Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21/01/2025, 19:13

General

  • Target

    JaffaCakes118_06d9d5a6702c87d9df2ba0fc41461808.exe

  • Size

    171KB

  • MD5

    06d9d5a6702c87d9df2ba0fc41461808

  • SHA1

    66ebacf1bcbb4fe412d945798f3577f40d8cdc6e

  • SHA256

    0c75a65381bcc68e866f24beccbafdfe8ea065b85e1d7bbdaae14d2fe3d2a97a

  • SHA512

    bd1dcb350a30b0b7f434be989e47c0bad3719e9a540dc05b8927ee914f1d2635141f82a4e49822e3d50eb4e8822b490d160e1e2e9191fdf19b21e1d87b078f2a

  • SSDEEP

    3072:6qzs5E4kuV5ppJrVEuPy5jmvP/XKPBlTxqnMmH7NTaAiQ+v1ddxY4UFtsn2tMLlv:1g5E4ku51JakvnEBlGhbLiQY1ddxVUF0

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06d9d5a6702c87d9df2ba0fc41461808.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06d9d5a6702c87d9df2ba0fc41461808.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06d9d5a6702c87d9df2ba0fc41461808.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06d9d5a6702c87d9df2ba0fc41461808.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2088
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06d9d5a6702c87d9df2ba0fc41461808.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06d9d5a6702c87d9df2ba0fc41461808.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\03B4.95A

    Filesize

    1KB

    MD5

    7640262d38d6d51574afb034905a086a

    SHA1

    1e065526d31059d7fef36d64abef022316e2c2eb

    SHA256

    5b21c1f236787f28cd300cbda581861bfde4f8160b6fc85dc38b7a92dde51d24

    SHA512

    080ba146ff2cc35e946d5a7cdb6abadbdb6d1e40d8f73cd38b595f67da2fd36b2cce4809fc597ae159ed30abfbf625b65cf063bdc5c008d2cee599624959831b

  • C:\Users\Admin\AppData\Roaming\03B4.95A

    Filesize

    600B

    MD5

    9f9db9d78b8f4918a2b91ca7b9a628e7

    SHA1

    61ea4563d770c62d2b7c897b8c3f7b8b4f7a9657

    SHA256

    16afc4918c38cc0c325de00c873af17e0de0b9f13187053cc1de4d5374b3a3ef

    SHA512

    8e7e253264e0ecb604a7f3a7afca4a928327c31990f7f58a7ab96e400114ecbe7741d43c84fa0adbf6a899311b980d8086b8194e1f541f8a93bb57425b535359

  • C:\Users\Admin\AppData\Roaming\03B4.95A

    Filesize

    996B

    MD5

    cd1e11b6c84134d77ef6c592efdfa486

    SHA1

    3f7675c78f7045171c54de972aee2f0f559e5605

    SHA256

    3ce5fa27bbb80b18310b9a5980732cbf9cb5d1495839510e6e9a831d0349ef86

    SHA512

    41f72f3ae9709498266597cb77c94460c69fc7516aafbe96106308740b0edbb983b81e9982aa6ca6c556219de3f24aac56d7e43da44569c2aefaaf9ddb2484a8

  • memory/2088-5-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2164-76-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2164-78-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2384-1-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2384-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2384-12-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2384-79-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2384-152-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2384-181-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB