Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 12:54

General

  • Target

    JaffaCakes118_aa535764688f0ed048c7ea1c6ef2a6cb.exe

  • Size

    183KB

  • MD5

    aa535764688f0ed048c7ea1c6ef2a6cb

  • SHA1

    35eb24d1e3240f1ffa91840c997eb97a3e705842

  • SHA256

    69d4cff0a2685bad42ec9ea57c2ac4a9f03f1fd8acff789994997b7ec4445a8d

  • SHA512

    623a75012820a473aa1025379856f1f8b8a07f6080334d157840081c73f4b5d3bb70675929f982053921887c10687b6eae43d3d23293dd17ec7793f999e36af2

  • SSDEEP

    3072:yPyKEJRh5WQTQ+3zj5SaOa9x2dPc4V7BHkODYG3e0uibNL0HsTADJR9mfOzS5KS+:iy59Tx3pbOa9wz7uODYL0BNLC/Fnwh+t

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aa535764688f0ed048c7ea1c6ef2a6cb.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aa535764688f0ed048c7ea1c6ef2a6cb.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aa535764688f0ed048c7ea1c6ef2a6cb.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aa535764688f0ed048c7ea1c6ef2a6cb.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2256
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aa535764688f0ed048c7ea1c6ef2a6cb.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aa535764688f0ed048c7ea1c6ef2a6cb.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
        2⤵
          PID:2592

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\5628.E16

        Filesize

        1KB

        MD5

        b5b66a7a65a9c43015ccf7e961e3cd11

        SHA1

        29278e21ec6add7e2004bb7be345379ab3e27537

        SHA256

        b11e035e164d988a109402a8879bf113a4f9632cb07ebf8eb3424431c64dbe28

        SHA512

        6a3b1634c2adc68aa6741ac5ff59dbfa1ef310f774bd9a317d03273eae3d2feb48e0ea804255a4c92e0509e1b33513faee3973e69301734796a23854e717ab5c

      • C:\Users\Admin\AppData\Roaming\5628.E16

        Filesize

        600B

        MD5

        fac84a604049fda5ad7a81c1ea723d83

        SHA1

        5d7831b15ecfdb6d22632ad3253499700de1a76c

        SHA256

        931906ccc6f568a1ebdc61a9762f7dca85b10121761854bf4c0ffc742834fbc3

        SHA512

        ee3b7f401011c388abbb42b798db7c9dfdcb8e9be9b22a74c941645c35eeed83a768e7a006eff3aa1bbd33e57e2d8090e13742c7ad511528a41cfd8cf7d0c4b0

      • C:\Users\Admin\AppData\Roaming\5628.E16

        Filesize

        1KB

        MD5

        87ae355f468ec05c300a9b56e063ea98

        SHA1

        8d1d64384a0f593be073fc1cdfb13f8a9f129313

        SHA256

        ad92a9d8372675a0df089f49b801fe5a99d20b910e7a28267578c32b6892bc50

        SHA512

        b00215d404d113d97039286da16f4fecb97bee593c7e2f1935c6bfabed312c71c766d7ae1690108456b67c31b632b696cbc40c404a1e282a29ca27084474f0e0

      • C:\Users\Admin\AppData\Roaming\5628.E16

        Filesize

        996B

        MD5

        4cd5884e9cc44f1a77fab3141ffc4d45

        SHA1

        13dab4acd0ef8ceeb4f1e88f5dec4a6604a29851

        SHA256

        df40feef874df318015a33afba67ab39f6a481e1b82e3c4dea3911bdc569111c

        SHA512

        3330bd54f7b07946ae983088c37c487c3ad3835404ff49d517c1ae3148f461d1f62c82eba80d8923680b74af2ccceb142d00bebe1fca7e8e61bc737ca1ac8ae6

      • memory/1912-1-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/1912-199-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/1912-2-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/1912-15-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/2256-13-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/2256-14-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/2256-12-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/2592-85-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/2592-84-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/2592-83-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB