Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2025 03:41

General

  • Target

    JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe

  • Size

    175KB

  • MD5

    69df22aca47809a2ff4f87b6819d0a3c

  • SHA1

    dbd6ef73e9011721a52ae0879966fe9e51dcdeb1

  • SHA256

    a028fbb2258686018ae123b93b96b4f6f55fd8b1937086c0b8f8d8e828330528

  • SHA512

    61d282c5c35b8ef2109c15c1377444db7327575678378eb13fcb0b8ccb84955dad844230048ea167a12526cd3a176572a4adc14cd1068f987b9b9204118ce81a

  • SSDEEP

    3072:BJUdz6ucZ48oTFUxXrG8p9ioNu1DYMRz9ucjr1M:k/cm8XTpM711M

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
        PID:516
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69df22aca47809a2ff4f87b6819d0a3c.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:3676

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\7F7B.EDE

        Filesize

        1KB

        MD5

        d224177cb5b58965b27dac0269251aa2

        SHA1

        a7e5618a55a1308d2fc4cbddd8c27aa21242d59c

        SHA256

        c5acc862e70595063066feb39b352e8f138fd0f5678aa1c3c4ae1e02e3f79698

        SHA512

        01830808c04c22ff38fb025135b5ac10d167025a835dc60b2bef63cd5fef5fc7e11969bddb1463132e4c72eee41b1b586b9f99e7096d4666c85a037c3211503a

      • C:\Users\Admin\AppData\Roaming\7F7B.EDE

        Filesize

        600B

        MD5

        550a118db71734b9c73dae96574b9467

        SHA1

        d11e5a602408eaaae3d0d919a3d61ee8f022bb62

        SHA256

        b331aada43df3ba8c9ec07a3258e6e8527b0994f814bac45eef328686d40cf65

        SHA512

        afb6d796066dedf02bf179a78bfa40795afb18e004c143ab443ee8f9644fc0d74c1a04565131df0c598582d50223ed95899b9f9068c1f0efae74604c2b57b72f

      • C:\Users\Admin\AppData\Roaming\7F7B.EDE

        Filesize

        996B

        MD5

        1bd42d8139738f0129db17b1344aad87

        SHA1

        5d7640871929a36ccedb04cdfe52408740d911ca

        SHA256

        bb31ac0df5fa3f1fe69ecafed90135c816112875cc4c65053d18287407894bcd

        SHA512

        ce35274d57cb3b765a425c9e01fbbc5041c83fcd75fcf4dc759e44244c7fa9e6381c3824184e6871f204fe0d3f38be632ff4f5dbd26f06806e69a5bdea06801a

      • memory/516-8-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/516-7-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/516-9-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/3676-73-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/3676-75-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/4688-1-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/4688-14-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/4688-76-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/4688-184-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB