Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 01:26

General

  • Target

    JaffaCakes118_6702221e39f0edcac29f6a9557fde8e3.exe

  • Size

    156KB

  • MD5

    6702221e39f0edcac29f6a9557fde8e3

  • SHA1

    776ff21f0b80310ed948ab994b10ad1bfe91ccaa

  • SHA256

    61ce01da25d5bfa901b634ebae1e5c27d4025580ff6e53f689414a54cf3a0686

  • SHA512

    1c4c4e1f41f8fdfe9818eb22b5402b541c1d336ea05687fc6804b0bcd2b0fb9e04a02d08f8110256d75d3bf79fd9cb872f395d7eb05a360cf66250ba8ae94841

  • SSDEEP

    3072:h1AV61tuPhQI6oJu0Dwv5n+qrKw/ZwTGARKCL5Mfk1DTRX5hffsnz+pTi:LbtuPheR5vpnmcQRJL0ADTRJ9fszR

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6702221e39f0edcac29f6a9557fde8e3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6702221e39f0edcac29f6a9557fde8e3.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6702221e39f0edcac29f6a9557fde8e3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6702221e39f0edcac29f6a9557fde8e3.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1984
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6702221e39f0edcac29f6a9557fde8e3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6702221e39f0edcac29f6a9557fde8e3.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\CC72.69F

    Filesize

    600B

    MD5

    16aaa539f44c7cafe748262ba908c205

    SHA1

    b9990a4d76ee52cba4fc4ab569e5d2bbbf7574d6

    SHA256

    193478cc7b3e2099d6ae0349617d75f07b31e665629f11259dca5ba807c0c2cd

    SHA512

    39cf34aef65a7b60d93ef3a71e88994565780ddd5b006b53fd6e686b277fab282def359847e850b0f25c42882d5dba1435897b1ea7ab729ca70c8b6667db0e74

  • C:\Users\Admin\AppData\Roaming\CC72.69F

    Filesize

    1KB

    MD5

    ad827d7adc5cc76e9f2db1cc007dfd73

    SHA1

    467cb5c3991cac36d52c644b76537d8c2604532d

    SHA256

    348b737d27e058ea63d15243280a1e82e467698915cf53f07162994d894a4e30

    SHA512

    86661ca0c0351ccbc4f4dcad7f8b0ee88176916e96e09a35373c7db10201488b9fae60d0ccf7453c3628012613490d1dab322793a78ea1093d1a4da8e2e9652e

  • C:\Users\Admin\AppData\Roaming\CC72.69F

    Filesize

    996B

    MD5

    db4f31cd5bcd26b0178711c567968699

    SHA1

    c52dd11acd55063e5b41a8aa4dd07d92ea178571

    SHA256

    01100c7b16c6c9d25fb57a47b17f747cc20ac81b53934d15983471ee1827eb5f

    SHA512

    f47272c59fb0c9d802202fb3f9023b4540b3b1286aab51027fd0981228612772ad99b103e701ce379734167e9805b10ca80e799d66f8f16d52f6f9392d69586e

  • memory/1984-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1984-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-142-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-198-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2848-81-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB