Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2025 05:21

General

  • Target

    JaffaCakes118_2888cdb9bf6cfa9314635f6a83bfa083.exe

  • Size

    177KB

  • MD5

    2888cdb9bf6cfa9314635f6a83bfa083

  • SHA1

    b848d56f0aaafce6d046295cf42e301c065be85c

  • SHA256

    b2cd8f95a5f083f655638ac7ae1cb8b7ac7b224fee58d9a12bdd222c430552af

  • SHA512

    1053f1846f2ffb5ddb9a87b6e48a37a69153c283bd5a147c13d0bb161f78f9176cfb52af060680dce943320381bea00fbc13e3d6e2e70c417fb9d53b0daef15b

  • SSDEEP

    3072:Gl2VZnoqpHoxNAQUbxMYpVBc4pjpbg1NWEuqX4xgSmS8NRVu7nHoDMW77H:GlMnLdEA/WYvBcujpb2zuqIxgSyVu7ne

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2888cdb9bf6cfa9314635f6a83bfa083.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2888cdb9bf6cfa9314635f6a83bfa083.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2888cdb9bf6cfa9314635f6a83bfa083.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2888cdb9bf6cfa9314635f6a83bfa083.exe startC:\Program Files (x86)\Internet Explorer\D3A9\975.exe%C:\Program Files (x86)\Internet Explorer\D3A9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2888cdb9bf6cfa9314635f6a83bfa083.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2888cdb9bf6cfa9314635f6a83bfa083.exe startC:\Users\Admin\AppData\Roaming\9D19D\D8ED3.exe%C:\Users\Admin\AppData\Roaming\9D19D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\9D19D\D575.D19

    Filesize

    1KB

    MD5

    1266fe9ce98381581aaaaa010b75d2af

    SHA1

    f012deaae7ca5dc2cb7693b300c428b9cc0ff202

    SHA256

    ddbd2194801daebe75192222c556103253b47555834b7320355a76c7dbda907e

    SHA512

    a513241c54b4d432db82d4b4b5dfcd2a48c6a11ee9ce533894d406385a21f8fcddcb4e9e6b269e1aa29bb802a2e51f16f67df4690305e18eb440628f3f338935

  • C:\Users\Admin\AppData\Roaming\9D19D\D575.D19

    Filesize

    600B

    MD5

    1505b7d569546f0fed2ebff95bfce51a

    SHA1

    416542db8193aa82502586e11126ee329c85e081

    SHA256

    17fa174c7a9d83085f0a63c7bf83fb158ca0de5c52e7d918e5c04df0e14383da

    SHA512

    eaba2cdad1666418d91bd22d7ce0e194fc592dab4c4d4526c4e09731f396e73e89a0babfaa77fdaa6e811d893fc330976b565bfbca30ae66b2baafa7ffbb0fa9

  • C:\Users\Admin\AppData\Roaming\9D19D\D575.D19

    Filesize

    996B

    MD5

    70b05984d4129b4be060d5fb0fa73cb8

    SHA1

    6068401df8e1d7b73b764e927fa1adcc58bcfb74

    SHA256

    ca0a1cd5b01ec7e70904739ae9a65790b99268b288a16830d9516b631e0a212b

    SHA512

    d1fdf2b64770792285a2b73e5796c95bc4aec1db42fb24d9bfc77b959804e52419f955bc909d4aefc7de80be535f93213e87b41039c73901612074507873f10f

  • memory/1828-81-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/2228-1-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/2228-2-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/2228-14-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/2228-178-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/2748-7-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/2748-9-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB