Analysis

  • max time kernel
    140s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 19:43

General

  • Target

    JaffaCakes118_16c890c72f9f83d6212d989965d14380.exe

  • Size

    180KB

  • MD5

    16c890c72f9f83d6212d989965d14380

  • SHA1

    c998dfa6a3f73f4f753dcc8af12a16d15f25e9b6

  • SHA256

    2cfeb29b64598fc88385b451a9b6aa20ebb2070b89e4a88f61b6f4abf96e954f

  • SHA512

    7a62d69b3c6f64170bc709600879f65e580c680c295de688e16e98f6d99437146db91514c1aa396d4f83750687cba8b1cd4ce9e95d01d657b776bd60bd7adf06

  • SSDEEP

    3072:JwSYYWu17R6G8oZd1lW+gVK8Z1LOStDIxc9G1TykAZtCc+mL:LvDrfZDeKe7UVkjCcx

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16c890c72f9f83d6212d989965d14380.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16c890c72f9f83d6212d989965d14380.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16c890c72f9f83d6212d989965d14380.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16c890c72f9f83d6212d989965d14380.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2884
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16c890c72f9f83d6212d989965d14380.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16c890c72f9f83d6212d989965d14380.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\E0B5.AD5

    Filesize

    600B

    MD5

    dab5cfbf36e2f4bb66537c6ee8c5a8e8

    SHA1

    040c4e8ae61a8e5222d64a984e7c2cd05e8e88c5

    SHA256

    dbfb4c952d100b61c39c7858f656af63197891bf356796e2c6cf1f50386d0409

    SHA512

    47539c75fefd8461409eb704f0a675095fba41b43075775161100a0d2ff515e272a4480895e0107f1130c0252d9bed5773745be8e64b1dee880f657a39d516b5

  • C:\Users\Admin\AppData\Roaming\E0B5.AD5

    Filesize

    1KB

    MD5

    9d877d6b5e0d032bd91b6bc1bc94d804

    SHA1

    81afc8938eb82d86ee883d12285257d509f78ba9

    SHA256

    d1ec426e34cf9933d6c115d5c7a9258ace5d4be232abcbb509e684715737fe34

    SHA512

    7ddd6de95208d0a63d9f6bcda0ffc088b4ff7beb2b37121f19e0e9fea3e0a51882cb229850dc9d0dd0399639be03503da5245ad42b134cb8c6c275a7349823c7

  • C:\Users\Admin\AppData\Roaming\E0B5.AD5

    Filesize

    996B

    MD5

    da088134702e5e7f5d604431cf045191

    SHA1

    d105a5f2b7965b5340e1af4b01dcceb0c0fadf96

    SHA256

    d855f5e5850de08b83ea18041607bfe6a489d1642c7e71b96e3e28392f3edf85

    SHA512

    889c5f3783435a42fbea8b8997952c1926d2d6708a22f9561386ec134ea1426597cab1dae65e93171706a695c243045a2d2571c2dcc9bfd1d30a6ca035c06df1

  • memory/1832-89-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1832-91-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2700-1-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2700-2-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2700-14-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2700-92-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2700-163-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2884-12-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2884-13-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB