Analysis

  • max time kernel
    140s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 11:16

General

  • Target

    JaffaCakes118_c62ce69b4e7e013f19d4c35ef982712e.exe

  • Size

    155KB

  • MD5

    c62ce69b4e7e013f19d4c35ef982712e

  • SHA1

    4e3c2c750cfa4829e9995abcf3f27db0687762a7

  • SHA256

    4c9d6f18855387f246464946b640827589334657cd4d218347c1fa840b2ae50f

  • SHA512

    58cc81db31a217587e4a735a300502de3cab8f944523e570a575e70f395f3381824ca68e696f83b4eae56c8dd257584f23b98dbd2fedd613a55933bcf318588b

  • SSDEEP

    3072:0b5v3fTPxlXNwt6zPBK7owR1gMwCvBafRsf7Kuatr2V383J:oTJwwwUMwoQpA70trgI

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c62ce69b4e7e013f19d4c35ef982712e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c62ce69b4e7e013f19d4c35ef982712e.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c62ce69b4e7e013f19d4c35ef982712e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c62ce69b4e7e013f19d4c35ef982712e.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c62ce69b4e7e013f19d4c35ef982712e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c62ce69b4e7e013f19d4c35ef982712e.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5C3A.7B6

    Filesize

    593B

    MD5

    31d7efdcf7449f4b537e18e25fd7e8ec

    SHA1

    d586dafa7cdfe8c043aa14329075d5fe866bd210

    SHA256

    a3edb4c84e80f6a6ba6b572cbbdd44dfe6141e735eff3a7376799ae3fbef77c2

    SHA512

    1240bfc4a91c2a18f3b5182cbc2697490151291c86edf78f2d6e767bfc063df175848cf4c25c722282e4df43340d8a5b8203f58c605bbd727d69cc64c206aa3e

  • C:\Users\Admin\AppData\Roaming\5C3A.7B6

    Filesize

    1KB

    MD5

    4e8d718050936ed96a43d8644f36aa10

    SHA1

    948db9435820f62e6ee73c8a5c2e78f2fb2fd86a

    SHA256

    a6db41465fe17303a57b2be64829caa03a3dc82c5ce5ff4735d6e4f6da385190

    SHA512

    f93347f09391f83886b62741981a0909a32c9c4a27fd9242f45ad619b3f81bb913ff0ea5fbe75471b0b5471e8dcf2c7a21b7d82d92c46ff01c3a80e58cd16eec

  • C:\Users\Admin\AppData\Roaming\5C3A.7B6

    Filesize

    897B

    MD5

    ae34dca5f4680456354db161558ed23b

    SHA1

    0452cf6024b669a68657411f40095d73bf540261

    SHA256

    58c4bea7567488e9db9b73527d27760d7008479a56f561813b4ed322b8f733b2

    SHA512

    6cb49e72453fdd89e5fc9e10932b1c95ac2f5b0ff1a382f45701697b40facf7e1b002159d6c1d47b0e1736d28272dda148de586f392211f3b533ffa5830ee14a

  • C:\Users\Admin\AppData\Roaming\5C3A.7B6

    Filesize

    1KB

    MD5

    341bf0a6dbeee36dd92a7e4d735b37a3

    SHA1

    d24ffd16d987d48154c8751b00a648734c3dbbcf

    SHA256

    9e67002570ce3ab261ec5c9ad3f9646b6c29a6dad33a074f3ea005c25cbe38e6

    SHA512

    04c540dad482cd2ae23fcf3a53bff8faf232d7a921d17a02936481eb96dbc77c079878226b1b27142e8d61955de6af56ec590a1b60389a29b58e41bc26ff368b

  • memory/2236-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2236-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2236-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2236-80-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2236-194-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2812-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2812-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3060-79-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB