Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2025 20:24

General

  • Target

    JaffaCakes118_d2412cf9ff427ad8151ed1314599c98d.exe

  • Size

    186KB

  • MD5

    d2412cf9ff427ad8151ed1314599c98d

  • SHA1

    a8e69ce0ba4b581c4aa9f5475844150477a4bc86

  • SHA256

    1959401c788dd3a3c0061173aa63d7262fd3a2409ed5a86fa7d972f22588403f

  • SHA512

    c383a7862bad53ce3c2d42f83fa33ad24085fd86b2f0b82b73f596ceeedafd4579d45f59c1300b3a8a1600a2746eb11791167c6c7f8932183cbf0e73b2290f19

  • SSDEEP

    3072:aANX8pbFYckGkuG8dNF1uUiuBkwC8NYJjjZI+2+wQ/O7jyHGxRCTis01Luf:aAG5DF1uUvqwO2VFQGKtr01L

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d2412cf9ff427ad8151ed1314599c98d.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d2412cf9ff427ad8151ed1314599c98d.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d2412cf9ff427ad8151ed1314599c98d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d2412cf9ff427ad8151ed1314599c98d.exe startC:\Program Files (x86)\LP\A057\D7E.exe%C:\Program Files (x86)\LP\A057
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3084
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d2412cf9ff427ad8151ed1314599c98d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d2412cf9ff427ad8151ed1314599c98d.exe startC:\Users\Admin\AppData\Roaming\79D21\71DA0.exe%C:\Users\Admin\AppData\Roaming\79D21
      2⤵
      • System Location Discovery: System Language Discovery
      PID:816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\79D21\19FC.9D2

    Filesize

    696B

    MD5

    6afef9f69fe8fed179751af726d4916c

    SHA1

    800ec2ded51a19b876e83817ecd4470ab5fdfe43

    SHA256

    98033f66650096ba3dd5fd95b0c6b2b0528f214cc729e37e884793df0450255d

    SHA512

    d9ebacc31fb109e255831e14d790083a7b14c738a226936867285ba09a87e8c191b004a21e458df2e463f85e78b48fd3dec50db3647281679d5fc4ee56ab9937

  • C:\Users\Admin\AppData\Roaming\79D21\19FC.9D2

    Filesize

    300B

    MD5

    13144a5caa2ebe328311e8fb8fb366cd

    SHA1

    c92ca040b06d5ad4a77a75456da01c0d0208d8e3

    SHA256

    eb344422f3579885d4053411bf2dc3b56b5a9d6b16b88598e867a2ac16a4a807

    SHA512

    ed8b1e780897d2f65483a73d59e0c66ebe25c9566e5fd4727867dc3dfddd0f75b0111548364a3af62872c56c1ed899f17c1776b90e31a749617c6ea3c9e65e6e

  • C:\Users\Admin\AppData\Roaming\79D21\19FC.9D2

    Filesize

    1KB

    MD5

    13d3a74b2bc79c04df0c49e65128adb6

    SHA1

    c632bd5c1b784edf123deaca0c9685a7dedd7ee2

    SHA256

    2e32d1475fc8019ef9ec4a30a3eca686a6a2db17cc63f092dfbe53bf45db4b1b

    SHA512

    070df0dea673d7ce71bb178111e6d851b8a508a2061bf69c7468fa5e6752938b5730e3c9d665da7690ef5cfcbdbfa66aea230f065faf8e5abaf7dd2de1b4c5e4

  • memory/560-2-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/560-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/560-280-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/560-10-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/560-11-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/816-117-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/816-116-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/3084-9-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/3084-7-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/3084-8-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB