Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 15:35

General

  • Target

    JaffaCakes118_adacca87b4e5fa240f07ecd6b58c406c.exe

  • Size

    179KB

  • MD5

    adacca87b4e5fa240f07ecd6b58c406c

  • SHA1

    212d3e750a1c66011dd6dbdc7f5fed7bf9f3dd94

  • SHA256

    15a4521580f13b3e89fbe89c832096521c9af8dca296d7ee50ff35e0cfe31358

  • SHA512

    ef77e10aac23c1540291442db59c6eba3a068f1ec8822fc996ab44cf284ed410750871e934d64978508c10e1b921a58dfd0a2e4c86d630f7e73ba89194389461

  • SSDEEP

    3072:8bZyjZQoB6OH8JvVMjX05Z4uXoeVGxxidFxQ+gMj0UTMFSDrQYBqzFp1r7j:My+oBnCvBguyxid4cV3rQLzFp1z

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adacca87b4e5fa240f07ecd6b58c406c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adacca87b4e5fa240f07ecd6b58c406c.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adacca87b4e5fa240f07ecd6b58c406c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adacca87b4e5fa240f07ecd6b58c406c.exe startC:\Program Files (x86)\LP\3B18\013.exe%C:\Program Files (x86)\LP\3B18
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2500
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adacca87b4e5fa240f07ecd6b58c406c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adacca87b4e5fa240f07ecd6b58c406c.exe startC:\Users\Admin\AppData\Roaming\82DE2\F8E3B.exe%C:\Users\Admin\AppData\Roaming\82DE2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\82DE2\2D27.2DE

    Filesize

    996B

    MD5

    087b7223d0d26a901202af1b73c22f2f

    SHA1

    398d5c7f2dd5aeca79a13a3eb0d985429ff60ced

    SHA256

    b45b59a604ab8ea052cdbb08f328b473fbd027d15c1c6aab781dd5d710ee2a31

    SHA512

    cf0a06a5f16a5c0a3175c63e9f675b4cda9b0580d59dc4e92c81a2a5bf0f712382c6fe771182231dbe3a0be631fe65fbd34b5c9521982cc7cece20905939373c

  • C:\Users\Admin\AppData\Roaming\82DE2\2D27.2DE

    Filesize

    600B

    MD5

    43e305a2b1f7cd3907570f747d8482f9

    SHA1

    66b8497d17e79a495c5fe6ed0af1223bbe479064

    SHA256

    138752c839418ee430a38dde7d4f60aad6b88de995b3255e1d3578a941d23165

    SHA512

    1387a472a4ae01c9fe15abe465b97549debdb07d7b5522f9d34c0a45f3aa20c12a80db4084b563461ee9ed24dfad57a963fc5bec92c35258c736808a2befbc4f

  • C:\Users\Admin\AppData\Roaming\82DE2\2D27.2DE

    Filesize

    1KB

    MD5

    15d81ea0419296900fc48ff9880af2bc

    SHA1

    6e5052207d04294c2bdb6859fcc5eac50d3afc40

    SHA256

    111290f9f3a88f20b919446b0158f68badd72c75327ec0f974f0aba5b82fa494

    SHA512

    d738e13442f1e6bf048f806aefdba742411d1602263eeaf15ab4a25b5781c8b70ab1ca2debaa7182e040484d472a7f998a982dd0a7e34444fe4fe862b1b6c6f6

  • memory/2500-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2500-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-132-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-130-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3056-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/3056-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3056-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3056-3-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3056-2-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/3056-319-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB