Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 09:09

General

  • Target

    JaffaCakes118_c3798a3caf9ef33e4f58cf8a6a588880.exe

  • Size

    175KB

  • MD5

    c3798a3caf9ef33e4f58cf8a6a588880

  • SHA1

    4b4db34ec828543ef96feeabbb888a085e492971

  • SHA256

    4d36bdcce13c87c8f6a4315cde9a69e621155f8fb32a65413f793a9faf868572

  • SHA512

    55efbee851752d401960075713027a5c8d9e5586aff1b07b712d83450c2f506284b0252bb89f648c1252a573a7b9ddaec8d709ff89ef893bd7de776c5f506e40

  • SSDEEP

    3072:KeF7Dpd7BzkiXI+wl9N/iqAx9xbWl/3u88Zw8WUL65+V3ZsXng:KeFnpXzkCwbZ/3P8RLWe3uXn

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c3798a3caf9ef33e4f58cf8a6a588880.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c3798a3caf9ef33e4f58cf8a6a588880.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c3798a3caf9ef33e4f58cf8a6a588880.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c3798a3caf9ef33e4f58cf8a6a588880.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2416
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c3798a3caf9ef33e4f58cf8a6a588880.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c3798a3caf9ef33e4f58cf8a6a588880.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\15FD.835

    Filesize

    1KB

    MD5

    6de24108ca1f1ad3ce2281f6100fae57

    SHA1

    62fb8768455aaf545448e52b0f51232c17ced6c9

    SHA256

    87dea97fd5df60a9607313bfc6db0fe5536d591cd907bcdef8d41324a59a3014

    SHA512

    9ceb3a555310636fef1f4697a15eda0d5872b4d7a416dffa6a5d1bc94c7810b9ae0d0acb02c4ae917906071f7094bc990e1d7186ff405a2e1655347b8de1e410

  • C:\Users\Admin\AppData\Roaming\15FD.835

    Filesize

    600B

    MD5

    cbce3acafe4e17bb75230b40d18e07af

    SHA1

    c6e481c624c5bfb1878e1479281625797e5d7ac3

    SHA256

    96bb9ae7bd31896c6d6a285af7c45b2da8c3eb6d808f87a6bd6ec6e933c929a9

    SHA512

    e07c46b17f339983cac4347feb8950e6b124c7bae0544bbf1465424ca65d3f32f880053542da59d6c83641eaf37129fdf65077d7de6674eca821773347a84bb0

  • C:\Users\Admin\AppData\Roaming\15FD.835

    Filesize

    996B

    MD5

    34029ac2d98809d77257397b5ce45a10

    SHA1

    bf2892619441a5f1da88b5d3a8c8f9ceb8e7d49f

    SHA256

    f380d955b66fb00e77d11be70e98d6fa33550505c3a56a38f30866e53d2fb201

    SHA512

    676c8df235b8c76c14a60a3cc430959b22f83ad752ffb619935e86f99e35bda625572f4993795d312abf81624dcc65b5f1036afaa1994c434290e2710ea40b9d

  • memory/2324-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2324-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2324-15-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2324-76-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2324-191-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2416-13-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2416-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2840-80-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2840-79-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB