Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 22:55

General

  • Target

    JaffaCakes118_6408cd34411157cdb079691bdc14f30a.exe

  • Size

    188KB

  • MD5

    6408cd34411157cdb079691bdc14f30a

  • SHA1

    4b2a1083dbbd901188ec7a9dd6c4147a51d95507

  • SHA256

    70957925f0a9ccf1b05c8d01652b9c89f6f9321e0f07a5114f626c20f3319db1

  • SHA512

    aab79be91904e353a64d41a7e31ad63fc4ba7f8defea817715e0c5b7c5b96c11df8c065be0f477b51830d7d625c4365aa6a2c3cc94080588634aa307c05c51e6

  • SSDEEP

    3072:ceKxgm5VFtaNQzE/GOJxUcPd1FAWt4ujhSa5qlMEthSP6DVMg/gx77q1gVXQXata:ceOgA0Kz5OJLPd1yWqaChBDVMdx77q1/

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6408cd34411157cdb079691bdc14f30a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6408cd34411157cdb079691bdc14f30a.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6408cd34411157cdb079691bdc14f30a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6408cd34411157cdb079691bdc14f30a.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2092
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6408cd34411157cdb079691bdc14f30a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6408cd34411157cdb079691bdc14f30a.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\4E76.501

    Filesize

    1KB

    MD5

    43b28e1e190547f3cb48c83bef1829ab

    SHA1

    1c06898a82561a291a9ecc01b3a1c5b8555f8801

    SHA256

    dfa5a391e6b14c8b02830ba448bf6394e2fb32d0dd9b0fa81d16f0e32021089c

    SHA512

    5b307a96305f6f496a1350d97a4467ddf4182555c64d8f1b33f87c51d33a060fddae0919f83e11cc530bb66b3974e02071c6fdaedf3a9a96fb652da4374a54a7

  • C:\Users\Admin\AppData\Roaming\4E76.501

    Filesize

    600B

    MD5

    348db5b9c99aa411bff8a206701ef483

    SHA1

    620e3c428ea6ff18f973b745eb0f155437ff1f2e

    SHA256

    0a2463fdbb8feaedbc6edcdbd4efb09c5697e7a6a0188161ca57b4a56e7637f1

    SHA512

    6eee22b7ef59b0fc53dd36e0a8fe5f589c15ef359d063587cd32d8c4b08034de3e534a48e6b58e9f5eda8d1c98e36da5d128331eaf7e0c8d51cefbee83341875

  • C:\Users\Admin\AppData\Roaming\4E76.501

    Filesize

    996B

    MD5

    72d7383faa3c20998cb972185b32d9ba

    SHA1

    4b9532197f7816aa20c73f890754897b15f7983a

    SHA256

    1d0cb70c3cde298d463f9e3abddb3696b082b5af60c8951ab762872c1d7ad69a

    SHA512

    1a145dc61a4b156bf10b5fd8a5168fc55ed14698a7e7f60bcfd15a4ec0ba7dd4197889670180e0bcfbd747f670f199a0d563c78634a73c8880f103c3f56d9004

  • memory/1468-80-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1800-1-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1800-2-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1800-15-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1800-176-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1800-215-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2092-5-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2092-6-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2092-8-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB