Analysis

  • max time kernel
    140s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 17:58

General

  • Target

    JaffaCakes118_2402ec5812b511b68baaf36fdc22a767.exe

  • Size

    193KB

  • MD5

    2402ec5812b511b68baaf36fdc22a767

  • SHA1

    67c79bf7cdf04dffa901cc7ac0f609e07323c185

  • SHA256

    e29fb6dc22afc946bd56be80efea52625cbd2c498363e6f84d7fa2994d18b2a6

  • SHA512

    7efa3f6d0150d594a9d6d4a156e7521d8656d193b1da208afdd5664b9cdf11f1d4b609260c4959008e3b6b5f6c74e1f3df24384915f4a0c76571afe8873cc04f

  • SSDEEP

    6144:PUm6IeNjMgdL6Q5SL6+JFst4LH3lX82x6cyH5f3wR:cRNj96Q56Fst4L1TxZi5PwR

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2402ec5812b511b68baaf36fdc22a767.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2402ec5812b511b68baaf36fdc22a767.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2402ec5812b511b68baaf36fdc22a767.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2402ec5812b511b68baaf36fdc22a767.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2552
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2402ec5812b511b68baaf36fdc22a767.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2402ec5812b511b68baaf36fdc22a767.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\BCBF.484

    Filesize

    1KB

    MD5

    2f4efb5bbc79103858e6ccde6619d0be

    SHA1

    8ce220d901b9fd7358a9c9692580c45addf44106

    SHA256

    aac016622fe00403f826522b9f2bd031d7cb7d2cf77378cd9804dd2d08797900

    SHA512

    ac976f81bf15d36b24f0e78259f1ab00033e5620fa44c7daa267fd7059835711ce59b912972c925e1ac424dfb86d2ff22d67557195e7408d04f52ac7d66502db

  • C:\Users\Admin\AppData\Roaming\BCBF.484

    Filesize

    600B

    MD5

    79b3ec656df2c0b2ee37093ad96279ad

    SHA1

    4958701941d36cfa66ced98a4258158fcf1dc6ad

    SHA256

    fd96bb8819953b66a22fe4a76f44ceae244aff5f4d44fb16f6598ef34bca4917

    SHA512

    8de7ae36a0579c003effe85f24849dff3b68d52b9d2364fe483f474ba65a9481222eb62511da853b616ff6e8061f38bd915824313b54b3847c9252035c85e4ed

  • C:\Users\Admin\AppData\Roaming\BCBF.484

    Filesize

    996B

    MD5

    3e6f152e2375822cb946fdb2532b690c

    SHA1

    32005d23094a378af4e7f5bd799e8bf105c00494

    SHA256

    4a4ee150465d6469de943882f1030f1b45f35f8df00703655fdffe57599e201a

    SHA512

    c335ee84176aabd5ea0055ce0e5741377ea2ade9f4c8bbd0f206d8506433f8d5f4f3ba32c08006936284005e7d2889914d7c268eb8508005f8d3512fb3c562f6

  • memory/648-72-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2236-1-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2236-2-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2236-15-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2236-168-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2552-13-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2552-12-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2552-14-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB