Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 18:53

General

  • Target

    JaffaCakes118_4308be7ca53eaeb21e61bb1f087951b3.exe

  • Size

    177KB

  • MD5

    4308be7ca53eaeb21e61bb1f087951b3

  • SHA1

    a0ad592c2099ae4b1ae73f00a3f8a0ca8094ae90

  • SHA256

    2b9f6fa900c4270da970a4fd2c6f9a9a44b9d7f1d24b673f8e45fb53a36a461b

  • SHA512

    8e5bc86b1916b7f1f5bca12411c6d863ea543d70d219b7e9ce7881c28ca3332e3517fb0911d0c7602215d8509b621fefbdafa5104a61219fb580658fb96622bc

  • SSDEEP

    3072:kVATXvSDuU9v1/7Dr59+l/Yj1gYQQvlmBcjb3+NkgNH+k6c3MckyYKrqn:kVAeCM9n59+pYjhtIBcjb3+KgNLRMckd

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4308be7ca53eaeb21e61bb1f087951b3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4308be7ca53eaeb21e61bb1f087951b3.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4308be7ca53eaeb21e61bb1f087951b3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4308be7ca53eaeb21e61bb1f087951b3.exe startC:\Program Files (x86)\LP\073C\01B.exe%C:\Program Files (x86)\LP\073C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2248
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4308be7ca53eaeb21e61bb1f087951b3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4308be7ca53eaeb21e61bb1f087951b3.exe startC:\Users\Admin\AppData\Roaming\CADBC\AFE07.exe%C:\Users\Admin\AppData\Roaming\CADBC
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\CADBC\CD2A.ADB

    Filesize

    1KB

    MD5

    9bcdfe521f129577e356e4e1d020dd79

    SHA1

    3734f8d28b077f43948d4e1f007946a4e791e903

    SHA256

    7966749d8d97042a8651865bc1164ac8b31adc6b3fcc7f7f88dd3916c25652cd

    SHA512

    889c8485ce398456f745b7b8107047e283d3fdde58726f507f7da974623c78774d74fb71f3fbae0cac25306d8a9ab8b41b93debdb4761c7cd17fcd6425257b4a

  • C:\Users\Admin\AppData\Roaming\CADBC\CD2A.ADB

    Filesize

    600B

    MD5

    22a1912b31cb24d3172cda1361e6a86d

    SHA1

    a2eb8d01afaba12b0dae68cb35fba0527c4d55f3

    SHA256

    54c350b4a78ea768ccbc0085aa8d88f5c87c81ccf7d0059482b62f4ea78d859e

    SHA512

    585774ec9a5251d5c8fe3f3987aeacab5e5b7a59d09097e64eb9c832800a92344ceb33962c57ce710fc12559f051e28e7f6ac29b0e655cb808541ddb269b5676

  • memory/2248-11-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2248-14-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2248-12-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2428-82-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2428-84-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2816-1-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2816-2-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2816-15-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2816-16-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2816-179-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB