Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-01-2025 15:02

General

  • Target

    JaffaCakes118_4c33848046af504e427a5cbf823d3e02.exe

  • Size

    203KB

  • MD5

    4c33848046af504e427a5cbf823d3e02

  • SHA1

    b90f7f6f1a1bd3253b9fa5c5aeb34cc8a4fbd382

  • SHA256

    d78cfa576e147fe9b50e4d32f6b5a42d3819d3dfa14956e8d2a3b91baeda6a99

  • SHA512

    03fc830c48dba3b2d2b43fdb94b8612c78d24971660dee803685451767b70b96992e6e0bc8cc63714be7a8cf64ecd549a28e2588d8a462dc0a6a657569362f69

  • SSDEEP

    6144:wZqqYqsv7BqPKxO40yQU7v8lVZFs+T/cxi:wZgplqPKsSQsv8lNs+Ti

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c33848046af504e427a5cbf823d3e02.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c33848046af504e427a5cbf823d3e02.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c33848046af504e427a5cbf823d3e02.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c33848046af504e427a5cbf823d3e02.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2804
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c33848046af504e427a5cbf823d3e02.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c33848046af504e427a5cbf823d3e02.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
        2⤵
          PID:2924

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\FBF1.A1C

        Filesize

        1KB

        MD5

        8ddf8f29cf8057259c1bd4f5a9164aaf

        SHA1

        850c8afb73f121eb9d3032ca6fd6922b5c301f0f

        SHA256

        6986d5a0322eb61c64bab401cc1da72bc471d6e75b9b19b2623fab49781bd692

        SHA512

        8ef39233e17f4984476fd9c5d34b13647c35f1ded75a8c6b09406cd9995067c3b85e63ea64716c2803e7631bc4e43ee5b6145851a41a1a85c36647966445ce07

      • C:\Users\Admin\AppData\Roaming\FBF1.A1C

        Filesize

        600B

        MD5

        19fcbb4799afb084f5c89b5229832f51

        SHA1

        1330c7d97f4aaf2d1759b177d0b8fe212e04c816

        SHA256

        ec5e5a1acadc306b4688d1c7517ad2c20c1966a807e243af7234f777586e2caf

        SHA512

        3b2ea242d1b331905dfc2bbe58f0f5cad8864ee55d4e00763e2bb32a3f2dbfa6bab249e0d65b00bf1ec7fa312335057d63822af30c2fcc288bb245d31f9cc6af

      • C:\Users\Admin\AppData\Roaming\FBF1.A1C

        Filesize

        996B

        MD5

        ed0e03113064c8afa1a06c002d678a13

        SHA1

        31bcbb0468ad90e77b122e7bfcfb29ad98732274

        SHA256

        af831a6fb0bbe1944f64fb9b61342f118abfa0887d3304f6463281d0d8aeb1ac

        SHA512

        bfd902c9876fc1092dfb9e83e495814b0c418cbc3067020ed40ab20636d512c44f033e06eae5bc28b6900adaac4bbe09db3549e25023554547509b11aa302245

      • memory/2180-1-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/2180-2-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/2180-15-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/2180-191-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/2804-12-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/2804-14-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/2924-80-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB