Analysis

  • max time kernel
    140s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 04:29

General

  • Target

    JaffaCakes118_6b0b3dd56fab03cde50f1e5f0ef83a8a.exe

  • Size

    188KB

  • MD5

    6b0b3dd56fab03cde50f1e5f0ef83a8a

  • SHA1

    cf621596ee2595ae6ad39cb630462e50d08716f1

  • SHA256

    4e644b128a71282f5b8fb048f76bad571129bc8001a38ac5aafab1043fd69e3d

  • SHA512

    b6115da8239eadd71ffa68cbaf90104521a0a95ceeeb67ccdd77cb831de8b42457f67488508ff51615b345574032cac4e021c919b8360d04af0522db71252662

  • SSDEEP

    3072:VOYG9vqBBZM3F7zFetXw6ttCPFs7toHBK7g7v6On6:VOYoaBZERUgktCK54GgW

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b0b3dd56fab03cde50f1e5f0ef83a8a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b0b3dd56fab03cde50f1e5f0ef83a8a.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b0b3dd56fab03cde50f1e5f0ef83a8a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b0b3dd56fab03cde50f1e5f0ef83a8a.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2152
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b0b3dd56fab03cde50f1e5f0ef83a8a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b0b3dd56fab03cde50f1e5f0ef83a8a.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\4074.BBB

    Filesize

    1KB

    MD5

    ea4cefd9f2abe811af4a29bf41455bcd

    SHA1

    b22032d7b95211212616e04d0113364a32c7fe8b

    SHA256

    6fdd996be466a7f0badc7956b8b561858576c23dda20de78e92e3b0a4893254c

    SHA512

    5a8dc7b219c1383b2da01c0a789bb944b3bab93a192d50e5bab070ed29fca37ddaff5a00da7a4ca94125bbbc0ac35295f5261780aa61f2346f1ae9d6c93db637

  • C:\Users\Admin\AppData\Roaming\4074.BBB

    Filesize

    600B

    MD5

    1fb1163084b702b0932463139392890c

    SHA1

    592b711488901122eecd948115abfcd4cf99779e

    SHA256

    c73dc44f0c434ec54e8b285bffd38ba1c84c44ccf9cd82459c11558cedfe93f0

    SHA512

    7e3fd3d88a8feb4713698a7b403362b791fcc37fd218d9969e9ba48f612aebfeef57906c2f3f95a315fa9ae2a39f612e79510f8b6d6a5aca426a0b8434ffdf57

  • C:\Users\Admin\AppData\Roaming\4074.BBB

    Filesize

    996B

    MD5

    a56c89b25f4bfb19dd5f5a016211be54

    SHA1

    9871510e8ea443fb534fc7cb34ab7f1fb0e3f6ab

    SHA256

    0489ea669a23a8b46c5b9dac4766a04d38d4fbf84b9f367f19a28ecac14d6277

    SHA512

    c8670c65390fae4eed515d68b256b0909caba237c0c37a1984a96f69faca738b6ac6a27b8dfcd7ca30c18870505d4077d95591ad1197a4a608c01c3902903ab5

  • memory/2152-5-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2152-6-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2308-79-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2308-80-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2376-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2376-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2376-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2376-81-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2376-187-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB