Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 23:50

General

  • Target

    JaffaCakes118_85036c9bd9c914e3e00f374c927af795.exe

  • Size

    186KB

  • MD5

    85036c9bd9c914e3e00f374c927af795

  • SHA1

    43aaa0ce85c01a5239655faec737cbe1f5c36c69

  • SHA256

    4ea987232ef53c82e13bb0a06e8b9c4effea3b123eabeb31f9b3520733bdd92f

  • SHA512

    426cae53dbd5817e04c093b971ba3c509788097eee518950e8c7cd368a734884bb788aecf32eb7d7290cc97108a2e68ce34325bf6955c7fdc625557f055e772f

  • SSDEEP

    3072:3Xg4Z7JVBxuoDrE+vivCn4uWPBWktv0APbFI4h1GQLmjL5zQ/9fCmOcJRya5u:Hg4zxxDsan4pBnv0ADy4h1GBxQFKWD

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85036c9bd9c914e3e00f374c927af795.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85036c9bd9c914e3e00f374c927af795.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85036c9bd9c914e3e00f374c927af795.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85036c9bd9c914e3e00f374c927af795.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:576
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85036c9bd9c914e3e00f374c927af795.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85036c9bd9c914e3e00f374c927af795.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\095B.D36

    Filesize

    1KB

    MD5

    76c8c4f5b2f5d4168c516596f1e10f96

    SHA1

    7c7e687c567c7736ed25402e6a484c732df34905

    SHA256

    bb29813f26478da84d9613e71c0a6f17c79b7d6eeb850594ec629ecaa8192c19

    SHA512

    250e90845057c2a412d256128dd3f16f478c70c850e8b653d70ec322d591797d71c2115460d3eb2c7a873515a85c2a19b43e28651e9fe4535294c2ab4e315d3e

  • C:\Users\Admin\AppData\Roaming\095B.D36

    Filesize

    600B

    MD5

    ea915456faa74960890ffe9c7b1ffdb5

    SHA1

    bb5d48918dde394a2f2ce9c487eb2c3cf12189e4

    SHA256

    41f819a1382d640da125fe006869d3107b5e217c62bb287593378cc7255ce2ad

    SHA512

    6494937af3ed12d65ff66d5ddb1c701f72a1b068fb33271c7db742171e2e8b1840d65cb79af6c41bc61b5b244b27b68a8f20061c83f60cc3875b2b04df39a6be

  • C:\Users\Admin\AppData\Roaming\095B.D36

    Filesize

    996B

    MD5

    2fec1b1ceeb2dfb2886c8999b3342b0e

    SHA1

    fba0a2f4330291cc96a71b52e910581c9821cff1

    SHA256

    231816bca08e26fc95e7e570950dd5782741376a8646838414645d4eef86a7f7

    SHA512

    80db2d79e42c79640dd59a25df7af3e80fa48947e5be608010844242b740d9e5f361e4f9893f215fd0748331fe12e68d266c8f2ae1530ccbf7cec01c0c21d7ed

  • memory/576-8-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/576-6-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/576-5-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1052-81-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1052-83-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1440-15-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1440-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1440-2-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1440-171-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1440-202-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB