Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 10:12

General

  • Target

    JaffaCakes118_55a9b96979ba4c17fb910af520b173d7.exe

  • Size

    195KB

  • MD5

    55a9b96979ba4c17fb910af520b173d7

  • SHA1

    29e5cbeb5628a287a6f2a19731a72b25ed7228a3

  • SHA256

    0c7f36201ee71d7baabe035b94cccc99c354ae209c1a2154239243b690ca416c

  • SHA512

    f95feeea77623e4f73bb39a18098e69c4cd3d562fc605e5c0a7445688833c449a5dea424c4f35ca723f20c98750c72ed495b084b0a8205e64d012146e17e20b0

  • SSDEEP

    3072:AEzUBSKNgUTY+ecZgx6vjh+eZ/+eaAGjzi1FBZBRHFXTFqkoy3oJtSdKmuewXg1o:nCVTd+j0Nx9toMES2Fg5FoB

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_55a9b96979ba4c17fb910af520b173d7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_55a9b96979ba4c17fb910af520b173d7.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_55a9b96979ba4c17fb910af520b173d7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_55a9b96979ba4c17fb910af520b173d7.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2460
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_55a9b96979ba4c17fb910af520b173d7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_55a9b96979ba4c17fb910af520b173d7.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\E6EC.EFC

    Filesize

    1KB

    MD5

    162be77c263c109dca99d5aa4ae10e86

    SHA1

    684045528b0df4afde9210275d6f7dac60606b86

    SHA256

    7b3a5859ef4c05b0d663906342c9c23ef13f716684c82a1098faa86ede9e3209

    SHA512

    406d9ea508c748f1a643a49e15492219e2b561b879ab71008c4479eb7c531d5cbfdc646579044329607a46e88846d9b83d419f1b9bcb049c70a9d11701ef1384

  • C:\Users\Admin\AppData\Roaming\E6EC.EFC

    Filesize

    600B

    MD5

    7a2accde3a1e13172b9c4d0ccf9c7028

    SHA1

    1b93df8fc0e9bc5d6b025a6ac4f310580490d29d

    SHA256

    c192400f6ea57c9e424e8dfa60fb7bce8a9c689f79020c5b9babdd3eea2e1b24

    SHA512

    4960f43501825dc8a94ea7af9a599f6ac822447f6138a7b39e484d7ddf2c3c2177bcc389bad89e30377c09bb66c6122b67d0345061554fb12517f386d95afaf2

  • C:\Users\Admin\AppData\Roaming\E6EC.EFC

    Filesize

    996B

    MD5

    698312629321f843719f8c606277402b

    SHA1

    b73bec31873ba321dbf712c7e6afa508c48d3577

    SHA256

    674b8e5839ac605666c72d79e99622d293a4349b179df0d8186d87b2a3db885d

    SHA512

    95ca329a16f86e553d8de3ba2e27508efb0c773cd6bb7e699de93640d89f795fec151b62ad42b149f0fb9dab5610ad520ddd18d44a6209aef139fa58537a7157

  • memory/1092-79-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1092-81-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1932-1-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1932-2-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1932-14-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1932-190-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2460-5-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB