Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2025 11:44

General

  • Target

    JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe

  • Size

    190KB

  • MD5

    e61758d5a77d3df96dcf94481410a366

  • SHA1

    20a91d27bb665b508dd2aeee8c1c25dd4f90566d

  • SHA256

    724b727534d7a91f37c32891bd89ee1df2491dfad4a32967136ca3665b92cbd0

  • SHA512

    26a57a7d89a8d15ee0f060d5949b8cbb1d90d56eef09a2bd91e35a7bd6717811ca2362dc067f52290b08481be9d6539d8dff0e7bcc66f15e898273c7ecd09081

  • SSDEEP

    3072:Q9LIlPidQHjhToozLEtNOb7AUzUt9ujShCnJqFeQZ6m5VHJyJKBGfAd2jykY/dz1:wLIlPNHjVokLEte7lA+lnAFeQn3HJyRb

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe startC:\Program Files (x86)\LP\5288\9D9.exe%C:\Program Files (x86)\LP\5288
      2⤵
        PID:4120
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e61758d5a77d3df96dcf94481410a366.exe startC:\Users\Admin\AppData\Roaming\85D19\6D852.exe%C:\Users\Admin\AppData\Roaming\85D19
        2⤵
          PID:2224

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\85D19\98FA.5D1

        Filesize

        996B

        MD5

        17de04dc28990cd3b2d65f4e96b84941

        SHA1

        8bfc947d55b893554481814f8e2a546b1604000f

        SHA256

        a30fd85b84aa1e4966468628baa49f5838f5f2a944ea3766dbc7bd7a8ec03821

        SHA512

        bf8666fe1e11e9f3332744d3765eb652d020d2a776cd005bccb9bd25b7be5ef09e92b34feed77f8fe8ce61bafb7a606c6a56ea86a3afdeb7c4026dca0651e00c

      • C:\Users\Admin\AppData\Roaming\85D19\98FA.5D1

        Filesize

        600B

        MD5

        95e93caa3e42c62f4c4d473d39addff1

        SHA1

        68d1a887d0904efcbf91403e74a647f5cf484dc3

        SHA256

        0ed681cef11bdf87ef9a27d4c0ce5e76fc99c0acf639bbf0e42e5bbf83d10f8e

        SHA512

        be81ec9265fc0e280cee197cf1e4940641e841ec90e5de66d74a0178617bf5c3930b8cc24644140aeb31d064ddff433b2dbc110f2d30d2cf00083ffaed2b6123

      • C:\Users\Admin\AppData\Roaming\85D19\98FA.5D1

        Filesize

        1KB

        MD5

        f4c7744219f293d80adad919a8b8f2f8

        SHA1

        2459321cce59d7d50c8df0c9cbb0fdb29ccfe359

        SHA256

        a93a6e02a43512ea3f18116c233e02a59a2f5b769e0d5f0814e0cdf821c3f4f8

        SHA512

        b54a349138c406d0722554bb64e0050156a607a14f10e85b35b89462d7722323e921120ce0a9bfa5c7f941d682d6bf8a9f0bf0b6cbf06397bb3e52ecb7715382

      • memory/2224-140-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2248-1-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2248-2-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2248-14-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2248-15-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2248-299-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4120-11-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4120-12-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4120-13-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB