Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 12:46

General

  • Target

    JaffaCakes118_0ef1e455fda8820f79e67f8ff600a17c.exe

  • Size

    165KB

  • MD5

    0ef1e455fda8820f79e67f8ff600a17c

  • SHA1

    e1d73388cad9bb154eb7c150417ff522a1146b8e

  • SHA256

    a70b39d12d6c991f11e2c964b4ac5e2a3c4569312624a7c4756c1a729d8273e6

  • SHA512

    2b5626c77a327087090b4aab202b4117c5febfbc80a781badcfb910c057ad2cf9594fd1fb0d99cdeed397f1ed80a67af6acacc44db09aa91997d8e5cf5dd5c43

  • SSDEEP

    3072:2H6itpsribe0Lazk+F9x3PGEFYweVDn7KstvyPHEOF2T:tKjad+itQnWstUkO

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef1e455fda8820f79e67f8ff600a17c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef1e455fda8820f79e67f8ff600a17c.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef1e455fda8820f79e67f8ff600a17c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef1e455fda8820f79e67f8ff600a17c.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2744
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef1e455fda8820f79e67f8ff600a17c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef1e455fda8820f79e67f8ff600a17c.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\2678.05A

    Filesize

    597B

    MD5

    2baa9a42a982b496fe7362814ae50d21

    SHA1

    7d57094b91b5a7ba959cf329c2dfff80172de79a

    SHA256

    ed83372d884d9931415052ed9a652ab78e501c314d72a01113db9aac7320e403

    SHA512

    c9a47ef6d9f69eabf83e797d0e7117f5e9afe221f222499a163d346e437aa34ea74eb67aedfe3aefcb022fe4b7fc9d6d9552b170d99fae12c0138cfee14c8171

  • C:\Users\Admin\AppData\Roaming\2678.05A

    Filesize

    1KB

    MD5

    51a44004584104f808f3e5a0c07afe43

    SHA1

    6f7c6539b89c0844e95aed1cc92f42ecf5d21f2d

    SHA256

    ea77e8628a3873214b63fdd382061be871bd525b781c8a17739274f6c1150eb0

    SHA512

    cb784330c7f8117fc24ba1849059d0b0014800ae64bee3f73f23225ccb4a9b008c4eaaa2ce2f55750ca176a2861cca2a4eaec747dc2565fd980fc8d118cc68f4

  • C:\Users\Admin\AppData\Roaming\2678.05A

    Filesize

    1KB

    MD5

    51fb71e18d1c47125851cb34ed93bab7

    SHA1

    32a8f83b5d5416f0d85554139fca0514058d00d0

    SHA256

    3eeb53bb12c626ad0474901053be9a2159f15a0a6731fc4acedb2685a8fd03dd

    SHA512

    7be0a0fde0ac4cfce56a86ad6034afd1e0de86969375f7ec1bf24da78be8f06e9c917c91974a18012b844ff80f62b85905b14d6f5357e82c66c22ce9ea94053f

  • C:\Users\Admin\AppData\Roaming\2678.05A

    Filesize

    897B

    MD5

    16fbb3e415e63b0a07291516ffa093f6

    SHA1

    3c50ab2d66898b7a3effa2d5f053e9f1e01b2fbe

    SHA256

    16b9ccf39821544ca6670452fcbcbde6e9e6fc312a22c5423e0994f7f009f541

    SHA512

    8317054ac192bf9b138b4c4a09e1caa378ed804c52257716414d2e1e36f7a8840cb82af5488f0e2d729feae26b2c442a775b314fc2a1dd20b1879e832c81a0d0

  • C:\Users\Admin\AppData\Roaming\2678.05A

    Filesize

    1KB

    MD5

    b5ceaeaa3c6c8c78cf27cfa3e740a6b2

    SHA1

    2a1daf400802dad071bc646d2347747268b96040

    SHA256

    19c91ad9bac1d66e5b89e6793352f2c58ef07e7254303b39f2f1d8635e8879bd

    SHA512

    4017b61e11bf026d9ed24827ecec1f04d50a0c178cf556bd704c3e0cc3f79fe914419812334d5eee08cfd02b3ce365c28d37c02d37c41e60b0174351b4f2f1cb

  • memory/2744-6-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2744-7-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2744-8-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2860-1-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2860-19-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2860-202-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2928-86-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB