Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 08:58

General

  • Target

    JaffaCakes118_63f66e853c3b3138c8786d61b14fceb0.exe

  • Size

    187KB

  • MD5

    63f66e853c3b3138c8786d61b14fceb0

  • SHA1

    d2fdaf8fdcc3c756eb2b5f72ee709820360879f9

  • SHA256

    93970059a62b0ef64a5785d9cdd924d498583c6732a4d912de6f7909d874beda

  • SHA512

    72d9c5b440eca40c42f563fba190ec620bc21d6444a59d84928e63032424a89ff9f50d2962120871a46ca4cf171765ba38c45f0205a28c9c13346c0b69e4c864

  • SSDEEP

    3072:4bqUNDd7v8kp2UvQcheQmPAJWnFMymMwua28i0lyFp2uBI0tJtKswDMNAZ8B:4jHU22UYc7SAJkMif8i0lyL2snKs

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63f66e853c3b3138c8786d61b14fceb0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63f66e853c3b3138c8786d61b14fceb0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63f66e853c3b3138c8786d61b14fceb0.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63f66e853c3b3138c8786d61b14fceb0.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2988
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63f66e853c3b3138c8786d61b14fceb0.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63f66e853c3b3138c8786d61b14fceb0.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C353.E3C

    Filesize

    597B

    MD5

    8684160cdd5cf1f4303267f11a460b07

    SHA1

    4b888b3d07db5601a3af0708dbca15cc8e9ba213

    SHA256

    4946986f6525ea25b0da77a0caad06dc3da38d553ff2ba8fa735c88375c6a280

    SHA512

    01f34aa96bfdc3ff17a1f838236d835547d9b192831a7f9dc91ed595b7569ed8e54b094c9fd963f35c5a8e5479a17f53b978861abe48a8abe981bbeee90aaef7

  • C:\Users\Admin\AppData\Roaming\C353.E3C

    Filesize

    1KB

    MD5

    47bf3d448515ef846c79c1ddec67fc02

    SHA1

    58599f52a41853a5e0924105b4916b0e50d26482

    SHA256

    237382e103a59d71b0e70ca790a7cf59cf54a0dd5313bcd2dfd0030ac0208088

    SHA512

    5dbf6b53fb1856ea3069f5eed4149bb53a613faff31c3ca6caf3ffbbd9e93f2f12dfc2161d1f467b1e2e66985220103fd862438cdccbb72126761fc8b66b1bd2

  • C:\Users\Admin\AppData\Roaming\C353.E3C

    Filesize

    897B

    MD5

    d3e0bb815879ea519ad1528785eb5710

    SHA1

    56297c6d55ead2ee0fb806d0c70c65ae44f35542

    SHA256

    e47ec6cd0b4a3296bbd87327f25d172b1b6f046833b6aedda5a5a49e82977f10

    SHA512

    f1171afa58a22381bcd5a843229d624699562d5de39fee20a192f3ffa496d93e464274e5a223159484d3d6517387b5e73e4107aa92acf054c27108a3e735dcad

  • C:\Users\Admin\AppData\Roaming\C353.E3C

    Filesize

    1KB

    MD5

    32108da9ea0e4096902b7e11e1993081

    SHA1

    0bb7cbec3d6c723b54ea3bc1e93ab38c3913c2e5

    SHA256

    3dfb21d7ca672bcb21615f856f4926516838b202896c5ba4c1900dde5b22ecd0

    SHA512

    8a1787965d4f4513f1a112ce78131c2cba8200a7a247239f82964dd229a13d04cf2a3a468a7597e579a76bc56657650e7e68cbf194e15b6558921a562a750923

  • memory/1620-1-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1620-2-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1620-19-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1620-202-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1692-90-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1692-92-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2988-18-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2988-17-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB