Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2025 14:26

General

  • Target

    JaffaCakes118_2c8e261534fbca9880c8ca818bfc33eb.exe

  • Size

    196KB

  • MD5

    2c8e261534fbca9880c8ca818bfc33eb

  • SHA1

    a2ecb0da7055f431e17b60bbeebbd7fc4c9e0252

  • SHA256

    0f984dcd699fb023454deaaabbce89d5689f74859d8d286b9985ddadfa00e4b4

  • SHA512

    14f216d72878598eb0eec2d4d41f2422f0bfe88d31848cd0947c6cf3328cbc18c1efdc712007ff91d06e105083a914271266076e9d9e2040d9f422844cc252a7

  • SSDEEP

    6144:A0cUbji9nUaw1W4K1mFdoZmx4OV0LcbkFMCaeCE/g:i+d1W5cFdoZ4gIk5r/

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2c8e261534fbca9880c8ca818bfc33eb.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2c8e261534fbca9880c8ca818bfc33eb.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2c8e261534fbca9880c8ca818bfc33eb.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2c8e261534fbca9880c8ca818bfc33eb.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2760
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2c8e261534fbca9880c8ca818bfc33eb.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2c8e261534fbca9880c8ca818bfc33eb.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\E2F7.A86

    Filesize

    600B

    MD5

    43d912c36bc6445c140f16abd19d7ce3

    SHA1

    d918f2a7f52dc6a79bf9fe942901540ff5e97ba7

    SHA256

    eec929df65c7eba605f6609898da84d1cbd9d8f70067f5a354c5764063784fcd

    SHA512

    7ec1a84f83f149cd1dc6486b0572d1d7d261bbfd1729e71dbb2c87566d3ae602ef8b729bee9d4cebd1e654afa637bbeb219db5426484db1a67d3a93b05a32ca2

  • C:\Users\Admin\AppData\Roaming\E2F7.A86

    Filesize

    1KB

    MD5

    db373758dad09f6e563852640fbe6208

    SHA1

    76ba1162fbbc3355f49f419706c5f7efa9998ed4

    SHA256

    0ad4e45deb153679fb482c2fffb1465daf4da478b0c25665f678dea6c2384200

    SHA512

    107c87fb939962c21cb772293ae76a285c715bd33cd0d00812d588e0873478b53f66d2bd5d2cdebb3d288d242f758530980849a80f22002e8c75f83bc0798983

  • C:\Users\Admin\AppData\Roaming\E2F7.A86

    Filesize

    996B

    MD5

    2d59a709c4161c3c6d32b7fa8a4c55a8

    SHA1

    900e5135a3a9f6c2f45eefbfe3afa35e0d312ffb

    SHA256

    e3d8dcba9793ff05075644e3899d2380aef1213d4007ac785593630358c3220a

    SHA512

    ab5e3b0f00975c91e980cc88e1c857a4d5ecd14b04fd9ddf5aa99c39f69e04eda7074d9f4b823419433aa38d4009581bdf4df4ba736b56945380161ffb6329bf

  • memory/2064-82-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2064-81-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2760-5-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2760-7-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2808-1-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2808-2-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2808-15-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2808-194-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB