Analysis

  • max time kernel
    141s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-01-2025 10:05

General

  • Target

    JaffaCakes118_49a7ff66ac545021a059632d185d251a.exe

  • Size

    216KB

  • MD5

    49a7ff66ac545021a059632d185d251a

  • SHA1

    b427c2ae1dd9247565727ad3d371a5d2acca5f0f

  • SHA256

    c552109f4c0af4ee213682bb75b7a39eece9b5988257f912d113ce8ce6d7fa9b

  • SHA512

    7015abb7e168bcd458420854a42dbdb12c3ec109b2453a358386428de6ae5dda105d7bce5b9de418c3b93c776202aaa6be37db5f222504b9dbe5a910c9b8d771

  • SSDEEP

    6144:YiXpzLN8QHWmcDR0GPccD9rXw6sUmGKHv6G2w7A3Ez:bzh8QHW5VlUc5rLmtRz

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_49a7ff66ac545021a059632d185d251a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_49a7ff66ac545021a059632d185d251a.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_49a7ff66ac545021a059632d185d251a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_49a7ff66ac545021a059632d185d251a.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_49a7ff66ac545021a059632d185d251a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_49a7ff66ac545021a059632d185d251a.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8021.F82

    Filesize

    1KB

    MD5

    515c78489d1a253d0b7ecbc1b6513ad1

    SHA1

    3b4ff3097c6c50ef74bf423b35f856ac71cb574f

    SHA256

    595d1cd39292969c134c4d40ac6201529a65e622695b6e38c547d5330834fef2

    SHA512

    5fb1cc3722b2ed03836ccd874ec6c1bad9cf4c0d32dc0916a58810c3a11bf9abc3a79a818434cb13b394766cac526043b80c46709d2904804c8ae8b8ddc0346e

  • C:\Users\Admin\AppData\Roaming\8021.F82

    Filesize

    600B

    MD5

    1b82e7a2044505fb4b7cd50341d6055d

    SHA1

    0a5a5624a5c3c25aa3202630a8240411f5ea0652

    SHA256

    424574c3281034720e711cec8a57939b45fe704e8f8a0818b560e3a569d12084

    SHA512

    c4ad418a2834c8e138d29fc94b84efaec8eba9899e45d9e51e5625d7181655203e0e87038f172bfa81d8b4fe9ce33fa194be7bc302df2db6dda916447e0f747c

  • C:\Users\Admin\AppData\Roaming\8021.F82

    Filesize

    996B

    MD5

    10fff07ccf55b78c1ba3999a2a3d2c3a

    SHA1

    2cf4017a7bad0055b45f4180068731dd17ca28bc

    SHA256

    27af743a78d298673b5558fafd544a7e2dc3dbd03c354f17e058e01303577a25

    SHA512

    75cf198abd26daa7d7ff0cf2ff61e523b77998a31cbf0bd93a2e10c782fd1d64412d298a7f3aba16dd96cb40b6c698c832c9047a402851c9d2bb850c3dc89463

  • memory/2372-1-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2372-2-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2372-15-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2372-183-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2800-5-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2800-7-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/3024-78-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/3024-80-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB