Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 12:14

General

  • Target

    JaffaCakes118_e6d885eb1d823ec529e6531cb10a0eb4.exe

  • Size

    185KB

  • MD5

    e6d885eb1d823ec529e6531cb10a0eb4

  • SHA1

    ec34af5e3463851fb1fc2aa640d70cbf945f00e7

  • SHA256

    4d04d4cba80f79fea58eab7bf6bee65f3948c61346522d3b85b3a9f6a90d23fc

  • SHA512

    3d05cff85baaf031f1eef6ee85068bfd2ca6cc82833b547acd8ac8813a64c8b6a58f8f2e108d011ce011e3dc77bf5c8cab4ad3c38a543f427cea98958437a60f

  • SSDEEP

    3072:qEP9Y//xDNBb9brg7NOUn5dMm9wFuCSiGbTRMI85+3kKS62CnyB1ZEPY:qs9Y//rBdrg7NL56VN0K50kO2CnyB1Zg

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6d885eb1d823ec529e6531cb10a0eb4.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6d885eb1d823ec529e6531cb10a0eb4.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6d885eb1d823ec529e6531cb10a0eb4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6d885eb1d823ec529e6531cb10a0eb4.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2016
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6d885eb1d823ec529e6531cb10a0eb4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6d885eb1d823ec529e6531cb10a0eb4.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\114F.986

    Filesize

    1KB

    MD5

    28ea5ca92af3d4687011854aa7b67543

    SHA1

    1077931ef95f33d601f04e324a061079fa4ed92d

    SHA256

    e18b419d5fa0ace53cea12ca5d85e0861cc1a100336411ce81660704f957ebc5

    SHA512

    51de26e333965fb674f054af10b268098efa1c855e29fea70af08212a14a9f651faeb1395f7718ca61d600ff3d7a27898f5a2e719d500ffe32ca983a4b8486b6

  • C:\Users\Admin\AppData\Roaming\114F.986

    Filesize

    600B

    MD5

    a04a530db678379a83a587f42952720b

    SHA1

    c6b35a5e8a83b95aaa4887a13497988b82e9bdff

    SHA256

    cfbec9e15948c1912d7c5eccdd6e05ad8efc7ecd8e159d6fb42629543d3472d9

    SHA512

    ed17d6e55aa60515a3a2aef635d0da945315a638f0b88f8e8d4e90ce6865b668f39c05fe680e47bb3c1a41a2b4116e3788cffc350856fe5981fadb02c7f05942

  • C:\Users\Admin\AppData\Roaming\114F.986

    Filesize

    996B

    MD5

    7993fe0c247d0da305ce4c5ec24e5aee

    SHA1

    2b27605dcf257cdd85420a104d4d086f532fd0ec

    SHA256

    3f7d7372330c09d532a689fa324d5812343ae544c7eb283afb3842be0af923ac

    SHA512

    c9175c0bcc9cce5b9b85b79f018078adf21ca8eb17eb5737a962bc31bf4f3421a96158e156ec2c4c8d3ad690e7b0dda0349f68d2fdfc8c03a391815a1b0caa31

  • memory/2016-8-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2016-10-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2252-70-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2252-71-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2440-1-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2440-2-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2440-15-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2440-180-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB