Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 01:20

General

  • Target

    JaffaCakes118_9bfd2fa6615a52ed3eaf3865627643eb.exe

  • Size

    171KB

  • MD5

    9bfd2fa6615a52ed3eaf3865627643eb

  • SHA1

    13874330431da3bbc3033774f9d5cc9ceba30f34

  • SHA256

    a945f3a101968236ba164b2a00ed13e8c17e3cbea123f7a3ffbd3bd67857ccf2

  • SHA512

    dc0f6d0e63cb7aac263c115e5fdc161511cd221533f84c2781e6aacabc8bd11731c9e3621a52e614e185981e96d3a6cfd778b4e3a2c9e9ba7352f278de53151c

  • SSDEEP

    3072:shiTm3SUAh+GU1wijPj3IpgdKxLTTsatKOOy+:sPf4cC4UpgdiHTsoYy+

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9bfd2fa6615a52ed3eaf3865627643eb.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9bfd2fa6615a52ed3eaf3865627643eb.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9bfd2fa6615a52ed3eaf3865627643eb.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9bfd2fa6615a52ed3eaf3865627643eb.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2828
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9bfd2fa6615a52ed3eaf3865627643eb.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9bfd2fa6615a52ed3eaf3865627643eb.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D8BA.852

    Filesize

    597B

    MD5

    b300625677b76d18283d67381fec1558

    SHA1

    548b3725cba23c1c7ee12c13612586289f43af1c

    SHA256

    d7e221137329a0ac1f44c66d8fed1ef9c24255ee6f74043c21818e00d396f593

    SHA512

    41871cd2ce41f1c8291be2053cb511508f70bc4543ca5a503b84d9497b78c7169dc73b031731277597277acbdbf06ea8feca64420888f38497ec6ac43314e285

  • C:\Users\Admin\AppData\Roaming\D8BA.852

    Filesize

    1KB

    MD5

    4a1cdd3b3fe11e4a2764929dcdc081b2

    SHA1

    c60ce779c2a1b4a0b309057bb0ff8a8617a26268

    SHA256

    6b00f2bcb46cbdd68ae84d764ef43a05eb2e4976383f4faecd210603db891430

    SHA512

    72824942381f7880f3941806f40257e86d589c7227f7bb74a836b6713ead37d2cf441624aca089f65f83f427e0287cc66112bf78f6f22917e9b0f4935dba4401

  • C:\Users\Admin\AppData\Roaming\D8BA.852

    Filesize

    897B

    MD5

    086c53ecbf18a024c550f2b9134482b5

    SHA1

    7236b7dc563ca694d3085ade8e2c3f46806dfa1b

    SHA256

    b6e18c0a2d1ca3fac4d4031d702acb59cf8ca8b55ad8bedc483d7c86ca80d813

    SHA512

    98ce729bb934cda66ac351997dc6a120bc4c1186937988e895dff138081431a72eaf7cb93a36ceb66a4b2f9bbcb1b536bea7de93a3f3a13db49fdd80cd62d6d2

  • C:\Users\Admin\AppData\Roaming\D8BA.852

    Filesize

    1KB

    MD5

    23fe3dc3dbd59bde07cd5053d8d4bb19

    SHA1

    7f2b9e0dc7839a78afdd85c163a899b470050ebd

    SHA256

    846fd709fb9199ead19de10682a443a9c6ecee0c57eea21cd4c8cff8a67ad414

    SHA512

    620aa1f747178a5fb1f235cbc11696d188b00ab02464231c265271e3466a5dbcd2c33c608a0a65467c8de6259bab7478eab48e04ba2e5695891dffd1a51a80b2

  • memory/2264-95-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2264-94-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2660-21-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2660-1-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2660-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2660-203-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2828-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2828-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2828-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB