Analysis

  • max time kernel
    140s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 22:39

General

  • Target

    JaffaCakes118_1baf4d9e6cd2ab156de6ed10576d663b.exe

  • Size

    182KB

  • MD5

    1baf4d9e6cd2ab156de6ed10576d663b

  • SHA1

    30d6a925604f01bd299e9fc69493bc5e793e7b76

  • SHA256

    0ddbea787385d8277687d750b872be44322327d3c023ad750648ba27b6f5c614

  • SHA512

    1648e32e8be73b43adceb1b8a2d0a7b3f991577d42dff6dc058afe66ccaac9897936bb8bdb8a9881776e814f25a9bb8442842abc368473f7f8504fd397dcf7b3

  • SSDEEP

    3072:jbnYg9mewK9LSOK0p7NIxJGwIZwFf8lGpqjcez/ACRLD9Lfvy:vYg9rwmLSOK0XEJG6Ff8kpqgeDFdLfv

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1baf4d9e6cd2ab156de6ed10576d663b.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1baf4d9e6cd2ab156de6ed10576d663b.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1baf4d9e6cd2ab156de6ed10576d663b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1baf4d9e6cd2ab156de6ed10576d663b.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1baf4d9e6cd2ab156de6ed10576d663b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1baf4d9e6cd2ab156de6ed10576d663b.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\02C0.EC0

    Filesize

    597B

    MD5

    5199237f40d2f90770058e02788181e6

    SHA1

    9b56feb4189ea19137be810a79a576fc3b351130

    SHA256

    c355b016f2b006a541fd1ff4687626c028e775f55460bab99a40617b16764b0d

    SHA512

    184ff3c8f1c6568761322018efba09e95ff1df27090eee0db22437d89b4e7e303a6c9939e3464b48214b9aab81b5a207f65737a71c5fe70717759659d491d264

  • C:\Users\Admin\AppData\Roaming\02C0.EC0

    Filesize

    897B

    MD5

    0e76075c70f8063ede050818714d42ff

    SHA1

    199e29cea73d96f52e3386da0ad326ec62fb4bfc

    SHA256

    5e0eeee7cc4d6ebe29303d1e6bb91cc1aff4c6a36adb2b208c1dd0298eae7b64

    SHA512

    070c400d0d5c766f5857ea5f6ca30aaf0db95501b2403c5ef2af280ecf2fedcb5479f5548bafe1fa636fbf5ae8331d3aac3b31265b115bdb7affa9f316715f68

  • C:\Users\Admin\AppData\Roaming\02C0.EC0

    Filesize

    1KB

    MD5

    f6b91fa9ce9d92704ba8265bec6b1d29

    SHA1

    67e503ed2b3afc95b072c35782b523c48b8b93fa

    SHA256

    3deb827d593dda10b2518b5c15f03c7c2bec312c54d0f4e000354f76cdfa9ffc

    SHA512

    08abe3aa0f431c4479349beeeca78c7cef361d7a5375fa900262dbc376ae734b43c91895ce9b05c443dba815c8dd11eb2301f9a1e72c25cf4d4ff8c04f71188b

  • memory/1164-88-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1164-89-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2208-1-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2208-2-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2208-19-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2208-194-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2704-17-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2704-18-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB