Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 00:50

General

  • Target

    JaffaCakes118_1c8f3ac2263bb7f996ee7685ed3d84e4.exe

  • Size

    166KB

  • MD5

    1c8f3ac2263bb7f996ee7685ed3d84e4

  • SHA1

    bbe0e7a306b021674dde855ae3abb18ecf7c421d

  • SHA256

    4e62c11c9b8197de0d44869bb9710576341fe37301e931c4b8da665961652c4f

  • SHA512

    97c4d4876b068c404ef0b8f4bc1d55fe3523f25805c16fb075bd42faa834a85cc867a033d0dd6cd6bdc0ea742ed38c7b1ec6d88a32279d11747cf471e3f2ba0f

  • SSDEEP

    3072:vufEwW90LLrjzeNaDaW1S2XyabQNPxPHtHTk8cRB:2sF0eJW1rNbuFA8oB

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c8f3ac2263bb7f996ee7685ed3d84e4.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c8f3ac2263bb7f996ee7685ed3d84e4.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c8f3ac2263bb7f996ee7685ed3d84e4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c8f3ac2263bb7f996ee7685ed3d84e4.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2368
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c8f3ac2263bb7f996ee7685ed3d84e4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c8f3ac2263bb7f996ee7685ed3d84e4.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DA4A.BA9

    Filesize

    1KB

    MD5

    30d8432547ef3e885d3a00b4dd03a913

    SHA1

    cc4ceba6c458fba90d42aae6ebaa5937d5789932

    SHA256

    5e5673d31c9b249d5b33ba4c8e1e7c4a747ca8bcf4a13233d5c4bfe3454d3165

    SHA512

    1268b20c8a6f7f38a43c1f285ca9ebb09e408731353655453667b1713653ab45fe831a720cf396c4e9c9d2100280a8801023794633a9d057e1c0456c4040010f

  • C:\Users\Admin\AppData\Roaming\DA4A.BA9

    Filesize

    600B

    MD5

    6d04db8e66cac5502f80c5aa56b7c93a

    SHA1

    e83118c31e2e633234513af8c1ad291e844cfecc

    SHA256

    ce9e6c9b6d81a9d3ebb3e04e29c59a5e7b9975a96781af9b803fb48738159ee5

    SHA512

    d84b21908fc1beb205cb3a2f5b1fb18f2da502779fa4689c6a74fa5533e0b7c9c4a989034bed2972245060ec12e928755d04a1614b4e9401f566a8eb2c39038e

  • C:\Users\Admin\AppData\Roaming\DA4A.BA9

    Filesize

    996B

    MD5

    dfdb37a68e688f5c34e22a9aaf80bcb8

    SHA1

    b59b18a900869ba862d839db287c08b15f342513

    SHA256

    aa1dd930db4322a4dd615488f3c86a38725632a224e273ceb3c507277038ac0a

    SHA512

    7dd1b17ceb4f0d8c34944f1a4f487ac02becb77200ed84a040691d6d7e08801ff8cbbacdb4f9367995af4d3b2925bcdab8bcbedc32318ac0900012372f7ae4c8

  • memory/2368-12-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2368-13-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2664-83-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2664-84-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2828-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2828-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2828-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2828-145-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2828-149-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB