Analysis

  • max time kernel
    141s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 04:24

General

  • Target

    JaffaCakes118_6ae38d3574615602f890ad78523de885.exe

  • Size

    165KB

  • MD5

    6ae38d3574615602f890ad78523de885

  • SHA1

    4051da2924b2c348b4374c1304afc943db6fae3e

  • SHA256

    4f2d4e64668992578753952bed2f88c0cc639e1a19a3a123bb6ea1a0ed51cc0d

  • SHA512

    95176b2182eeddd32b52e07e3ea17357a2de099ac51223a8b0f8dc19006e5dd3445819674f5e949a9901e546800bda301e8c047a1832c79a30885adc2f0d4e2e

  • SSDEEP

    3072:FD1mM9NIWUUXeGOTrsZdQ8NBnQn8N3s3qBAFeyQGE0foovv:11mMIieGUrATBnQntaBVGE0fp

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ae38d3574615602f890ad78523de885.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ae38d3574615602f890ad78523de885.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ae38d3574615602f890ad78523de885.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ae38d3574615602f890ad78523de885.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2180
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ae38d3574615602f890ad78523de885.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ae38d3574615602f890ad78523de885.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\4DC5.10F

    Filesize

    597B

    MD5

    393b65ca7a9d25da5f7e5d9fd8886498

    SHA1

    50bc6c22885cc414c40c948757adfaf4329e9537

    SHA256

    43e03b74fb5a6fb9cb0a8d07d600d59971dacafda80f11e30a81d6f482683bb8

    SHA512

    aa170568a79021570cf6818b98e981fbcb857c0496414a589f083fcc97b9e5fe9264294e5d742757a7cca02e9c4ddadbbdcf8a131056de4281fdd3d3f3afa426

  • C:\Users\Admin\AppData\Roaming\4DC5.10F

    Filesize

    1KB

    MD5

    6207a144779e3c48bb77cff46a88d734

    SHA1

    05ea49e4b0511a6435087f8d356fa829a5de3fba

    SHA256

    158f2cf019c2cfad733d78f20c9d89212e669ffd3d42aa6281e4d72b8dd21be8

    SHA512

    a82d3dd495014318fcb8faca814c5a935d05d9b8c62b7bdad67d9d7ec9b009693f1033865e52349de77c125ee52f4a10b3a49457df7739e87aad7ac79973e5bc

  • C:\Users\Admin\AppData\Roaming\4DC5.10F

    Filesize

    897B

    MD5

    823a03ad6e69efa0d741d53e5e341045

    SHA1

    0c1fe00ea0b0eb76dfa6713df59e94dfe1370c3e

    SHA256

    ff59e11a34d37e50fa9a4f06fa151ca640226fb960cc287c1c40dd18dbb100c8

    SHA512

    3fffd426a6d03edd5525f6130291e40ba51076ceac20ef824551a6d0d12eaad3c68a5220911f32ad76b5fcbf98a6c1547163da41ffe25ddf962483d4df559821

  • C:\Users\Admin\AppData\Roaming\4DC5.10F

    Filesize

    1KB

    MD5

    8ba7bf2d5aaea67967b1d65c8ba1a527

    SHA1

    0350f0413d899e7ec666d5482677e00ac84fd678

    SHA256

    c95af0a59b0fed09ff143d2c2a7f0669c5c209909ac00200cbf5010772f0f9fd

    SHA512

    780af2b439b0676899706d6c812729675305bc4447685d2ceaea3f7a55fe8a89ce9f8e4319992aee0223770b0dea9524533807993be45f2aa9c00c88dfec6fd6

  • memory/2180-6-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2368-1-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2368-2-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2368-16-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2368-79-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2368-168-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2368-205-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2476-78-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB