Analysis

  • max time kernel
    140s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 03:22

General

  • Target

    JaffaCakes118_3486d3609a6da50ea2ccf195bd7b9042.exe

  • Size

    163KB

  • MD5

    3486d3609a6da50ea2ccf195bd7b9042

  • SHA1

    28f693b3b60dd289c867f2db58c2778282a3e98a

  • SHA256

    a3bf9fb6e603f60eec5bf15e1fed88b0ed5032bddf2ac370213b9b3451248d49

  • SHA512

    00f8c5f6c437c3649dc0c7fd324429596560fb7433c9e204d37bfd2f216c1c2f8f017a402d7e4b134429a0d84b65fe774e788949b8c608ae444720e84dffddc6

  • SSDEEP

    3072:qgJQ5vuredv6ELzej7sBKq74Ew9kK88h9tcEFz/zSJ+q8IbBEMO1fM/FNleO:qEQ5fdv66C7sGEGC8eEFeJ+qVVEMOmFe

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3486d3609a6da50ea2ccf195bd7b9042.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3486d3609a6da50ea2ccf195bd7b9042.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3486d3609a6da50ea2ccf195bd7b9042.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3486d3609a6da50ea2ccf195bd7b9042.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3000
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3486d3609a6da50ea2ccf195bd7b9042.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3486d3609a6da50ea2ccf195bd7b9042.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\F7AB.C37

    Filesize

    597B

    MD5

    3c290f62ab578171f90a75eeda30a6de

    SHA1

    c8d51abd27132dddb5090ef5cb3357caee89068b

    SHA256

    b3fcf90c49bbbcd8989c1632902af982feb0ef79aac577dd9c9d22a85198e918

    SHA512

    f698b33b10974f9553f7877e7734662d7ffc87413c3b9f6aaae2c3561fe329174548f19b9afaeca0e81ef7ccf032b76e61b7c85788b6222285885301bec614aa

  • C:\Users\Admin\AppData\Roaming\F7AB.C37

    Filesize

    1KB

    MD5

    c2e7e249e41215f4a66e9558e344a596

    SHA1

    307a7404746270ee3cc6ac694a78f4c8dfc95ee4

    SHA256

    8ae3244017c7e766eff8441b0b4e2850972d0fc25b43262da9db4c64343b1c2e

    SHA512

    4498bc8172423881a5631b8b2097b5a2e2cceeee1a50d353edfdd68ca85762c0670a4e8a5ffd52f8d0055c2a33f42af14205caf6a433eba4cc7b37adecb16bef

  • C:\Users\Admin\AppData\Roaming\F7AB.C37

    Filesize

    897B

    MD5

    035809396143b61975ca1a0b451f7725

    SHA1

    bc635227e8a990c5775798036b7b879c778fb3cf

    SHA256

    f9daa3cf3570b62291d3d8e8eb2c062c9043041fdd9ab6c11eef30c4f3cfc67f

    SHA512

    371d6e367a170beeaa0d99d2436faa6978cab02f6b00623e71dd201e870cc434969f399ed5c913c77401e366fc46c7ab1d5e258e4559c8e5919436e979970a86

  • C:\Users\Admin\AppData\Roaming\F7AB.C37

    Filesize

    1KB

    MD5

    190ce303db4e90cd4734c646e09904d9

    SHA1

    78209ac86ac8b986a52a1d7b67653a1f1b8044f1

    SHA256

    f358f3c791a213d5c8a57fa1a5c48d45c2083113927804786e77a1b0934e2524

    SHA512

    3a6356cfe0bf30003699eb8422a73db1a65b5bbc60ccdce21a51f77ee90b70b91558b631007cf71c1316942e3a5e41b32e97bf077fc5cb251dd75a2346715b92

  • memory/1084-77-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1084-80-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1084-79-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1740-19-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1740-1-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1740-81-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1740-2-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1740-168-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1740-205-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3000-9-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3000-8-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3000-6-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB