Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 20:24

General

  • Target

    JaffaCakes118_1ad3f5a7f0d8c70323c264aaca3fae3e.exe

  • Size

    196KB

  • MD5

    1ad3f5a7f0d8c70323c264aaca3fae3e

  • SHA1

    8bdd6e9f3c9e51071c7555830f701654efa2188d

  • SHA256

    c43f349c7fb54e71a0ca17f7cdfa1c5b34573b2a26f34ff7c5c76f56e34811a1

  • SHA512

    8edfa8fbf6a6c5c9bd4c949a271d257123833747aea07a872742ee3ef117630c36095bdb1d2ab5ecd387a6a304302ce35c641b1058e0a491e48935d683ae8403

  • SSDEEP

    3072:XvtwcCBIoBMgQnxoH5S2XTF/QbYKIAtfbsEbzR/3CXPt5g++u+nbU1NzrLUrwtR5:XFqLpgaZ5xWUAtf48x3a7nHiWLUm

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ad3f5a7f0d8c70323c264aaca3fae3e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ad3f5a7f0d8c70323c264aaca3fae3e.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ad3f5a7f0d8c70323c264aaca3fae3e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ad3f5a7f0d8c70323c264aaca3fae3e.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2136
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ad3f5a7f0d8c70323c264aaca3fae3e.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ad3f5a7f0d8c70323c264aaca3fae3e.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
        2⤵
          PID:1948

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\65B8.433

        Filesize

        1KB

        MD5

        54d3f2cc2bde77307a498043acfdd3d2

        SHA1

        a1f09b755da1cdf1dc34791cf5cd12ebfc62485c

        SHA256

        e8c73015a54891462d32f6cee944cfdfd53d5f6bd876221b9b53b74db6b92656

        SHA512

        9b29c4977de873b4d48e976050d414d5840ee15d0eb0eef86f6b14f6baa62170037c941bce2f2d0e0c43f495802da7ad82d05255789583c46532cdc1fa8e79fa

      • C:\Users\Admin\AppData\Roaming\65B8.433

        Filesize

        1KB

        MD5

        46cca141ac69b93879ee006d09efefde

        SHA1

        17871424d2944e3d4841ae13e47247a4ae4b86f2

        SHA256

        841455ccc9976158e16cfd013fc5b0ce2f3087073d01a7a3371c2f08be53b0b0

        SHA512

        e9276e2a77784ba5d159ffdd8b6c3eed1db03cfed2677e58f4c779da3ad6b850098ddfe4e695ac4b0020f177f7686b7d4032fe5457cbe4afb04499a77b282679

      • C:\Users\Admin\AppData\Roaming\65B8.433

        Filesize

        600B

        MD5

        b95cf8118fceeddd885d9d6f7e8d2569

        SHA1

        9625bd230efd4647f8cb089ea1cef55d226dceef

        SHA256

        80af4f1081b9e6161d6c6037f95bbfa35954f2a107bdd67b44b16e6dc8532413

        SHA512

        d225d23f402fa8edd5468ae70b5185f11f39bbb0f58ad97bfdbfd32cc94cf95f906cd092410ef1b7c39e57e70f1ba1441e782d958f1df9c4b8acee8242c079ab

      • C:\Users\Admin\AppData\Roaming\65B8.433

        Filesize

        996B

        MD5

        3be8dabcfb99f0fcccc03f27db4715b7

        SHA1

        ce26d0606049a5aae09983cd51555dbb6ee4b429

        SHA256

        a327ca05337db1eba2552640b0f9321fb53b4ffa6c7bdaa50c94210f00d5b367

        SHA512

        3d6714b6f15bba37c337cfa73cbaf8b159d2595ab92334f897e0f9a390a01686770ec94ec8478bceecc5a9253e441e2e3070fc47fb35b098128ce85a4283323c

      • memory/804-1-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/804-2-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/804-194-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/804-16-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/1948-90-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/1948-87-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/1948-88-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/2136-15-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/2136-12-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/2136-13-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB