Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2025 04:58

General

  • Target

    JaffaCakes118_5f0ab4b2a3fc0d968cf52a292a7d8e3f.exe

  • Size

    156KB

  • MD5

    5f0ab4b2a3fc0d968cf52a292a7d8e3f

  • SHA1

    f1d0739c464ca6528edc27edbd90ee4e9e1bc051

  • SHA256

    135430451d001b1195747850f76236816f797bcc8598233bb92b906fa0f0b5ed

  • SHA512

    21b809b77a978a67e3fbab72d50bab8c0b8a79f0a6038b9c437f05264eac724985142db1fa653809513f484efb325ff7f6cbc07c5acecf524a7e0038374d0b15

  • SSDEEP

    3072:rMmdw4sokL9PRhCQPrgcrng9LtaYXM8j1+N0cswOoURWgi+GuiXg:rMmdwD9PRhC0/g953Mi1+N0cTLscpuiX

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f0ab4b2a3fc0d968cf52a292a7d8e3f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f0ab4b2a3fc0d968cf52a292a7d8e3f.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f0ab4b2a3fc0d968cf52a292a7d8e3f.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f0ab4b2a3fc0d968cf52a292a7d8e3f.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f0ab4b2a3fc0d968cf52a292a7d8e3f.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f0ab4b2a3fc0d968cf52a292a7d8e3f.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7B05.08E

    Filesize

    597B

    MD5

    85b77296abbcc382e97de785b75bbdfd

    SHA1

    3a952857e48cf3956b9fe036e794aaae82ab7291

    SHA256

    438e300508e0e479e918acd27f43337355c93f6b21ec690d47d48e3224c52cec

    SHA512

    d7a2a95c1214b1628b6894a11aed5c36bd89783ffbce975f991bcb3874d19247f73e9739f65de2acfee16a52f80ab4c5e3b129fa8de242804b932adb44ded4c9

  • C:\Users\Admin\AppData\Roaming\7B05.08E

    Filesize

    1KB

    MD5

    f8b2f940ecc6e178ed11c4349edadaa9

    SHA1

    55f327ac4c415f2f81f56c419d37a95ac0b2322b

    SHA256

    88b3fa1f5bb44962412dafa6c9ea7586bd11cbffd690ff8d43c1a4c509c65d73

    SHA512

    cabb29d21d784d3c3068f89058a5234c6ef69d9c32201696642908b254d62fee6bd2b7eedeb53d3720da13d89f238ebb7fe985b4d43a5f0f6b89a9c4938fb3f8

  • C:\Users\Admin\AppData\Roaming\7B05.08E

    Filesize

    897B

    MD5

    2d83141b055202ff3f234315f203958c

    SHA1

    3bad59cd090e1da904f6a261421f7587fe80f540

    SHA256

    06089996a4b02db03bb5986e46dca5b0884c242925a233a0bf27fe59dbbf02a9

    SHA512

    c14653e663b7933373df07c3df4a6557843f4a7540b856317c0d4f146654806c606b7343ff06cf650b2a749716a73fc8c5a8c460b24fdff41651ed8e087cf5fb

  • C:\Users\Admin\AppData\Roaming\7B05.08E

    Filesize

    1KB

    MD5

    ba1b94e9284553d8a6e5343b13508e28

    SHA1

    32b604fe90fdb69dcb42d2775219ccacfaf475f7

    SHA256

    2dc1bbe196dbc684b58905b5787594a2ef22bb0b5576359931aea2edc4a6e687

    SHA512

    b43a996ea0203d58ac143f92191c1225b3caabd5cc6ef3db4a4271e227b8739e49ce5b73cc599ed4c284f9c9a3dd13e452d29baef89ad86a20603390ff162eab

  • memory/2164-87-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2164-86-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2164-84-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2164-164-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2800-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-88-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-204-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB