Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2025 19:41

General

  • Target

    JaffaCakes118_2f06a9e9f2b95ec354de408e191f30b0.exe

  • Size

    163KB

  • MD5

    2f06a9e9f2b95ec354de408e191f30b0

  • SHA1

    83b7f572a71faef00bab6ecf23f613144d7311d8

  • SHA256

    0dc9b892d882d07cdab64979f208a1b993ee2f493843b5d84ec8102b42617ef1

  • SHA512

    a3d90f4b7adff0e2110dbfe884d953d099ca8c27684380bc82e902a21cc346cd0c767da1074121c21bf4aa844dffa466e48c2f6dbd3f262955bcb105861fd672

  • SSDEEP

    3072:w/ILkyh3CWLBmWJn6ujRcFhUku+vp7cYrfnDQeXtiyCwkcvUghZlL:wAx1CHIcIk5fjXtXCYt

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2f06a9e9f2b95ec354de408e191f30b0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2f06a9e9f2b95ec354de408e191f30b0.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2f06a9e9f2b95ec354de408e191f30b0.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2f06a9e9f2b95ec354de408e191f30b0.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2780
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2f06a9e9f2b95ec354de408e191f30b0.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2f06a9e9f2b95ec354de408e191f30b0.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1076

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C5AF.21E

    Filesize

    1KB

    MD5

    856532d65f3a2f1145d177197454ecff

    SHA1

    1e09117849a1e05cdfff4de1b73d5d1fbf08170c

    SHA256

    a287756c2a5aaba5a031a869c28527a9dd2e123cd0a89fad5e0aeaf70c8db20e

    SHA512

    221a85a6349830535c93638c020a13ada8ec30dcfa1d05d0c3ee21be04b320e3c002038b8cf3573f51720a7643e0bc756b6ea638f6652fff9a9eee6a60a6bf88

  • C:\Users\Admin\AppData\Roaming\C5AF.21E

    Filesize

    600B

    MD5

    1c14d9767c8fbb28aa7fab952369d1b5

    SHA1

    3914d40fee87f1616b1bed56932f2d61428d1b3b

    SHA256

    e38696da598b02f66509524bc0b65cc4da834b950619aeb7994965142489c1d6

    SHA512

    8e9fba1b3bd7fb852b54b22ab59d4517aaabdb95732a464e9d98d161ce9eb3cc84872cb4d5c13ef60edb6b605347e35dc00cb35c83f0d294bab19394c91fe4ce

  • C:\Users\Admin\AppData\Roaming\C5AF.21E

    Filesize

    996B

    MD5

    694e17bba8a54292d72ece8c29932779

    SHA1

    54883900f131895341c4dee57425cf3057bcf263

    SHA256

    59fa15d5d6a1b0dacd05085d2d5110416f8f750d0a2fcff354de89d83fc7083b

    SHA512

    5acc1a2b38d91f95add4be9897e4d04ee1ae0b997c302bc6078412ee73e1d85fb22350d62ed56658136b82f1b5195b961a48e077a7d33cc82cfe7919eaa6a553

  • memory/1076-80-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1076-79-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1076-77-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2772-1-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2772-2-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2772-14-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2772-81-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2772-183-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2780-12-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB