Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 13:52

General

  • Target

    JaffaCakes118_785483038efcd32b3be7758ad35ea82c.exe

  • Size

    172KB

  • MD5

    785483038efcd32b3be7758ad35ea82c

  • SHA1

    0543845b921d1b4f34c26c730831f8a9732563b2

  • SHA256

    106c9788b44d9566a95c7a2a273495fe20e60b4bca8e4b5f114763388d47dfe8

  • SHA512

    9877dc7a8d8aea12b8253b60fbc629adbf52899bc682c150f73fc51f070ffc76413e52a22c18e2f9d6b860e0b5daa0d969b8de329e1edcd21a6b8eee0a6fadde

  • SSDEEP

    3072:97p4RD9L54Gj+Zz/RKQq3niuwI0UD1U4w7ejvTYxD/PcLJWA:RS19yxVpKQ6z1U4w8TYxzH

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_785483038efcd32b3be7758ad35ea82c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_785483038efcd32b3be7758ad35ea82c.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_785483038efcd32b3be7758ad35ea82c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_785483038efcd32b3be7758ad35ea82c.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2736
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_785483038efcd32b3be7758ad35ea82c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_785483038efcd32b3be7758ad35ea82c.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D02C.7EC

    Filesize

    1KB

    MD5

    8bcaacea9669bdff7d485813428db217

    SHA1

    1cd94254b827a5999b14a31d8a0b8be530387dc4

    SHA256

    9b2e06a5d23af1ac65f940949f97ef769a8a6d38ba32e13349653cc85bcd18a8

    SHA512

    37dc2f7287dc1328a563817f8e43fd88d4b1b23cc2b5397ac0cf4ec952ecc9e36d193ebdcb0910d3fd453b72864515b6379f6f63ccaec3392f01194022ebec85

  • C:\Users\Admin\AppData\Roaming\D02C.7EC

    Filesize

    600B

    MD5

    235e2c89ebd20e9da22f46ac47fe9b6c

    SHA1

    3f9eb3afebb0125c331225b150fb7fab02b22eda

    SHA256

    0ae96c17f2b24b121a69b775d226b8a85c7afef243b477f386951723a04faf5a

    SHA512

    af5c3630ffabfb4e02cf8ee9407e82ec928165ffee2a32409e943938eeb6d836e4b8f3dcffe24db54068e229e2cdc72f245453864bf3dbc587b07f44b1a8a494

  • C:\Users\Admin\AppData\Roaming\D02C.7EC

    Filesize

    996B

    MD5

    b6b4d8681fc61db8825672bad728ca18

    SHA1

    9e09dcd588f916eede8808d8fda5b999c16cb3c9

    SHA256

    b3075f81f7451392149bd86b45b57a5223297652be879425c7addcdb1052db8e

    SHA512

    1e51871fb52a62e44e5027881728a9e0d158d136c3d73b7a43a7722e1266e94a70ac09bbe1506c0face2f80db60becff7f33c87172f332ff269ad9dfe8234e44

  • memory/2736-14-0x0000000000525000-0x000000000053F000-memory.dmp

    Filesize

    104KB

  • memory/2736-11-0x00000000004E0000-0x00000000005E0000-memory.dmp

    Filesize

    1024KB

  • memory/2736-13-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2876-15-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2876-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2876-80-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2876-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2876-187-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2924-79-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2924-78-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2924-76-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB