Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 10:47

General

  • Target

    JaffaCakes118_e4ca327c526d85a2598edc3e49590db7.exe

  • Size

    176KB

  • MD5

    e4ca327c526d85a2598edc3e49590db7

  • SHA1

    2253c553d8328fc6bab637368566c800924df278

  • SHA256

    69dc9f2126fef82870345bbe15dcf4ccefa3b72a0525c7bbea7402b1ef445ac1

  • SHA512

    9dd1f749edffc928ae205f1063af7c35939c03458c4f812e6d8593bbd7505ebe3ede65efa20e3fdf9ef3b9531f3d8eff4c1b719a14177e93e3348d8563fd6190

  • SSDEEP

    3072:7wbqKYJUz2rp2YLb+tye2FZGZu9ZTA44AM3vf6h1kCZEtd2g4Psp2:7wbqKYyK1L/+7EZ9lRDM/ih2yE6gf

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e4ca327c526d85a2598edc3e49590db7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e4ca327c526d85a2598edc3e49590db7.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e4ca327c526d85a2598edc3e49590db7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e4ca327c526d85a2598edc3e49590db7.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2476
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e4ca327c526d85a2598edc3e49590db7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e4ca327c526d85a2598edc3e49590db7.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8AC8.001

    Filesize

    597B

    MD5

    7b140abb55a08e852a6a4672a68fd157

    SHA1

    8b6999bd162608058cd404b1e96fca8d64671168

    SHA256

    d36e6cef3f84f3438540475e604078ddcd05ae64d661e9d63926b0351cb7a1c1

    SHA512

    4ad4834ca3ef09871bb4ec12f7e1b2d046cfe6e78f24e5a480bdb72d35d91e352cf0fa6b49a7b43e1648fda91e8f0128ffcd3942099e7b057492790421695915

  • C:\Users\Admin\AppData\Roaming\8AC8.001

    Filesize

    1KB

    MD5

    a2cf81cd5d54c1b462f72fe2ba289dd8

    SHA1

    c5c2ce43524a3eed5a417e87b9e5f85c3c9eb96f

    SHA256

    9a02662b27e030cf770f3505bbc9dc43c1264c02f9b003273d9ef8a6da0fb30d

    SHA512

    e2d5fbf5458f51caa36a87d116073c0ba00b225c9000bed680cba36a3f83dd3658a00d67aaabb6357244dcc9dc48ddc36e5d533d99e07d0991c3ff692dfdd796

  • C:\Users\Admin\AppData\Roaming\8AC8.001

    Filesize

    897B

    MD5

    8d670c21254a5292daa3e36301daa175

    SHA1

    0d3c0277f9f2b5c119a8090977d48b1c3d1219b9

    SHA256

    0404297d1ec8ba3db031a96d9f191802bd7b49bc8748c0e5fce42efe91b401fa

    SHA512

    574a767f47b944539d32b90d1c831aebd7fe3babd355a5192fb43df19afe483bac9280d77c8523a9e2f511c40ae30f95ba812a171619e15757b1de7e5e13bb6d

  • C:\Users\Admin\AppData\Roaming\8AC8.001

    Filesize

    1KB

    MD5

    f870bcf96038200927d1d5e5b81f2dee

    SHA1

    3ba45b628388666b335acf5054891165b61d30ee

    SHA256

    7338caa019cfc99fdd3b1c67193f7583fe257de3ab7d564c408a3d7cc0496a98

    SHA512

    88fc45cf11b7b7e08d4cbd02deb220e317211fc806cf56a6e9af926ab528e4de5da55078f4b170191d270e5c63161b68daad9d743377fbd6920cfd6a749db8f9

  • memory/1356-84-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1356-85-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2172-1-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2172-2-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2172-18-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2172-78-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2476-6-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2476-8-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB