Analysis

  • max time kernel
    140s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 12:39

General

  • Target

    JaffaCakes118_6529fdafbfd66484515e1578a08d1895.exe

  • Size

    184KB

  • MD5

    6529fdafbfd66484515e1578a08d1895

  • SHA1

    8058d1978902a3bba52fc839e6e3d9f8dc752649

  • SHA256

    495da484cef759211fd773b30a029984c591387f3eac73d4114a6703e8d6c9a2

  • SHA512

    e7675c657f10010589607c57bfd6b390f8d24e38322ffed07a52e2eccfdf18685c6d546ff66aeaee5fe42df4899b56880e11ce8aa1b04cbccac974e1e644ce3b

  • SSDEEP

    3072:Hr57etotAEgTYgS5d9YeV4+0muwGbt+DgwWUTZM+bwyr14d4wKU:LFefEgMTH9J4/btugvUOfo8O

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6529fdafbfd66484515e1578a08d1895.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6529fdafbfd66484515e1578a08d1895.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6529fdafbfd66484515e1578a08d1895.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6529fdafbfd66484515e1578a08d1895.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2368
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6529fdafbfd66484515e1578a08d1895.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6529fdafbfd66484515e1578a08d1895.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\023D.1FC

    Filesize

    1KB

    MD5

    1519e7209cac1065c054e909a8262ca3

    SHA1

    1de49881f8c61b430737dd1fb9dec9c72daeb518

    SHA256

    bf28cdcf2c7afe3cfde90aef7ef0ea75c07a9e284fd9cbb47aca934927f02cb7

    SHA512

    45caebae09bd862584ea76f435327fdd81e20e7ec68869c273dcae454bee923226b5b9db25b55e9a772b8298b3169df89f64cab41261a63df001e7ec130ebbb4

  • C:\Users\Admin\AppData\Roaming\023D.1FC

    Filesize

    600B

    MD5

    223a8f82135998d13b360648821e21cd

    SHA1

    12b5899d20dc6635804044fa38efce954d32429a

    SHA256

    a6bc144c2d4267a2e6316f01bea65632bf8325139bdc7e1811ceaadf6eb22665

    SHA512

    643115a1eed160ed6eb6a0b74b8555efde41cd38516cc38fa3d1c22e9ffc655d288d9a843b58bb6f6ef50286de6f7739e1eea653159d54dee3b7e998c66bfd83

  • C:\Users\Admin\AppData\Roaming\023D.1FC

    Filesize

    996B

    MD5

    20d534b3414fb2a625dead0e1e34edc5

    SHA1

    b0f99f981de06d33bd826e6c68eb00122dd111ff

    SHA256

    6bf182a286d785a81b38adbd8d0d6869baab4ca786aeae5e76901dcee07df452

    SHA512

    e0600accdb580302c41a95db462a0d7bdcf7475ac3410fead4a52303c6c8d2cd6a218b46b5eb7c13c791adbf995390a3b821b1943b5ca98c6192ddebd3d69c71

  • memory/2024-81-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2316-1-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2316-2-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2316-14-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2316-190-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2368-12-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2368-13-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB