Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 00:12

General

  • Target

    JaffaCakes118_48732361dbca44f4fea0dc6f80f4112e.exe

  • Size

    174KB

  • MD5

    48732361dbca44f4fea0dc6f80f4112e

  • SHA1

    34104b9ca0e2c4c59b632bf5b21968c05cfa58b6

  • SHA256

    4eff75216c70a650d55c321b5a527c4ec31ef984290d029d15615f1c5dea048d

  • SHA512

    6b3384624948cb5a6ea60a3cc1f1905b3849e0d3bf90e3e95df91bd8ebbfcf35d0a22cce6a8d3c6a9a6f27f824c877934eb042ed5b24c163878b75da325698ab

  • SSDEEP

    3072:f/cb5sIxw3xWpzHyXOctXE5Aad1HHTUyVY1JBCzpI6quIJZtUd6RW68dX:f/cb5sIxwstcZGAt3X4IFuatUd6RW68

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48732361dbca44f4fea0dc6f80f4112e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48732361dbca44f4fea0dc6f80f4112e.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48732361dbca44f4fea0dc6f80f4112e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48732361dbca44f4fea0dc6f80f4112e.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:352
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48732361dbca44f4fea0dc6f80f4112e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48732361dbca44f4fea0dc6f80f4112e.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab3E2B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3E4D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\9412.CB1

    Filesize

    597B

    MD5

    8cf5b436f23cfa8ae22137b960007b41

    SHA1

    84fce411920e36db0e6cccb1f001e894c596b1f4

    SHA256

    e689bb488b4ffb1dd5811891b54c5a9076b0f04983c8af83965fde736c3a7840

    SHA512

    cff95c51706937f1c109fa500de3eef4702974c7ab3681734ea5a46e7c53e0e2ca46f72d0d08d7bc81edf5439f7ef6482f29b28d03392274cc8cfca8a10af6a6

  • C:\Users\Admin\AppData\Roaming\9412.CB1

    Filesize

    1KB

    MD5

    2cc83f0571b34b5c51f2c5fcab61af84

    SHA1

    8a1cce2a821b47f6c6c4db4ac2f86b0ad86f2e50

    SHA256

    661d04340293a260b60614845985e27dee939542f40ede6feffd79d714853627

    SHA512

    c97e47cdaa209840b9f4cc6f3fdec4591355a4d0a5b47ced0f6cf0c1ffe74db4b8c097b86e0dc76f7da8c83804963c5ada02c78e26b8bc9c3c3e2120d8e51724

  • C:\Users\Admin\AppData\Roaming\9412.CB1

    Filesize

    897B

    MD5

    15cd508fbee6984c65c1db45b376ef2a

    SHA1

    961848a32283f446987fb17b6582e18f8755a2df

    SHA256

    20c2ebfb91a7cd5e079071765782d5c7d6bb1c8c54a6a09bdfeefc0a8009ede6

    SHA512

    dedc5bf25252b9f1f914021c3318198eb26ff60b9634d643a0c61bb6bbc2610acc066f7624a4028746e52d646151b45c034af1d40f7a0eb15602ca579e47cb52

  • C:\Users\Admin\AppData\Roaming\9412.CB1

    Filesize

    1KB

    MD5

    61ea305cd48c0c3bc8af1b176ef4ed57

    SHA1

    af3508b7ce87bb0090ed4ae59a539eda9da26130

    SHA256

    3f8b2cb9791404dc6e92367c41468b3da99e81f90d925c9a9f79b597499ad733

    SHA512

    064435f298e2e4a10c9ed008b651de12a9ee527d15bbf082ee7c462fd0b90756a036181840bd95cabaeec6cdc19b2d9ee8fae117bd507ab835ca15a81a94f3e0

  • memory/352-7-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1556-91-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1556-93-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1668-1-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1668-89-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1668-18-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1668-163-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1668-200-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1668-2-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB