Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 03:40

General

  • Target

    JaffaCakes118_34ccb809ab57d6606df991ce278b99bf.exe

  • Size

    177KB

  • MD5

    34ccb809ab57d6606df991ce278b99bf

  • SHA1

    6b493627726192d069fa29ed3ebd8c55c9239073

  • SHA256

    1310f06fb2af00b140391ac0085549ac36465194b3f50cd2aacf6d5a1c889f02

  • SHA512

    7d0934e9a55af82e4532a927fadb55512c01cda8a3c032d49132fee0143415280089d48bf76170d30476a32484dd6e67b691cf230dbe5509d2e1bd98cd81c971

  • SSDEEP

    3072:pHNcIPMhL3li1h0FQzZdrhoslmqCt7Hzh8Ovr9pYPaQqn24f7OMcg:ptdPMZChuQldh/BCxek92

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34ccb809ab57d6606df991ce278b99bf.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34ccb809ab57d6606df991ce278b99bf.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34ccb809ab57d6606df991ce278b99bf.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34ccb809ab57d6606df991ce278b99bf.exe startC:\Program Files (x86)\LP\1B1F\D85.exe%C:\Program Files (x86)\LP\1B1F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1572
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34ccb809ab57d6606df991ce278b99bf.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34ccb809ab57d6606df991ce278b99bf.exe startC:\Users\Admin\AppData\Roaming\FDE9C\6C81B.exe%C:\Users\Admin\AppData\Roaming\FDE9C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\FDE9C\CB24.DE9

    Filesize

    1KB

    MD5

    4b5c9d20c89ee00665d928f2b5d13b37

    SHA1

    0eff67b923d639c3eb00463133d4d39bc82596cc

    SHA256

    62cf24c984d8c96ece37e0e1e57c8fd759ef03f0a396f442fa1a347a12293dcc

    SHA512

    2402a19e3ddf145fcafa86bc33337e4292f58c486881ad1a0ac553d54c0dfd7fe0bf6d24a548eb5d166802292c736ceb10ec635186c00d4702e9d4a89aa27a13

  • C:\Users\Admin\AppData\Roaming\FDE9C\CB24.DE9

    Filesize

    600B

    MD5

    b15ece575cb65e44995283111685bf32

    SHA1

    29b3f67acdf81857be14fd07f563a770d4177270

    SHA256

    00e52e856fa1f2d21f424dd0a6c694e7c9d3c4d8d7193ec337e1ee6910104d4d

    SHA512

    bb4b35100398484d4f9ca6539cb213af7c3c5365eb3266d2d94d1ee087bac4d4ef89704049653e7e79e10d21decb1513a27ca7ccc5021eb5fb1ef7bf144ab528

  • C:\Users\Admin\AppData\Roaming\FDE9C\CB24.DE9

    Filesize

    996B

    MD5

    5b9a776129fd4054f281e7db1220e266

    SHA1

    e0ce941b3334f832166a4a97db998e4d833c8852

    SHA256

    ab7195d1889a6cc5bf5f137a770cf777dc67ce5688b029372eafee4880f55d33

    SHA512

    9fa4d2850d544a0c81310a576a16eb137da9406ea25cde655683dfc723812f72e47cfb17e5ff681b7ade7ff2e9576f78ac103cadec9abdf2384e19a7aa091f24

  • memory/376-86-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/376-84-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/376-83-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1488-14-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1488-15-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1488-1-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1488-2-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1488-193-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1572-13-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1572-11-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB