Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 05:27

General

  • Target

    JaffaCakes118_366ca8a405fff66f885da63784adc722.exe

  • Size

    175KB

  • MD5

    366ca8a405fff66f885da63784adc722

  • SHA1

    63e289bebd49c1015f6f1704ba19efa1e353934e

  • SHA256

    ae1265ca7251abf4bff9c93127c0f4697396e9d19d2c8c771ecb070541902ba7

  • SHA512

    7ce529150349c4ca4b6166c561d604ab339f6e1b2fd7117673d2380fb3a7f9fc962c9a7388c253aa37bd5c533c1fd9452d8f3ef71c13f7e05bbb7b58957f4a93

  • SSDEEP

    3072:MhUAPGWlyhLE0aA0x3Sg3AJL4hN08T6/CP5hLZ4OUdpAayChQ0w4Gxe1TGyUyZNn:aUiGeyhLEmZoN08T+Cr9ZUoQUeVGy7Zh

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_366ca8a405fff66f885da63784adc722.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_366ca8a405fff66f885da63784adc722.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_366ca8a405fff66f885da63784adc722.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_366ca8a405fff66f885da63784adc722.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2356
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_366ca8a405fff66f885da63784adc722.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_366ca8a405fff66f885da63784adc722.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\03CB.A1D

    Filesize

    1KB

    MD5

    bb194d49f1199a7ec7ef4611315a9c6d

    SHA1

    a207c6f7b5b30e76aba0f768d7af81f57cdc7c65

    SHA256

    01e510887f7a623c16d1f337e09d5a196b4b04abb9452503145b53bfa690c3c6

    SHA512

    1fbe1c1ac3203a07b5b2216375c9327bbd94c9fa661c251834eb22c980fe096230e54d87eb1e1cdae522077f648d7d56bc6f0b54b2ced6fd88d1f65807e5c9b1

  • C:\Users\Admin\AppData\Roaming\03CB.A1D

    Filesize

    1KB

    MD5

    6cbdffb5436bb27030198cf51970de56

    SHA1

    a67be8d7da9e2432ebc2574081bbca758ba3c89e

    SHA256

    39b60853439b010748c49fcddc8044ed1b876274c630725d46348ce8d87ec78a

    SHA512

    a90ee2a9de2019ea5864db4041d01ef48549c981ea711b9af25f101c3c6827c0ff4b29f8f3f30f4cde55c140331a8d3a825ef89da0ed7e2d1e00516aaf38a0de

  • C:\Users\Admin\AppData\Roaming\03CB.A1D

    Filesize

    897B

    MD5

    2800ff379f4d6afe5f9502df2b9f2a45

    SHA1

    a315461c69ce9f7cde8ee4c9125f562afc0b6042

    SHA256

    7bcbb2514080904958891dffce62ed6eac99969be375c45d2185a6cafb846ef0

    SHA512

    d188b13ebf209348e3698b8b1f380519e70a5ccea42b50502560972413bffc5c06cfe56e5892476c41e918b4a94dbfe67feabdff7ba7e8c3107a894e88b0f948

  • memory/2356-7-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2356-9-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2356-6-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2512-19-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2512-1-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2512-2-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2512-162-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2512-197-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/3008-73-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/3008-76-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/3008-75-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB