Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 11:45

General

  • Target

    JaffaCakes118_0dd6b19a7ef9f56398f5cb3c703e035f.exe

  • Size

    155KB

  • MD5

    0dd6b19a7ef9f56398f5cb3c703e035f

  • SHA1

    6f4cfc9cc5273d6e9460cfa3eac890026ac5e89a

  • SHA256

    ae83c5be037577cfecc84e6c98bbe97a867fb2c648f831cc3c6d3633c3c2cec1

  • SHA512

    5da0941b25b8fe9e2eb23d4dcf572bd7730b0d7e9abdc88be9d11f25e88d0685371fc26fb569b7708a35ca6327c177e3bf5ae2c81162590be15ff19365d99b9b

  • SSDEEP

    3072:/5YVCJkl1Af507pT20o1sP2FR4JCi8o0BmM6JBpaSg0d2FOoYj2XFo7J:eVnlo1sP2UgicmHIn0dmAj4y

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0dd6b19a7ef9f56398f5cb3c703e035f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0dd6b19a7ef9f56398f5cb3c703e035f.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0dd6b19a7ef9f56398f5cb3c703e035f.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0dd6b19a7ef9f56398f5cb3c703e035f.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2808
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0dd6b19a7ef9f56398f5cb3c703e035f.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0dd6b19a7ef9f56398f5cb3c703e035f.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0360.147

    Filesize

    1KB

    MD5

    62f41ee7278df63ceaca1a468b167803

    SHA1

    b5d99dde33881c63ed3d9aaf2920a87d9f3729ee

    SHA256

    790decde98c48c42ec35f21aab5efa5c71d7f87b599e0577716dedd2c587ef4b

    SHA512

    909a5200c4bd68e8d2c128988e62ddac4793d2b5fcac22fc8bc97085c4ec47df85317513bb18111c7781d5b052f8d56b7047fe99dbc71a9213c2213c448ce96a

  • C:\Users\Admin\AppData\Roaming\0360.147

    Filesize

    600B

    MD5

    ed201f9c30433b53388804fdfac27d70

    SHA1

    7b74370624bb1e943820dad804449b030e04df3a

    SHA256

    c321edb6f7e6b5841bfb04f8fb898b24ad1613d1804d495d1761964799e10a9e

    SHA512

    8290e0c569adfafb97298001bae9e4244f3ea35f33f88324a27000c32eecc8a95ab46539a987e16f9f9ca917c96f74c1f1ca0f8d4951ef34b00b7eb88c59bac2

  • C:\Users\Admin\AppData\Roaming\0360.147

    Filesize

    996B

    MD5

    cd0ffef2d4fd65fd76e3c15b231f6985

    SHA1

    8741838877b951161b218c9a70b577ffa8016ea3

    SHA256

    d7c723176ca5fddc00aabe5fca1f923e7702925365b903d76bdc7eb664aaad4e

    SHA512

    cd9c0f46f21e033b4ed2bd05b1f3a324a955883455e1733b68d85741d8c3c637d4c41cdb6ae1c3e71f04fe9b7a51f5b17ad638757e6023affeedbee87f58ad30

  • memory/2704-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2704-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2704-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2704-81-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2704-152-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2704-189-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2808-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2808-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2908-83-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB