Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2025 14:54

General

  • Target

    JaffaCakes118_72f1f8896a3cc26fb4f9ac191ec6dcb8.exe

  • Size

    187KB

  • MD5

    72f1f8896a3cc26fb4f9ac191ec6dcb8

  • SHA1

    a675677c99c3ff58189280163d1b1524a546d0cc

  • SHA256

    a62c05eb6dfb2da1af9997cf8bca4e7047816b9cd33bc1dafbbe09cf12cd5fea

  • SHA512

    53dc1df1ad7551ed0952b7e83677d6ed8eeb8100ee934d5a29de39708eff415cf268b4896cacd92252396b827a2f5ac140165a183032e8edce874d9b815427ce

  • SSDEEP

    3072:v8jRKI846gBwNe8+q/rIg/CU/IaXRdhhmZ1Odf8Www+cDHAbdOcnn06hKZpg9:vmwp9TrImCQI8rhG1OiXRXbYZ6h0p

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_72f1f8896a3cc26fb4f9ac191ec6dcb8.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_72f1f8896a3cc26fb4f9ac191ec6dcb8.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_72f1f8896a3cc26fb4f9ac191ec6dcb8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_72f1f8896a3cc26fb4f9ac191ec6dcb8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2768
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_72f1f8896a3cc26fb4f9ac191ec6dcb8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_72f1f8896a3cc26fb4f9ac191ec6dcb8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1847.27D

    Filesize

    1KB

    MD5

    53bb57466186e8b28a4f57ef5e2d97ac

    SHA1

    54d7b0cd04eb1b46ff41e3ee743311a4a20648bc

    SHA256

    fa2a74d5b7c2cfbd5814e6473756d95aedd598753f1bec45d201750a9ce7b0a2

    SHA512

    fd6ea8739e4679b6111235ee55a309a8108e3ee16cb83ee32a5be1aa09b951d1643e94a03c4dfe5e37f706f0b4aec1daf08fa9c573fc9fa121853294057aca62

  • C:\Users\Admin\AppData\Roaming\1847.27D

    Filesize

    600B

    MD5

    4a3da300400607f7510ae7b9df60287d

    SHA1

    783d7355d53c2a169fa87af93ae82383012146ad

    SHA256

    9e6c14933a7c0d49cae7c598886d8436cdbf6d77ff138857e709aae31457dfce

    SHA512

    49b1ac08e07fe9604ad190a41ac925e571615b77a48f5e15b5d7a340d6d4001483a605531b65ae0f6d99f725f41d9e2f4d5e6f66cda2afd7eddec5ab665dcf4f

  • C:\Users\Admin\AppData\Roaming\1847.27D

    Filesize

    1KB

    MD5

    a3abaa670a00f19170673a1335f1327c

    SHA1

    595232c1602cdba00d09a9240558a0607d0eaf19

    SHA256

    2b5977fe5b265f897b34127bef59a7ec290e976f55c81b6c8f289c0250db1471

    SHA512

    c194f512e9df7b8ee2d94794045ac737d1ddaa91a0f255fca159e2b41b75aabcc7173f183667fe57e59c97dc6fc5f6db1b918860a67bb570df93ee10ebe79caa

  • memory/112-83-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2268-1-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2268-2-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2268-15-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2268-84-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2268-191-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2768-5-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2768-6-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB