Resubmissions

12-01-2025 13:03

250112-qawfhswjhp 10

12-01-2025 12:53

250112-p45qlssqft 10

Analysis

  • max time kernel
    897s
  • max time network
    873s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 13:03

General

  • Target

    JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe

  • Size

    188KB

  • MD5

    0f1338e1991adc7f282be7b9bf1ff834

  • SHA1

    1f10d0ffbe9ae4e312d7e0b435aeb4a04fd70efc

  • SHA256

    19e9e59ba2f284bc7df20c817e539b04bd76883ea85c7635b5f0bf3b35a2761b

  • SHA512

    792962ab530720226285324a09db8712a41a6dfbd47c0ff28a672f9ff70bd8ca764a3737033f32d809127282a44dcbd58f785fa4b58e2d278d293a45138fe5bf

  • SSDEEP

    3072:bjNiyF5DyhIFYdZrmM4n1XvudI1V+6rdj7xE3GSo3ln+xRf2RKoUY6u//Y7KoO:XNikFyCFYdgM3dIBr5i2Sa5KQAt

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 14 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\0B09\619.exe%C:\Program Files (x86)\LP\0B09
      2⤵
        PID:3416
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\9926A\97B0B.exe%C:\Users\Admin\AppData\Roaming\9926A
        2⤵
          PID:3060
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\0B09\619.exe%C:\Program Files (x86)\LP\0B09
          2⤵
            PID:3896
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
            C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\9926A\97B0B.exe%C:\Users\Admin\AppData\Roaming\9926A
            2⤵
              PID:2956
            • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
              C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\0B09\619.exe%C:\Program Files (x86)\LP\0B09
              2⤵
                PID:1972
              • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\9926A\97B0B.exe%C:\Users\Admin\AppData\Roaming\9926A
                2⤵
                  PID:780
                • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                  C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\0B09\619.exe%C:\Program Files (x86)\LP\0B09
                  2⤵
                    PID:2384
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\9926A\97B0B.exe%C:\Users\Admin\AppData\Roaming\9926A
                    2⤵
                      PID:2444
                    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\0B09\619.exe%C:\Program Files (x86)\LP\0B09
                      2⤵
                        PID:4816
                      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\9926A\97B0B.exe%C:\Users\Admin\AppData\Roaming\9926A
                        2⤵
                          PID:5052
                        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\0B09\619.exe%C:\Program Files (x86)\LP\0B09
                          2⤵
                            PID:1844
                          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                            C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\9926A\97B0B.exe%C:\Users\Admin\AppData\Roaming\9926A
                            2⤵
                              PID:4576

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Roaming\9926A\AB4B.926

                            Filesize

                            996B

                            MD5

                            3b5849641130d88cdd552d55e86d61ac

                            SHA1

                            6c8ed7fe475ec39e36711a1a4d7858b28d1a944b

                            SHA256

                            6c272baf3bd185597f773597c81a8239d4c9d737213554c83885ac51c031e2f9

                            SHA512

                            9142f50004efc29b524c776574f1dad7149a39c0dda282954deb1aaa876f87fcad4d717c5cefd027a4cb15f385b55a3584e0687e7f8bd9857368c471892b55e9

                          • C:\Users\Admin\AppData\Roaming\9926A\AB4B.926

                            Filesize

                            600B

                            MD5

                            9a640110294eae45b6b4fe536bbb97ac

                            SHA1

                            d98e39de3e78a312c255edd7b0064a2d9e2c8be9

                            SHA256

                            1c585a6548e4d92688c6b9f1ddaa68c4cdb545522151a5aece9ebe6e1efacc18

                            SHA512

                            9f7e5f90ae23cb8bd04f058fb567809f11f46a2b2b5fe5c8f9fff2e30b06fbc8f67d05469c73b6878e0b4e25ff96565aadfeb3f852f272435502a9a1ec15eae3

                          • C:\Users\Admin\AppData\Roaming\9926A\AB4B.926

                            Filesize

                            1KB

                            MD5

                            1b412401963ae468efa387a6e6193233

                            SHA1

                            e4f3553bbd4ed526468e3be396084a77ef86c8b6

                            SHA256

                            4e1e9b76e8c35af4e20499c220b1844467ee457dc93494b796e63c25445618e6

                            SHA512

                            6b8f30377cb3629f28219a004d8187f627dff65d3cff958689d183b208fb18422e8f43db6d2a20dd3743be880f3380ad4fb6a825554b16cdded80425c4bfb179

                          • C:\Users\Admin\AppData\Roaming\9926A\AB4B.926

                            Filesize

                            1KB

                            MD5

                            e83d465d847baea82f381b4c48d61105

                            SHA1

                            78a7800b45030d85269f878b371e6ce0a742f671

                            SHA256

                            61744585783e1afd9f74562d47adff424abe4a844c6d1b2ae82bf1dc22bc4672

                            SHA512

                            6fe4f5a7344e3d62e740fc28b4b18179ecfc79d746227d0456c9305cc817a96f6298ff07e78c1c52e98f5bd540ce102f1451a6076ec6031f43a7d2ff4c3402ef

                          • C:\Users\Admin\AppData\Roaming\9926A\AB4B.926

                            Filesize

                            2KB

                            MD5

                            21d0902d31fc90843c8e46ade2ba83d4

                            SHA1

                            5f95e761af8ecdd0fbac81313f30310c3a7563f1

                            SHA256

                            c94eb2669a0809e5d6d93f2f8f1712dc56222e7ee196834cff9ce2cc99983590

                            SHA512

                            e6390bf0bfead431894d49ad6d7605e4f1276b402e1d5637981f9cbdaa30b3139274d222e11238ccc8191a10d833844a0464975bf59ed44ce928e11b2c8fe0b0

                          • C:\Users\Admin\AppData\Roaming\9926A\AB4B.926

                            Filesize

                            2KB

                            MD5

                            29486744c868e306592d7a50477b3a35

                            SHA1

                            04bd5690bb7286ef64995bb43f57a61223721bc8

                            SHA256

                            a466a33aa18f50754e554c165e0921df7076c1f5d4a8cbf6b0adb70383bf7a2d

                            SHA512

                            c2552e3ff842f0dded5954af381a4464a745be23f65f02239cdb28f91c565661c80491fc2e2201348390dae96db3da7faef6cc1be872157e03b3e9e4299238fc

                          • C:\Users\Admin\AppData\Roaming\9926A\AB4B.926

                            Filesize

                            2KB

                            MD5

                            1595be6b2625907fa7f668cdb3d03c4b

                            SHA1

                            28adddef63d50f423d3923547e73d002b6b68749

                            SHA256

                            1cf877a0701636cc8b05893021d7de8966013ce14377314535d397af3c3a6478

                            SHA512

                            c52d983a3808758f9f07f68b2cfdd779126d753ed2c03fc441daeebb2c6201ce6e3fd7d7d0621e56cac1061a10071f17655b12bd1e8260a590d475ad0ff512e0

                          • C:\Users\Admin\AppData\Roaming\9926A\AB4B.926

                            Filesize

                            2KB

                            MD5

                            d877e90ff612849bbcf4cda64f7ca97c

                            SHA1

                            8d8584674f50aaf07f3d4a29989d6d01cc0b4eb3

                            SHA256

                            1d317c5a04a51b5ae0494b7486fe152fb7a35474c374bd4a31c85123ab66b2b5

                            SHA512

                            d1db3105a26daec7296ee1a6a93df518ab6621107b0d85b92dc4138cf65a5e4334a1553c5574a1c0d2ffd25afa3641cf2fec0c0f705ed9cc8765c6839ccb09f2

                          • C:\Users\Admin\AppData\Roaming\9926A\AB4B.926

                            Filesize

                            2KB

                            MD5

                            18bac1193c05eb44bb29a0b8b1797ff7

                            SHA1

                            b7282a0b69a9d2e272a48b839a0509eb060a9525

                            SHA256

                            7e7e3aa1703740a878682d76e75192715013b754771597f161965ea5f0062a8d

                            SHA512

                            e92e3871e0e3cbf4dd6d8182fe6079988e4f5d2772819e197a4ef1a3c700cbe27251f4b687f2e189514aac6f9e1b5d24c224b7f445a59533cbdf102da5046975

                          • memory/780-661-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/1972-552-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2012-1-0x0000000000400000-0x0000000000452000-memory.dmp

                            Filesize

                            328KB

                          • memory/2012-2-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2012-288-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2012-272-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2012-292-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2012-351-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2012-16-0x0000000000400000-0x0000000000452000-memory.dmp

                            Filesize

                            328KB

                          • memory/2012-15-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2384-798-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2444-802-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2956-290-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/3060-113-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/3416-14-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/3416-12-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/3416-13-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/3896-286-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/3896-285-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB