Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 20:27

General

  • Target

    JaffaCakes118_44cc3c802fd02f134929bc18c79c5b54.exe

  • Size

    185KB

  • MD5

    44cc3c802fd02f134929bc18c79c5b54

  • SHA1

    4b02948c1f2ef73a71aa7212649b8aa4a50cf0b3

  • SHA256

    13b5f15799beedb19ebbaebda1e2907f3736be18d2f8f328ffbe3f4ea056450b

  • SHA512

    baf9cc73843d92070ec0e191714cd12ba26318b1e59f81eb09063c6bbd907ed254aaf1d5265b8ac1fc219d7936fa94bea1b894b5add2c2c40d641729d50224d6

  • SSDEEP

    3072:pGSyJii04Cjd9nRARiyiHBLilOPAys0CXAORDQNA8RISOJ4OyDeMhCtZ18/fLe0p:pGSti04GR6iL4byLtOsQSEDySMKZ18bx

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44cc3c802fd02f134929bc18c79c5b54.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44cc3c802fd02f134929bc18c79c5b54.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44cc3c802fd02f134929bc18c79c5b54.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44cc3c802fd02f134929bc18c79c5b54.exe startC:\Program Files (x86)\LP\1DB9\A42.exe%C:\Program Files (x86)\LP\1DB9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2092
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44cc3c802fd02f134929bc18c79c5b54.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44cc3c802fd02f134929bc18c79c5b54.exe startC:\Users\Admin\AppData\Roaming\99E18\1F41D.exe%C:\Users\Admin\AppData\Roaming\99E18
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\99E18\8B1F.9E1

    Filesize

    996B

    MD5

    25430d5132d3380922c3fbbf99a8a839

    SHA1

    78c6b89f51fc855bddb8454fa6fbeb13f69bafb1

    SHA256

    02fa65ad53156197bd89fb4ca505d014f0387aafce4dcef831cb2aeea9be3b90

    SHA512

    3b0cd081b79bb243f07e7e17c1cae986873212ad6c1f89b005a2fe23cbf59bb3e27539bbb260d6761d4e480ab9b5f3965137a3cb033c201359c2f57c9031ba6c

  • C:\Users\Admin\AppData\Roaming\99E18\8B1F.9E1

    Filesize

    1KB

    MD5

    5e0e969e0b09d49ada18887273740c9a

    SHA1

    50c2658c982ff735d106f6ad3310bdf4b8dbedc0

    SHA256

    0f98b849ece175d0507350237b9459ea8292afee5f5446b1c56dd5bdc194f7b9

    SHA512

    0a65bfd1b5d2a4e2e4b9d5b67275a6b18e56ec185b25a8fd7549a77fdc164f00cf5d5f4c9fd8990088c8b6b39529de785178b5b6345943cfbf14471a3c921730

  • C:\Users\Admin\AppData\Roaming\99E18\8B1F.9E1

    Filesize

    600B

    MD5

    3a3a50372612aeaf1baec3ed72683315

    SHA1

    876a2dc1773b8bf649af7db2caaa247b3fa8bc7a

    SHA256

    3c4bb01c8efd2738e3683c8956ec45134b27245db52e6943ff129d992babbfb7

    SHA512

    b47d0a88a6a0db19b637becc42a790d897d72ce33ed53a004a34ab00293d1f58c55dace24f6eced055288d8ef89376298697084272d096d1174c39d279ec771a

  • memory/1716-126-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1716-127-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2092-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2092-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2092-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2120-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2120-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2120-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2120-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2120-282-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB