Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 03:08

General

  • Target

    JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe

  • Size

    188KB

  • MD5

    1f414f4fd6949d0874f8b8932f572860

  • SHA1

    f8af498aa2f52dd9fe6c1d0f4e9b4f49bd40c5c9

  • SHA256

    1bbef59feae2c9c1c46bc942ca0e1a36b361d8181d7da894db6bb943e2aacdd4

  • SHA512

    bc86f1d2971b8ce3ca4673c9cc9674d17897f8be8cada3251778e2b997976a69b7998ec6d83bc06484cd80eea4d47da754b3fd5bbecc5cd5bafc2fe51d242dfb

  • SSDEEP

    3072:XA6tW6bos2lLp4FSQuxkI3dwI7/uRwKV7wPE39+BL4ChMPABzS1lVElXM:Q6U6Ebl14wLWk6wGaK+RhM2OZ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe startC:\Program Files (x86)\LP\5E13\424.exe%C:\Program Files (x86)\LP\5E13
      2⤵
        PID:2988
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe startC:\Users\Admin\AppData\Roaming\3C42D\AAF5E.exe%C:\Users\Admin\AppData\Roaming\3C42D
        2⤵
          PID:1868

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\3C42D\DE38.C42

        Filesize

        696B

        MD5

        5fe620210619122401103d86eaaa0367

        SHA1

        821aa32c1fe8ddffcb0a84274114088a9ad384de

        SHA256

        37ad7c941bd1e07ebd6e2e4b4c58a45a8c91469b67fb49161728dbe19491bb8c

        SHA512

        f5d19ac4ed208195a159c8b2e1703764510059d921069ccdb873969bfef9a28807595d7f5b0169c2c498a9923b7708ca10430d8d6ad7f0ea81bcbfb9b0c95891

      • C:\Users\Admin\AppData\Roaming\3C42D\DE38.C42

        Filesize

        300B

        MD5

        e4cc571fc526f8c3387db26f266fb95c

        SHA1

        ffed8ca78a67d8dd4bfecf352486d03f4cf2cc64

        SHA256

        d25cec90a43e2ecd3304411dd7decebe880fe0e88df27e28c5ccab3120b5e3e1

        SHA512

        9f260e3817c29f42202e564b3b485c0b3badd8139bfb604b27bf6a513ced081ae16db2ad99964d9fe72d812d7489d22da0a21d1f5972244b6debc235a98952cd

      • C:\Users\Admin\AppData\Roaming\3C42D\DE38.C42

        Filesize

        1KB

        MD5

        926f8b4ead37d50263992cffc71c4294

        SHA1

        763f58cc9b731d736a1b991b4bd3d962e140067a

        SHA256

        6a908ac665692a6edf559c29307c16f17bad116674e58cdfaec2d0249a37e808

        SHA512

        c906562aba7a92d51e355755bf59ce6558208cc5df40d755fe9e1948927bbd4d0cddfdb01a94657b42bda173cda92e12af9922442342392663931b6e9f15036f

      • memory/1868-118-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/1868-117-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2112-12-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2112-1-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2112-11-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2112-2-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2112-305-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2988-8-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2988-10-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2988-7-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB