Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 16:43

General

  • Target

    JaffaCakes118_409da52da2338efc6c12012533c69948.exe

  • Size

    178KB

  • MD5

    409da52da2338efc6c12012533c69948

  • SHA1

    4969ed34a199dcea814c9fcf6ba2fa1ef0e355c4

  • SHA256

    4e8db6891eb40a47d9f9bc23a81c7d2d887aaeb434bad1d44a1729d987838227

  • SHA512

    a7caecc2669f3705a1e191b15e2d14e16b14025c6b476f110c6ace05a162e4aebbecbe8073c6ff686b42c7d347eb3e7dbb1a2bc88d67a5472beabe6eabcec45f

  • SSDEEP

    3072:MhmgqIPf5nEaXXF/utBkU0RI07+ycDIUZgFSGtHMlpZzAqW2pIaX0Ycii7VjzwFq:UqIPxnEqXFmfkhgDZZgmBhVpIlDV3w

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_409da52da2338efc6c12012533c69948.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_409da52da2338efc6c12012533c69948.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_409da52da2338efc6c12012533c69948.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_409da52da2338efc6c12012533c69948.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2540
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_409da52da2338efc6c12012533c69948.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_409da52da2338efc6c12012533c69948.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0CC8.93C

    Filesize

    1KB

    MD5

    605b12c3a6a23d94aa13668f7ad223e1

    SHA1

    01c7cb779478e77f31616142944a1a37b110e591

    SHA256

    cf16a522dcd8903ac686b0666b5505acf36a703aae62034c48bc7148114cf9bb

    SHA512

    5d4cc99b3725e3fcb1ab098f596cdcf78e64c0d17915328e29314c6144631818af144f0022eaa26ea35a5788c6a632d4c55f4eddf63315a66120cd612f55b702

  • C:\Users\Admin\AppData\Roaming\0CC8.93C

    Filesize

    600B

    MD5

    ead1ab1db8d2547d9d47a835aecccb75

    SHA1

    3f0d830a61754e02753c23933b7e66c9626a27f1

    SHA256

    9d5b092000d60cdcb984b193f96164315b8cc3e79cf57b31cf8b15fc8ea7b3dc

    SHA512

    870fcaeba9e91db600faca6ba9e61387c66a2235130a8233a5096eba88788b97d4302177866b117e6586eb8074252cfedcf9f0732f41f8329f37db3838669758

  • C:\Users\Admin\AppData\Roaming\0CC8.93C

    Filesize

    996B

    MD5

    9338205f6b443efb0d5197c9a83d7ed1

    SHA1

    62defa08e5c695e5c73d23734dce7c10da58704c

    SHA256

    02eeeb0fb08223f54c0dc2a3186ef1ede503601a09579996f0817758efe59a61

    SHA512

    f8694905dd286a19bcb0675a318a33707d14115bec69e415e8fda28716b0f0321d36cdac001187e235b733dfd0e547f5a92e76de09735b7abaf9f6744a740a2c

  • memory/2380-1-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2380-2-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2380-16-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2380-79-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2380-145-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2540-12-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2540-15-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2540-13-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3044-78-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB