Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18/01/2025, 17:32

General

  • Target

    JaffaCakes118_b010667c69e65496ea1f68a10e504b13.exe

  • Size

    184KB

  • MD5

    b010667c69e65496ea1f68a10e504b13

  • SHA1

    4aac6ce89a811f1d5e6c85148fb0d7acd7177ea5

  • SHA256

    71823b149ec0e7681f1910ae9ccbd27d80a2e05f279329d134b5d337ff21315c

  • SHA512

    476f16b99fe92b3421ac17fa4a4aa10bf64ea01771409bba6bb1e5ee271bd8b745f52b05b3976858a43583f69f46e9f60176c28918f553f038fba7bc41f92ccd

  • SSDEEP

    3072:Rk0GEfvu0LPmw5/cpXszh1OS+LyeRCBPBKa/kGSzEieh1w9CHnHbTAmMW:RkrIvGC0pXszhQS+RCFBKaHST6HHL

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b010667c69e65496ea1f68a10e504b13.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b010667c69e65496ea1f68a10e504b13.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b010667c69e65496ea1f68a10e504b13.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b010667c69e65496ea1f68a10e504b13.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2844
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b010667c69e65496ea1f68a10e504b13.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b010667c69e65496ea1f68a10e504b13.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0240.5ED

    Filesize

    600B

    MD5

    98eafeece3c6129a6188badb1341f9cc

    SHA1

    ff8ce07f12378873f1a052bc3ea7482e9a79fcd7

    SHA256

    e961df786def80c8fcbb2e4d50880bf62265fac6b2395eac81cb704fa32b90c8

    SHA512

    1672b94e063c56b7afa5959f6a6c81a297204a5e68ebacbb6e71f6ae91a5ce1ac941bdb020e4e14d2c733a4c7b71e9200f1d9baf5d17571a488cbdae54e91a52

  • C:\Users\Admin\AppData\Roaming\0240.5ED

    Filesize

    1KB

    MD5

    a4082f63aae77c5da175fe2ccceb5917

    SHA1

    d499d8779ad802d0096355ebcf59f5f75be97c9d

    SHA256

    92aa25e4705a0ddd7c39f6416e5b5b1b12e11ab05f670f1f13a7ae757be53fa2

    SHA512

    1a928b391b25590921d9fd4f20302d68918d4c0bfb42231ed8d58c47cef16d4acc51275c83b843d6c7ac9d18974bce09ae1faba8ff2f282afe86d6943d4eb800

  • C:\Users\Admin\AppData\Roaming\0240.5ED

    Filesize

    1KB

    MD5

    1388fd73c41d1c8a76e8bc2f0c42aad8

    SHA1

    9438d4054d1fb016b0de69ea5e971dd527df77dd

    SHA256

    4bac85bee7960812f0aae8ffb25c1555dd0d14847050bcc62a1b763338355054

    SHA512

    583d5d4737e3812119461972a5428177a89933807aa121b2c202441333f3b346b50720b09f0abd0bb464b78e20e599ea959d076156928a4e9cbe2d41c67f3975

  • C:\Users\Admin\AppData\Roaming\0240.5ED

    Filesize

    996B

    MD5

    8bceefb5ea4911603899b72bba11573b

    SHA1

    001c6f5d8db9f66e84f94ae7b9360a569fc682b7

    SHA256

    3d68c28c12091444a1c9d99a7a4e1ead88c4ff0ce5fe48d66f1d61a9219405c4

    SHA512

    620445b2c95d1d2d44088fe208faaf11be6c7b8503a38dc2a68a526c8a08151ffbf3083cb37ab11bbbb17dc082eaa904dbfeb7c894c41c5ca6d8e9a88505e6b0

  • memory/2296-87-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-88-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-162-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2844-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB