Analysis

  • max time kernel
    141s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 06:01

General

  • Target

    JaffaCakes118_a16d3bb73186668114a7a584a5011e5e.exe

  • Size

    188KB

  • MD5

    a16d3bb73186668114a7a584a5011e5e

  • SHA1

    e8cac6a8980d6bd584fd268061b7dbef538fda27

  • SHA256

    61dccc15243520df50e74cf04bbf41865e5749900ab08c38f50c7206c607a192

  • SHA512

    793ddf47fa10e78124af9086e16aea5bc5b1877079c00835494c40b8b175f0430061a07236db14fd27940d0a1b086ecf2f27515956de84422000d239b801379c

  • SSDEEP

    3072:Ebb/YR23Qk3vbstBdsoPTJVQrVmLcYZc4ozviOSLP4Kkt8PkGLwv:qb4kfYfYrVmgYZMO4KkCLU

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a16d3bb73186668114a7a584a5011e5e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a16d3bb73186668114a7a584a5011e5e.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a16d3bb73186668114a7a584a5011e5e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a16d3bb73186668114a7a584a5011e5e.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2424
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a16d3bb73186668114a7a584a5011e5e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a16d3bb73186668114a7a584a5011e5e.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5F1D.324

    Filesize

    1KB

    MD5

    9090fe7cba06f39a22b8e949d7879291

    SHA1

    d535229456929b1cdc7db65620a6a5e3ef773538

    SHA256

    7ca1690fa4cda657be60999d20a9da170d933db1d95f84a420c01a905f43c546

    SHA512

    c874faaaec8f130fe0871dbabae3ccc1cb8405abf76f68177adb66a3faa739c8d5c5d84bd6a8cc125013a26029c6f2b0938d872e2388aff714c9c884bf68f610

  • C:\Users\Admin\AppData\Roaming\5F1D.324

    Filesize

    600B

    MD5

    47953a9c266e2f5bbbeae164103c5b93

    SHA1

    fbd4774013254658a48a45213a2d62a56b7a8e13

    SHA256

    2047be51c4921be488b3f839efe133ae8d1d0397ea6b1794d4375b13ca6ac709

    SHA512

    de480618698233107233191050bad67e4952a6af891d7778cf937cfe9edc853d232a5123216bad85f617bb0fd9f6571969ac3d0c5902906afdd2922677c63dae

  • C:\Users\Admin\AppData\Roaming\5F1D.324

    Filesize

    996B

    MD5

    d23d8d98c8dc2f0961089c158e4824c4

    SHA1

    0e2e6c90566890bbf0bfa517c1078dfdbe739131

    SHA256

    987264c7e9b0a00f1292e9ff8eda0bb3ebc70dddec9da50e900d4c6eb78d9e2c

    SHA512

    070ec542ce82045c447069e2f6933ce33a423ed8f6480f6eb629226ad612ac32686e4ac14c07191078badc03cdfec81ede816d083f13e4ff4533e7aebc4cf5eb

  • memory/1740-15-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1740-2-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1740-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1740-163-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1740-198-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1872-81-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1872-83-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2424-9-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2424-5-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2424-10-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB