Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 17:17

General

  • Target

    JaffaCakes118_afc4d116a8db0d69b6aabd2f3b443002.exe

  • Size

    179KB

  • MD5

    afc4d116a8db0d69b6aabd2f3b443002

  • SHA1

    2a410a8263f3d21d825d51790d578fa1ae79a469

  • SHA256

    1e82c103c4ac3794d519a480508084f4ccce6f5dceb60626bc18ade4e394b86d

  • SHA512

    ce33ddcdaa035811c6c4b0d1b3e05df0cbbc72ed2e2b470ed289b85ec28acf192182e862aef40687b2a3b5fa7db1e700adf43df1b4ff60f625ba7c5e4cda8e08

  • SSDEEP

    3072:PWiBsGzqRlIVQGdCRC1L2BIhxBq1cNkOvQnyUs9gZ41I9Kv2uxCrC2JUk3:+iBRzqvIvdUqLXhq1I7QiGjK5YJP

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_afc4d116a8db0d69b6aabd2f3b443002.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_afc4d116a8db0d69b6aabd2f3b443002.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_afc4d116a8db0d69b6aabd2f3b443002.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_afc4d116a8db0d69b6aabd2f3b443002.exe startC:\Program Files (x86)\LP\2C07\619.exe%C:\Program Files (x86)\LP\2C07
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2284
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_afc4d116a8db0d69b6aabd2f3b443002.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_afc4d116a8db0d69b6aabd2f3b443002.exe startC:\Users\Admin\AppData\Roaming\76D4B\6AC2C.exe%C:\Users\Admin\AppData\Roaming\76D4B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\76D4B\B931.6D4

    Filesize

    996B

    MD5

    3c49e883afc8aca737699cbf34f8bbe2

    SHA1

    a85d18a7d7260a0a7fdff8e908440b3607ecb86f

    SHA256

    060a8b16c15befad5490bed70f3b111541b079c1c3d603a799fa32e01dc43a70

    SHA512

    be0745a1db1e6065f238b58f6cfdfa6ebab46d85cf43de0582b138bb4ca1f5ebbb3cbfdcbfe874e6cea61bb1a4573ff1ad0323308007b8dfd55c5037469c31a4

  • C:\Users\Admin\AppData\Roaming\76D4B\B931.6D4

    Filesize

    600B

    MD5

    9d4445b377869612a849c5584b30df63

    SHA1

    3e5f6e427079c2254ae4c9dedc71e2edcf948790

    SHA256

    c2936ab490e516bbf085553174e9203285a2200d411017e1e59017b6e5333b34

    SHA512

    2d53c13c623beb640b1fd971c91e5f37082bf0db322f569a83ac65b0fc9cb0d7be3953da1a140e7000d405c3493afbad2da6f67877333cac0a66a3f6ad8004bc

  • C:\Users\Admin\AppData\Roaming\76D4B\B931.6D4

    Filesize

    1KB

    MD5

    673a923bc5c6e8f8a21eae386572cfb7

    SHA1

    7744aaa2ffa63fc3d6ed82ec2329a0e5e50064e8

    SHA256

    82dd7b7e8aab03cbad057bd7dc4e4218b1c75d36b149f0712d487924231f2ab5

    SHA512

    1ed7f9ed97878fa71ecfc6086c15639d3480f53fcb1ac394c66184b47f3fc7b38ba46a826a5378b3b62d32d678aec2d149e20a525aeae16945140ea51a67f463

  • C:\Users\Admin\AppData\Roaming\76D4B\B931.6D4

    Filesize

    1KB

    MD5

    ddff728d9800ac21f1217bfea00bbc3c

    SHA1

    c9d16621d4ba0e59a5850fbd5e5b94e894630241

    SHA256

    f986ecc5d67ade08b2ff9ca979468d18dc0151388e844997a9872545d01a3536

    SHA512

    ceca41eb4cde4dfe2873c1af94ac58c93929b90741996fd4aa04a009a5ba86d1788d2d4ec645a921109693289f6082a54c4437d8e706efbbc9b8d5698363a319

  • memory/2284-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2872-121-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2936-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2936-2-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2936-3-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2936-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2936-15-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2936-256-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB