Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 11:49

General

  • Target

    JaffaCakes118_e6384eeb12c12050f41823d9d5babc47.exe

  • Size

    173KB

  • MD5

    e6384eeb12c12050f41823d9d5babc47

  • SHA1

    46c8a5ec9357ac40eeb772d4cc609508560ddeea

  • SHA256

    6eaa92b2ffbfce363bfa6ac3b04afeb966b19f629486aeb99284682b201eb26f

  • SHA512

    efc05200ebfcaf1f51b76b2570f53812401b25531bf7a30b40ee1ebe80d3e2f2aecfee337a0adc6078eda9bba16571a35c8b7a20b7bb0b0f46cd3328d144d940

  • SSDEEP

    3072:tYc3AyXNWdNo+YFLs1Ilg1EGfvCjxKyeW2kRPz+0XqjQdf5cKDFoc43Jh+S9vc1R:Sc3AeNWdNo+N1l1EXdPBXqUdB5FoJqSM

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6384eeb12c12050f41823d9d5babc47.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6384eeb12c12050f41823d9d5babc47.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6384eeb12c12050f41823d9d5babc47.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6384eeb12c12050f41823d9d5babc47.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2128
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6384eeb12c12050f41823d9d5babc47.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6384eeb12c12050f41823d9d5babc47.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0865.ADC

    Filesize

    1KB

    MD5

    08ddb6422438a37db206c19641378d9c

    SHA1

    09c6d7f9cbb1c115e5204fb044c6e4bc8588e9f5

    SHA256

    1e10b1be01166ce581ca5e549d651d4f545c797ba1b46fd349e9d1f2f976e9ba

    SHA512

    b8e5faebe542f76558665f272f371f625178cda1d7af29c2f96fac5a6c3aedddb18fe51a9f896962845dba4972c41c2f231354fcc9e5a0473caa43c8ae2a8869

  • C:\Users\Admin\AppData\Roaming\0865.ADC

    Filesize

    600B

    MD5

    054476215a4a107638a3ca2415710295

    SHA1

    d5b356008da234b79fd9436e668a1d6a101bad3b

    SHA256

    94d92069b9ab8efbf95fd33434ca951ce206c3b9689e4ecacd5decb3faa038f2

    SHA512

    58e770751f4f2b39bbcf3cefb3a642e6e1076b6f3a4bf07f7c15ae547a7695772b4764b478f3df66dde66f783664e7474ec36d7e1983ea4dc7c5bf4096f01d19

  • C:\Users\Admin\AppData\Roaming\0865.ADC

    Filesize

    996B

    MD5

    1ccd76249b7107d4f5790283c5875541

    SHA1

    f719eada87c022812eee29fad5c8b9600e7e2477

    SHA256

    b2119672e6466c6a91160558e50525e299428b864ff8cf1fbeb430031327b325

    SHA512

    febe20b4ccf30ef33e954eb44496aaa524b103e9c903d6899e517f7b07849c5d7c611982a74f7f91bc6ee69e54c3f3937d5d7746f4e9a68b1e0aa7626d3cc4b4

  • memory/1840-78-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1840-80-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2072-1-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2072-2-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2072-15-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2072-178-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2128-12-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2128-13-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2128-14-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB