Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2025 03:08

General

  • Target

    JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe

  • Size

    188KB

  • MD5

    1f414f4fd6949d0874f8b8932f572860

  • SHA1

    f8af498aa2f52dd9fe6c1d0f4e9b4f49bd40c5c9

  • SHA256

    1bbef59feae2c9c1c46bc942ca0e1a36b361d8181d7da894db6bb943e2aacdd4

  • SHA512

    bc86f1d2971b8ce3ca4673c9cc9674d17897f8be8cada3251778e2b997976a69b7998ec6d83bc06484cd80eea4d47da754b3fd5bbecc5cd5bafc2fe51d242dfb

  • SSDEEP

    3072:XA6tW6bos2lLp4FSQuxkI3dwI7/uRwKV7wPE39+BL4ChMPABzS1lVElXM:Q6U6Ebl14wLWk6wGaK+RhM2OZ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe startC:\Program Files (x86)\LP\B839\B6C.exe%C:\Program Files (x86)\LP\B839
      2⤵
        PID:2324
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f414f4fd6949d0874f8b8932f572860.exe startC:\Users\Admin\AppData\Roaming\9BC89\85BB8.exe%C:\Users\Admin\AppData\Roaming\9BC89
        2⤵
          PID:1452

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\9BC89\9A7C.BC8

        Filesize

        696B

        MD5

        fea2c4f78fa0855250b5c3d3f029d51b

        SHA1

        700cd76cdfbb29321beaf82072aae11c53a7bf1c

        SHA256

        86fbf330d80805527191dc1216d8f7cc9714918aad738a728c224ed344ab3e15

        SHA512

        ad1d8890891ad0f7c77633d747083f601afccb0b7ef3d29485284f9c6a523cda95d4e887ff262d5876586f8d8267a79d85ccec7bbb90da6e296d61370b92ba18

      • C:\Users\Admin\AppData\Roaming\9BC89\9A7C.BC8

        Filesize

        300B

        MD5

        0b146791852e4535856233f0834de2c1

        SHA1

        74db70d6a0926f9f29a41f1fce6c76c525fcf2bc

        SHA256

        ca65e0ed3f38429e72085639c60c629d464acf5e67c7993eaaa49162d4a42b7d

        SHA512

        ab761b9bd3e55d5c7a9ecaf723b82fa2b33e2d30f4fcccfcfe20f28ac6633b2cce6f239ded41e01bd0a8718287c215479567a0b2338b93d9b1e44f0ab09fffb5

      • C:\Users\Admin\AppData\Roaming\9BC89\9A7C.BC8

        Filesize

        1KB

        MD5

        b04ac859e96d5e5d62e7d8868054aa94

        SHA1

        e54f51cd3504098f5e0a8ba1dc1ac4ab1a587e1a

        SHA256

        41edfa51e4203cf6ec1e0da85bbf5160229d67bfdcff3a08139922403e22ffa0

        SHA512

        5ba317b3af5bea545e8f0747204c462a58b43c37a11e38b10efd9d10e964a216c403c8d22fc9c26b3959f9df32dd95cb9156c76dc315ce85b394db578fc015e4

      • memory/1240-1-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/1240-2-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/1240-10-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/1240-11-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/1240-259-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/1452-120-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2324-7-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2324-8-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2324-9-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB