50d26276f

  • C:\Users\Admin\AppData\Roaming\FBD8.087

    Filesize

    897B

    MD5

    1b010c673624e267807df7a73ce04279

    SHA1

    c0b124f8507b2aa2c6c502b61ca18b737e18d2d6

    SHA256

    f138af9144623522b3383e930a930b63a61d4724ae97b8347340fdc168d35b69

    SHA512

    677f658aac4d54a8276dccdbee181120d587d580e92742633345a9464e53ede7a27a29db495f2e384ec50ebc118a0cabd8ae29a94445914b6c498fcbbc4262e7

  • C:\Users\Admin\AppData\Roaming\FBD8.087

    Filesize

    597B

    MD5

    dba5d76ef88e6897aeb962ebb73e36e0

    SHA1

    43f14ba73ee8acbd6050ed4c898b48e421eb362c

    SHA256

    037127ea40401cbaca8e8622a7c3426812c7827c1fb910ee2191d1f905c8abfd

    SHA512

    52816392f2f7ead57a8ddf5d851ff89c2f8929e1b56a445d2d1b0f24493b982c16f0140169af1ec1c864e0f5dbfbbc38d0e80f3e50508c692f1bb1aa64c959cc

  • C:\Users\Admin\AppData\Roaming\FBD8.087

    Filesize

    1KB

    MD5

    6a56ff8ab8ad3c39334be7d4b8dee830

    SHA1

    1bb1e996afb5dd59531546ca99fc09e004a19aa8

    SHA256

    1d0f6defbf23a9b0c99561e1d03331ff95b9ab0766650c6f9ed4c6a564bbdc06

    SHA512

    29369368fd6b53735d7219d3ed1003f10c856bc30db599aeabec3d9bfefadcfe49d86276f43d52927ed16c4af061f5554e8dd995dec91c75c3ffcfa08ad21eb0

  • memory/784-2-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/784-1-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/784-190-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/784-20-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/784-80-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2168-82-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2628-13-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2628-21-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2628-19-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB