Analysis

  • max time kernel
    140s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 09:19

General

  • Target

    JaffaCakes118_0b0993a5e841e323bd411033733b1aa5.exe

  • Size

    169KB

  • MD5

    0b0993a5e841e323bd411033733b1aa5

  • SHA1

    f73c29322d8ab5674dfc4b8fb088963fd5837b27

  • SHA256

    69dacf3eed77673675322108c043f74a6ff39150d7d6df18f449c000dab95ac4

  • SHA512

    ae894a1ebad8b8d4e1198819096a584dde3e81b4c5e04737300da3cf7513131476eb37009f9c5fab07e58e6de3b00582b863d2662529967aeb1d3f0d1e70dd20

  • SSDEEP

    3072:wD0f7eo/zMJ9NNx0m41Ps3JiKwRvic9a:wojemMJ9NNGf14ifNz9a

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b0993a5e841e323bd411033733b1aa5.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b0993a5e841e323bd411033733b1aa5.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b0993a5e841e323bd411033733b1aa5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b0993a5e841e323bd411033733b1aa5.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2104
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b0993a5e841e323bd411033733b1aa5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b0993a5e841e323bd411033733b1aa5.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\3589.5EA

    Filesize

    600B

    MD5

    a79360dc37f2a10153717c564e03c59c

    SHA1

    79b579f5205655260e28b64d75bcfa900cc1aa64

    SHA256

    c4385fa3d01eeb68eb5e39da29f59666a56c4d90bebca3302a8df9e563faff67

    SHA512

    0d9b384c051681653c42fa199326694363547f3bfeb41b9266254d18bc4ce0f4dbe4ade2955aee78310aa0c9ee3ace52349c2b03a2fec2c024ecf30030907146

  • C:\Users\Admin\AppData\Roaming\3589.5EA

    Filesize

    1KB

    MD5

    cd85232813f4dba80ab61f07b68b7692

    SHA1

    8cc2f3e7db6a00491fafe4517979771687216529

    SHA256

    c71282cbbcd6e9a8d289c89923c41f700d4873458121ae799b22169b58d4afdc

    SHA512

    1cf90402ae4fea56ae4146888401508d2c415fc4bed8861dad2a99b1ce4e9673e1ea2dfa420bac02af7f2c9c61af8a7a4453f47ad85b578f7ccdfd7f7fcf1b20

  • C:\Users\Admin\AppData\Roaming\3589.5EA

    Filesize

    996B

    MD5

    9e8a353c26f1e6a6d0ddcb4ce843df0c

    SHA1

    b6d777a47bfa4c6b41d958c60012477b68e9e4ca

    SHA256

    24a9b1d9f22973b1757fe51afdccd0f0359e591398d0e4db58f5beaa2649ab87

    SHA512

    7f08f7bea5c405aae33249d3ec6c56547d14b1067be5c1c2f7def218e79f7ca0b4f9c7a8eb91b245431daa1fd751e1d32107ed0e65b198f9827edf18049b6a85

  • memory/1032-88-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1096-1-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1096-2-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1096-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1096-149-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1096-199-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2104-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2104-10-0x0000000000585000-0x000000000059E000-memory.dmp

    Filesize

    100KB