Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 04:08

General

  • Target

    JaffaCakes118_207e60f5944a922ef350cd10b87f3d90.exe

  • Size

    169KB

  • MD5

    207e60f5944a922ef350cd10b87f3d90

  • SHA1

    84b0aec2d8c4a5ac5b689f5b92acefdeae15806e

  • SHA256

    1b4105e70d8bb88355d157cd890326fdc68cde839ced3d32d935789a5ce49c92

  • SHA512

    690c06a2e28e20b2a63c65bbb47c9be0714863134ec93db324e845e45d44f2c4b29273502fdb0d9519f27d03f6df59c2e5d451cdc9f714000e834ab0471d00cd

  • SSDEEP

    3072:CC7hr8gmFmfETEHFJXeJAWh5GZsiGbkEjJ1++t5/a12eehGDtOMw:CO4gemfFJXE5GZu4EVY+H/aoGDt

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_207e60f5944a922ef350cd10b87f3d90.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_207e60f5944a922ef350cd10b87f3d90.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_207e60f5944a922ef350cd10b87f3d90.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_207e60f5944a922ef350cd10b87f3d90.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2076
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_207e60f5944a922ef350cd10b87f3d90.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_207e60f5944a922ef350cd10b87f3d90.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
        2⤵
          PID:3032

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\C784.F7E

        Filesize

        1KB

        MD5

        4a65eb14546b972ec263ab850f13c6f1

        SHA1

        30ef65627ed05839495d4202cdf50498d997c6f0

        SHA256

        4bb13f10f7fdf0830f1294854beff090621adafdc48df34dcbe38f25a92fadd1

        SHA512

        122071dd9065bee3eefbfc4016c219f94f03b9cd0d5e30c8eec4f459df3ea02b7a120f55dd33834086558770471ccabe95b91a42f100a665174d8f0cdc24bd32

      • C:\Users\Admin\AppData\Roaming\C784.F7E

        Filesize

        600B

        MD5

        502c5fb83ac09c9ffe68b427bfd4f011

        SHA1

        b4d40d26d6aa57bd6b5246f1c23ae612a31b525f

        SHA256

        a9fce62fa2104b1fb7b61a9199fe6e1d4b98df9745531e2464345ec294220c9a

        SHA512

        c5677e9acb8caac70b72e170db82bc307d2b05cc5a3a44c254321556d0f63adf8c5d44ade91d0d465a1b9d3343d1db131355aa3f3a698a55a7bc262d545d5abb

      • C:\Users\Admin\AppData\Roaming\C784.F7E

        Filesize

        996B

        MD5

        4a5df66d10b6cb999c2dd0de850f3e48

        SHA1

        9a5d670da2681c9344952ee1f6f4d8d8ed121f7a

        SHA256

        792c8d12c3494bdd0f92c02227e49ba22eb0ac16d6dbef39b38809e9e7fa3693

        SHA512

        d6556eb246e9154680e849fef1c1d936926e9037fa473808318cf443a3b90dc86ea5c00d940e5a7b4dbebef0c937ba01b352bc502ad8802b78e003e4efd6a34c

      • memory/2076-12-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2076-14-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2076-15-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2448-1-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2448-2-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2448-16-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2448-173-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/3032-71-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/3032-73-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB