Analysis

  • max time kernel
    141s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 06:57

General

  • Target

    JaffaCakes118_23c859f5acb3b76c711f5289dcaf4d3e.exe

  • Size

    167KB

  • MD5

    23c859f5acb3b76c711f5289dcaf4d3e

  • SHA1

    399d44ea531a2c196d31fcb4b67fdcfcc23868bb

  • SHA256

    141bfdda42fd34835f3bf336b1c47d485260b716d7edba01fb6ce957dce3bd6e

  • SHA512

    57c11bade69926e183b9bca11f27fc886dc098b31dd737028e41e37d953720b7ecfcb934e9363d0c724a2d52c92aa3924bd09b6a9db054b7dec7ed359c377173

  • SSDEEP

    3072:9TG6TWmatlxf6ZbvKI8hxfX3A4uPvjrNbF7DoN18GJ8gp:9TjTja38Z2I8hxfnA3XjrNb9owG+g

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23c859f5acb3b76c711f5289dcaf4d3e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23c859f5acb3b76c711f5289dcaf4d3e.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:572
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23c859f5acb3b76c711f5289dcaf4d3e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23c859f5acb3b76c711f5289dcaf4d3e.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
        PID:2476
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23c859f5acb3b76c711f5289dcaf4d3e.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23c859f5acb3b76c711f5289dcaf4d3e.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:1196

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\D5B6.BE3

        Filesize

        600B

        MD5

        433024a73f268fcda9eb5771282dab79

        SHA1

        6550d71cbf9f993ed04a8ffccc9c2a04f0c6caf3

        SHA256

        18020018b3351345ab5243487d1afcdced9f2655bba8c1c591295ab185a7c050

        SHA512

        f00b5cad4dee9cbb761cecdcb2e275ef4e96ee4b5a66c25739f6e375f8588667ab0e23b0a9eae66c142988d690cfa9e7b0231c41f1dc2efb19d87f3def86c73c

      • C:\Users\Admin\AppData\Roaming\D5B6.BE3

        Filesize

        996B

        MD5

        6a6410765fb00363e36b118ea799fe57

        SHA1

        51f94a9de6704ea27b5f87944cd9d06cec00bd83

        SHA256

        15878a0442989cd2a81f7fee1a33dea27f0ac131266ea4791b889bbeed8c91d8

        SHA512

        7152794afd8c21cce175440b2c0a62b43d8b2f1901461e898282ef77561511c7f85f7319c750635a7a09cbdfe1931be58c639b8813c8f60aac814b0d085d4d45

      • memory/572-1-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/572-2-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/572-14-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/572-81-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/572-184-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/1196-80-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/1196-79-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2476-12-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2476-13-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB