Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2025 11:04

General

  • Target

    JaffaCakes118_620fa39dd1bc64c352756d6e84e021b7.exe

  • Size

    234KB

  • MD5

    620fa39dd1bc64c352756d6e84e021b7

  • SHA1

    27a2999bdb005ac8fb1d789ed2d63d92be7e87e5

  • SHA256

    fd502d0736cdccad4831041af0e4505de9fccbb8237891d46f5d2cab4a28d165

  • SHA512

    e91d4161de005bd38e8c4ccaa9c717906871dd481725648d9c8151c1a34e10ccc1be511866f965fd250fdda025d50d1f6824c1c20b78a628d60ac55c1d93a03e

  • SSDEEP

    6144:ETLz/0qc5fTHBSHjqKvXU/pFpXbjBh04PEkpfK9h900f+s:E3r0qMTAtXUh/BKSD4v

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_620fa39dd1bc64c352756d6e84e021b7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_620fa39dd1bc64c352756d6e84e021b7.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_620fa39dd1bc64c352756d6e84e021b7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_620fa39dd1bc64c352756d6e84e021b7.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_620fa39dd1bc64c352756d6e84e021b7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_620fa39dd1bc64c352756d6e84e021b7.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A7A4.A36

    Filesize

    1KB

    MD5

    447ff2b90466ad28ee9166eecec99849

    SHA1

    f9a3a9544343ed1c4e6ebd63703bf6a7b3eaded9

    SHA256

    2eeedaa0af23353cef7456d69e214056acb3d6e1274847887f82af0a6364b9cd

    SHA512

    5ef2cd94cf954b247370348f232e73b40b27fa9b64f686db3afd6bbf44c8dff3ae71776966169dc107fa7dca486a295c13d26b8e95fcb81ad53bd010521e82b3

  • C:\Users\Admin\AppData\Roaming\A7A4.A36

    Filesize

    600B

    MD5

    2d917fa7b0b70d73e852ee639735f8f9

    SHA1

    cc766e9bc4ef32a6e416e7b6b2274916ff7db871

    SHA256

    3b91be5ee81149d91e8df77957ffc985930389a629abb343a6e4d3dd89b74784

    SHA512

    321e2e8788a13d7bcc8f34731ecb13003068679b00f9ac2aedadd86f707b4a2b38877bc2552d9630512cb08bf8b865143b9a75cca00bfd9cad79ba4f44942255

  • C:\Users\Admin\AppData\Roaming\A7A4.A36

    Filesize

    996B

    MD5

    30296663436b3de472f23a14654cedbe

    SHA1

    50c9d0009d3448ae26ce6b5125282cc43f6f0439

    SHA256

    44578168914567b5092be67533fe99d1cc5d8bc748ba0c43f6ca0ea72e49834d

    SHA512

    02ea5468079289cd1502d3633c7a73c2c4b27ccecb33a06b738230c902b0e0b4b37f4d42e8a3367d959e85d392fda9df71f3580dd93cce682d8251ad45e7177a

  • memory/2088-81-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2088-82-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2748-5-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2748-6-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/3064-1-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/3064-2-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/3064-14-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/3064-180-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB