Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 03:41

General

  • Target

    JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe

  • Size

    175KB

  • MD5

    69df22aca47809a2ff4f87b6819d0a3c

  • SHA1

    dbd6ef73e9011721a52ae0879966fe9e51dcdeb1

  • SHA256

    a028fbb2258686018ae123b93b96b4f6f55fd8b1937086c0b8f8d8e828330528

  • SHA512

    61d282c5c35b8ef2109c15c1377444db7327575678378eb13fcb0b8ccb84955dad844230048ea167a12526cd3a176572a4adc14cd1068f987b9b9204118ce81a

  • SSDEEP

    3072:BJUdz6ucZ48oTFUxXrG8p9ioNu1DYMRz9ucjr1M:k/cm8XTpM711M

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2780
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\424D.F52

    Filesize

    600B

    MD5

    19682c9432f8d4bedadd33e3647305cc

    SHA1

    8972a9d7b032730f005011d5e63dc40047925a67

    SHA256

    e8f83596682bd2df0c9c298e90efa1e0a8a78d9f766daebacff5baade86ef049

    SHA512

    e9c46f4dd59a4c7dbcf32e96eb72016a5644f187a05bc2a80c0c2fc02c1c8e3d4def47f528577009eeda44d9e532cae3281aeb55659439dceed9d841648b1777

  • C:\Users\Admin\AppData\Roaming\424D.F52

    Filesize

    1KB

    MD5

    567a2b451ade5edf7b154a94b7462857

    SHA1

    5f17d9edf585278413f6ed90c8d12fe81e52760f

    SHA256

    d2897ba418ca93d2d35e80d542720e29b5a91f8530229dfa654e8f5eb4e8d579

    SHA512

    ce38ed4d2d7f8c6e07d03b78504ee3d832acfc8b09d62bf1b6c49b54d56a5ec6877b50b610dd08a1abbfe72e986753780d366fc4dc326f408b9bb61a284beac4

  • C:\Users\Admin\AppData\Roaming\424D.F52

    Filesize

    996B

    MD5

    f00cf73536e424dc2aa73dff14443fce

    SHA1

    35e09d7d99c2fd60325a1413e31ef25cdb4c391a

    SHA256

    7653bc28943ccdffd3e56d44fffd36dc1c260f86efaeae8f087aefa422e01163

    SHA512

    9717fd7aa9ed9d2a67c34d0088c2ef132314e11013220a5185f74c85178e5316b31f76ccbeecc2fff59c254e3372a36b0ffb431a380198378cbff22cc9dddb91

  • memory/2780-7-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2780-8-0x00000000002D8000-0x00000000002F1000-memory.dmp

    Filesize

    100KB

  • memory/2892-79-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2892-78-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2892-80-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3028-1-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3028-13-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3028-145-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3028-185-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB