Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 01:03

General

  • Target

    JaffaCakes118_1ccf45b084a3d9285d42e40121a0bbd8.exe

  • Size

    178KB

  • MD5

    1ccf45b084a3d9285d42e40121a0bbd8

  • SHA1

    c41e1757516d9a26569645c20a0c895c66362689

  • SHA256

    ab3e0138a08352e6a33bbfe02545df86d4f1d23f97afce3927edbc742fec72be

  • SHA512

    d6782761b04436f3304019e7ab6c15bcbbb70729c7a4471048044cb9632f5ccbadcc54bb38e94ea60f79c675b9a3d874869e6a47beaabc46c5dd41faa8769690

  • SSDEEP

    3072:3GflUhEcYSDeVpvPxZ0JaZQuKMMPs56IGsFUqQp/nHJmHSTIuVBRx2YlHRnCV:3dwAeD4MKKMPsIcUqQpfH3skBRx2Ydd

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ccf45b084a3d9285d42e40121a0bbd8.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ccf45b084a3d9285d42e40121a0bbd8.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ccf45b084a3d9285d42e40121a0bbd8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ccf45b084a3d9285d42e40121a0bbd8.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2772
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ccf45b084a3d9285d42e40121a0bbd8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1ccf45b084a3d9285d42e40121a0bbd8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\2059.790

    Filesize

    1KB

    MD5

    8464c152e4ee1f4f69ec53f9601a76b0

    SHA1

    a10c0bee7eed8a86fb66d410d9cef3b119d497f2

    SHA256

    b4be4bf8eec544b674fbf879c0ab7a8d193e0960904ec4aa1e455409a8f8f75e

    SHA512

    c0ed1a618df5ee9bad012c85d11943bfd4bb911d1be1ff87a7fb9aa321b0ff614f83dad48f464242997e920579e6e6794ccf7822bb0157b6c06647a76e263ba1

  • C:\Users\Admin\AppData\Roaming\2059.790

    Filesize

    600B

    MD5

    97d417eb37a2652631d4475ac91111c2

    SHA1

    2aa6c1ba57e3ac72d1752aad7896a8a7f6991115

    SHA256

    9da7c073595d2cd630561a5c5052451c7a648e085bf8ad93b47db4edc723ba86

    SHA512

    6b82b06961da920eb8f8569bba67591d6bb86d0fec5a81eee4dcc7a26e74dc4f2441caf9c10aac8fda746a9269e38912d467878f423943f3a0f8cec588a78901

  • C:\Users\Admin\AppData\Roaming\2059.790

    Filesize

    996B

    MD5

    259dcd964d02d7dc950f93c641ceee3d

    SHA1

    b78639b669162fb9c668de3c77e2b752ae036893

    SHA256

    e4a325bed6012636a2fa837fec1543dddaf33598024b661b8c1cb7199de21260

    SHA512

    c2c84d50f2b2de97d9713ff1ce58936abc614f4492012dd8ee5cfde2d30e70cabe2c5ed96542ebd6d42f0d5e7769b56f1fb94d5edfec0fc93f0d7d2442a3e4f0

  • memory/2236-1-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2236-2-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2236-12-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2236-177-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2772-5-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2956-70-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2956-71-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB