Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2025 01:21

General

  • Target

    JaffaCakes118_3ac376da24fbc88db2a86b01c07b8d26.exe

  • Size

    187KB

  • MD5

    3ac376da24fbc88db2a86b01c07b8d26

  • SHA1

    2c71344a9ccb30977216177dd36915992746d267

  • SHA256

    94e0ae35a67926f9788b763eb426d3d888429bd728f30d79e4903b3df4c4de6d

  • SHA512

    b84101627fe3d537dd806e02cc4ac9948d3457112e949602d4c90488149694b8ad132644c1281f396cc0a3cecff2fca7c0bf6d0099b05cfaea69aacebea5b452

  • SSDEEP

    3072:HjW1apu5JUQ3F1XoExEhW58axcoQvFnLw9kNv9zRNrWXq6WE3wFbHpRP5AwSu:JuvtDXF5XDQvxyqvPNrWXFWEgFP5Cu

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ac376da24fbc88db2a86b01c07b8d26.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ac376da24fbc88db2a86b01c07b8d26.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ac376da24fbc88db2a86b01c07b8d26.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ac376da24fbc88db2a86b01c07b8d26.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2088
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ac376da24fbc88db2a86b01c07b8d26.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ac376da24fbc88db2a86b01c07b8d26.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D2AF.DDD

    Filesize

    600B

    MD5

    abd1715cc905d7b7c86b2ab8160fc059

    SHA1

    f778527e2859bc79e99699faf982bc9889f916db

    SHA256

    f784e8908ec5e15e8f89908b330d6df0d65d861a5865fcd3540d19b7f27f0b34

    SHA512

    98edfa0140a41cf94cb3317142c8c58f28f08e7ce568f7c167d08dae133d1eaec6446da83093c7cd7066569db4f374711dc8343e7f6b217a33eb1533e99bae35

  • C:\Users\Admin\AppData\Roaming\D2AF.DDD

    Filesize

    1KB

    MD5

    4b756fda127a70bd730f456f1461c541

    SHA1

    a436fe7d39fb005db2a20c3df9c6a57208a8d1ba

    SHA256

    594200386439544b814cb8640c459e38a065fd0b44d595dad27b73a8a9b80905

    SHA512

    4790ababbd52d7dc091acb10aeb5cf7dc00df80957da30097270f483f7595f8d8b3a0ad4869866e7ca7b14ad31d26a0cde8a21b2609f267bca5f92071c6b8325

  • C:\Users\Admin\AppData\Roaming\D2AF.DDD

    Filesize

    1KB

    MD5

    88d00c2d0ceb5ff71059313f378d1944

    SHA1

    8e6a592351cbc26b47cadc46e2c1d197bbe80e59

    SHA256

    bac915b98c4ba9cdd100528de901b60bcbf21a6a92b051fd37173b456fa06a3a

    SHA512

    fcba3f4d41b955a5e1d6cb61075a46b7df2e8992233d5278be3b487b2635d5a1a28e36a3083dfc3bd7ac25741508c7c80b998d68c35cf92c970cc5bcad2d3479

  • memory/1480-86-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1480-88-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2088-5-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2396-1-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2396-2-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2396-14-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2396-89-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2396-203-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB