Analysis

  • max time kernel
    140s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 00:33

General

  • Target

    JaffaCakes118_48c9e249a90f2655c18d30b8b02fb55c.exe

  • Size

    175KB

  • MD5

    48c9e249a90f2655c18d30b8b02fb55c

  • SHA1

    2424db92e7a2b251ef91e23bf30d25c3bf470558

  • SHA256

    4d1404b3fd31ba4db49f2944f4a6fe16aa648c0297898788f35fdeb027ab7d8f

  • SHA512

    02bfb0efeb8f5a97141ee96877b633f850555a2fc07810f4486c88511580064ea517b84b9c4e88b8b45c827bd245066392871c207da050d3c176cd351245923c

  • SSDEEP

    3072:fAI+7v3n2mN2ue4oihf8TB+q5ak0/dHyROugabKYxYX9VR:fAzvXLNYyf8Qq4y0ugoYtVR

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48c9e249a90f2655c18d30b8b02fb55c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48c9e249a90f2655c18d30b8b02fb55c.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48c9e249a90f2655c18d30b8b02fb55c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48c9e249a90f2655c18d30b8b02fb55c.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2540
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48c9e249a90f2655c18d30b8b02fb55c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48c9e249a90f2655c18d30b8b02fb55c.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\FF2F.34D

    Filesize

    1KB

    MD5

    a16476dbe5a582b2276de19caf3c7254

    SHA1

    9bd307ee5070354c8cd2e0bb1a80a4deb3130198

    SHA256

    1fd0e68c8a6d41023d61992e6089b5b354a3d20ae6b6b2b1ac8779aa70656cab

    SHA512

    3684af8b9db841edc7c785ef58aec6bc2d5895c96bc8683caaaf531d31d78ec4dc01260b4fa6cc52e629c051a874730cc8dd1b4e36d4a4006ef9d5a43c335795

  • C:\Users\Admin\AppData\Roaming\FF2F.34D

    Filesize

    600B

    MD5

    b044c152151a43ebc806ce838665ec78

    SHA1

    8c311f69d4e09ed6da9de558b0ad66d37967e458

    SHA256

    4128303b3c5dd62c930c6f4d0ddc15dbaf9f50d905d0199abde43dc3fe174c83

    SHA512

    d88b51fd04094d3426b631cde3f106188e84bea4c32627f1d14c76591262b31839800d6d58785164f160537eecdd0ba4b1118a33623a3d66b364ed993cb376da

  • C:\Users\Admin\AppData\Roaming\FF2F.34D

    Filesize

    996B

    MD5

    e5b8d77c1f70f96a7e14c15ceb4c18a9

    SHA1

    86d67e3c8a35e691666660540297a9fa0e24d8a4

    SHA256

    5deca9f87b45107cce44c3a9a6371a24f7d65fe575932da8e0fc8a052ae010e0

    SHA512

    c1c2d75518f3dd4409a3799055d9ff8c4edb2ad6f060dfac5907cd0b72682603bf47dac69f37efa9c46175586c249932ea0b1a599b61f6a03d5039c2735652d1

  • memory/2156-71-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2540-5-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2540-6-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2812-1-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2812-2-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2812-13-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2812-163-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2812-204-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB