Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 08:31

General

  • Target

    JaffaCakes118_39b3fee2068eda51f03f77153f3c6a41.exe

  • Size

    165KB

  • MD5

    39b3fee2068eda51f03f77153f3c6a41

  • SHA1

    a6bd7d9b5fb11d626bb003b6938a391aa7165aed

  • SHA256

    77526c7cbb2ae98f6497b75415607922f23165a765b0cda26f6ca9c4d2b13e93

  • SHA512

    5cddd60a682450eefcf14b9c2ddbffcf952184324c164d965c541ac2226ca637fa91030cdb4b4cd8124f3364567074e0b81a14fa25c2be721b057559ad6180f6

  • SSDEEP

    3072:gmaYFWGGuPbP8ltjBH3oJwWJKGmputhaHdDyV35+hR0gq+dUBgX3ae7Sz7sgpQ:cGxD8ltjBH3oJw0bUAkyVJ0R0f+b6OQX

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_39b3fee2068eda51f03f77153f3c6a41.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_39b3fee2068eda51f03f77153f3c6a41.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_39b3fee2068eda51f03f77153f3c6a41.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_39b3fee2068eda51f03f77153f3c6a41.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2084
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_39b3fee2068eda51f03f77153f3c6a41.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_39b3fee2068eda51f03f77153f3c6a41.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\814C.90C

    Filesize

    1KB

    MD5

    d8df39c1845d498ce997b12371e73ff0

    SHA1

    c50446caf1ad3c4e5aca9f58a7344a7aff84959f

    SHA256

    a4272891bce1c695b659229a648d2d768413ea5eec1caccde106322c80d6232d

    SHA512

    9031f607ba73ef276edde3023b8ec110193d25f72c2e0409df6eafab8a7751f03be404080879866f6014c38fb29cb2f10bbd331dd3e9b404ff7270cea347d61d

  • C:\Users\Admin\AppData\Roaming\814C.90C

    Filesize

    1KB

    MD5

    4f6209a47de4a2ff62c43817d73afad0

    SHA1

    1a933aa2f7bd8e6bfb8d7f79716697eb94caf602

    SHA256

    f20c9014f265d97c7d1538da0a63ff38ebb05685c1eb09c30ebdd421f5e8aff4

    SHA512

    f2c50930f65e57a8098e2d5686dba58bf38fd236241a99588e0eddc53f76fa6b896ea049f35f9b4b13aca1e11c56c60b5444bb82ed1fd7b10a51bab3988cbb38

  • C:\Users\Admin\AppData\Roaming\814C.90C

    Filesize

    600B

    MD5

    609e8cf16ef63b60ee747eab89b96bbb

    SHA1

    a831d7e65d46b7f412edd306bbf1862c24af69f9

    SHA256

    39ef6935867743ff90164a30449b6c6031358a2c7e0b081e34efc7aa932f1064

    SHA512

    19ec811e0a6f01c452bf16443a0b0cf5e02847965961177b798a1908a226d749978cfe2fad7a2d5e25681c931b878f89621f2f80279addecc8d62cd59e93e6c9

  • C:\Users\Admin\AppData\Roaming\814C.90C

    Filesize

    996B

    MD5

    d0e3df44cd8128cd2c05bce24039a746

    SHA1

    7fa172da89126ddec47e51cceed48a2e539760c4

    SHA256

    e11b01b34abcf96bd28494b40f3c54bf577192512c46055b33e470a3b0a2da64

    SHA512

    c9f05caaeada0c8fc8c88d55845571b54bc0aae87c8d777f50f21eeeb6a86df520115a055820f6fb46e328de1d87b7427e68a94e42ddb6323cb32537af52d394

  • memory/1768-80-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1832-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1832-78-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1832-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1832-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1832-197-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2084-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2084-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2084-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB