Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 04:48

General

  • Target

    JaffaCakes118_35dacc8d9433c1d665d8fc8e7d2230d9.exe

  • Size

    181KB

  • MD5

    35dacc8d9433c1d665d8fc8e7d2230d9

  • SHA1

    747310209962a26c7897af56b4b9c96d6617df08

  • SHA256

    4d6747c54616ad93970fcf4049e9879d3a43c8d1e33e1003efb6d06bd0a2fe39

  • SHA512

    9508e12958b4d2a70b577b47aff97d42d9fbd2b2ebeb39ead2d6a378f16ce5413a1419934ec06d3ee9b04799d731811373d1051dfd9bfbf8e3a6681578917ca2

  • SSDEEP

    3072:0qwIa2avt+eVvvIurFd9IBzRj4kWSGC28/GlOF/ebIq:0V2pQwuVsz+kWWwM/ebI

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35dacc8d9433c1d665d8fc8e7d2230d9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35dacc8d9433c1d665d8fc8e7d2230d9.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35dacc8d9433c1d665d8fc8e7d2230d9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35dacc8d9433c1d665d8fc8e7d2230d9.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2624
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35dacc8d9433c1d665d8fc8e7d2230d9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35dacc8d9433c1d665d8fc8e7d2230d9.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\02A8.925

    Filesize

    1KB

    MD5

    c50ee87cff387cad16d16cbe0c8ad3cc

    SHA1

    323ee24a65963388ae8eaaf328663dcc86ce300f

    SHA256

    8dc9a7e3a1ecc6425428970083e825ec4c9c3b776d3463f2be5e011656f25cd2

    SHA512

    17bb2220179cf1a3fa21ec09e368aaa71403585e5fbfec94cd11054ea1c0e3517884b4823a7d9391958e29eb0f31cebaec75f2a0ba864e98df300b1b653f04fb

  • C:\Users\Admin\AppData\Roaming\02A8.925

    Filesize

    600B

    MD5

    d0e80686a58be39c4bff7877b24d506c

    SHA1

    4adcd3478b4f254ff1112c5f979064f4fd544e29

    SHA256

    a1cd77825f0ae0583868b39dd7b392889abdff3797dbd839f97d7b6c30305849

    SHA512

    59a517b100177513c71c8a208b3b1c0875f213163520a1663c54bb3cd999c0ef8cfdf7ed347867cb2b0592cfa2494622479a66ddf7c57ec01efc40623ff48b17

  • C:\Users\Admin\AppData\Roaming\02A8.925

    Filesize

    996B

    MD5

    e5279dacc67e7dfc29028f3a43b43331

    SHA1

    3172c970094f6e4f0bf5b84de5a589eccb5b3156

    SHA256

    e7284e5c1a1ef1630fa236f74b6ed5d5229d2ce7e99d8375e4743a8f02d9aa29

    SHA512

    d12b76ff921960aca465ed61d10eb4ac04db48ff0a132a4393d17eacac9405f4ec2b173eb60ab667fe8f139e55b28bfcac41a41d36f4546927c5c8a2b1748b56

  • memory/2244-81-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2244-78-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2244-80-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2372-15-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2372-1-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2372-2-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2372-191-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2624-14-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2624-9-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2624-8-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB