Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29/03/2025, 19:07

General

  • Target

    JaffaCakes118_93dc3c374d77f8b13427aa37c1be2064.exe

  • Size

    176KB

  • MD5

    93dc3c374d77f8b13427aa37c1be2064

  • SHA1

    f16962644575b409f56ee76d171e9ea786884745

  • SHA256

    2f9c901743c0f2ff6594dbc64acb7e767f8329c528512d9bc2e0566c2841c351

  • SHA512

    ecb21e4dc9e345c08c1be53e87a1ced18b4c3b40fdda048638569cf31bd9455d89a6dfb585fff3ced7c8a21f839ff4337acebb85142881dbf772df6480dfe1ed

  • SSDEEP

    3072:id62Ls2mpMC+dJB/1d+z4p2K2zh3dyjoHWc+cMywCZBMtz1nsZ0q95xSkkIMIyo:I6TAC8B/jjA1Zd/oZyHM11nNq9Cb1o

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_93dc3c374d77f8b13427aa37c1be2064.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_93dc3c374d77f8b13427aa37c1be2064.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_93dc3c374d77f8b13427aa37c1be2064.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_93dc3c374d77f8b13427aa37c1be2064.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2100
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_93dc3c374d77f8b13427aa37c1be2064.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_93dc3c374d77f8b13427aa37c1be2064.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2188
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\55DC.E42

    Filesize

    1KB

    MD5

    1b4e88dd88ae2658646f50b5fca6e3af

    SHA1

    3ac21425d08223421308bbdc036204baab948ae8

    SHA256

    c612c27bd92ce62a816d0fed2a720731a81de22ea5c4269b64234c4f2ee68e70

    SHA512

    a507ed4d7d95f7dfde502835c93333114ec78c20e1a99aee5c27122cfa2c6f1f3cccf97451be6438872088c800179b56987e2deeb9f60cd27ac32d0db9586649

  • C:\Users\Admin\AppData\Roaming\55DC.E42

    Filesize

    600B

    MD5

    955ec33b50e5d46f29094881b6bb6e28

    SHA1

    89b32d41d4161aca7ece7dcceee61a463e311597

    SHA256

    ace73b164f32ee7ab13b7fc872155b2bd85bc07579c129a08efd64366e9eaae0

    SHA512

    88eb8f26ed1dc8087dc4d8e054057c8163fae7652820332ab7b08cb2a9ad5762427fcece9617b39c2cc4a8891eea9a150bc34b9c391b245ddb660d9531c578ba

  • C:\Users\Admin\AppData\Roaming\55DC.E42

    Filesize

    996B

    MD5

    05a0c525f8696da1cffd1e80b79d0370

    SHA1

    6c9730fe4f11d052bfa8756a6799796533a41bdb

    SHA256

    b7b6a2f05aaee4e7542613e34550080242d0023918d1527e84f044775bc6c85e

    SHA512

    50a6c60f0ef1ec41b8a99352f1a06aef476053a2bea82b44e3fb183b4399537f11531f12f73340f93792012009aa8c6351104d87be40fe282c99c89250db64f5

  • memory/2100-12-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2100-13-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2188-77-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2560-193-0x0000000002B10000-0x0000000002B20000-memory.dmp

    Filesize

    64KB

  • memory/2772-1-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2772-2-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2772-14-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2772-75-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2772-186-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB