Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/01/2025, 02:59

General

  • Target

    JaffaCakes118_09bf2871366bd659106ef87a730dbb93.exe

  • Size

    187KB

  • MD5

    09bf2871366bd659106ef87a730dbb93

  • SHA1

    0def6e2171f09a8f46560eb1b08d2f331b61d3b8

  • SHA256

    c50b8784bdb9e7042be8780bfc29a1383ae374eb113ca85ef1ae5f240ffb0374

  • SHA512

    7c4b5fd67b8deb48d02a8283ad7a93e07bbadffcea40b1e7d2d84fc375cf8c8f66a94d51126d273c9d867d56bd39c6dcf1140e2effbca3e434b9c23b0ec8603f

  • SSDEEP

    3072:6ln1hM7rnOC9PqblNEs9W20+6aPl69QVrjIbO+1Bausz7w7EJ80JGZTnj:6ln1anOkPqbl2sUuPl6WIC+oE90wTnj

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09bf2871366bd659106ef87a730dbb93.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09bf2871366bd659106ef87a730dbb93.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09bf2871366bd659106ef87a730dbb93.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09bf2871366bd659106ef87a730dbb93.exe startC:\Program Files (x86)\LP\1B18\D85.exe%C:\Program Files (x86)\LP\1B18
      2⤵
      • System Location Discovery: System Language Discovery
      PID:452
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09bf2871366bd659106ef87a730dbb93.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09bf2871366bd659106ef87a730dbb93.exe startC:\Users\Admin\AppData\Roaming\886EA\6C81B.exe%C:\Users\Admin\AppData\Roaming\886EA
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\886EA\A681.86E

    Filesize

    996B

    MD5

    1a3a83e758bb7b64de0a82e73d1f5385

    SHA1

    a510f689ca604ad2d9090af5774d3da82351e2b5

    SHA256

    58260b94d78b72d31c839c4856af1b5d63275465bb46323245de01f1e8f7651b

    SHA512

    d95a0b8f615d4d9fabad7ff09b9bab9066b81821757c0cd57d5368d30918cc140065b18310b736dd9a90803a2aa02daf7fd30f71885c95d5dfd5bcc9b738d332

  • C:\Users\Admin\AppData\Roaming\886EA\A681.86E

    Filesize

    600B

    MD5

    9b266c68196415177f265bc48cf51c5e

    SHA1

    91b6c58e14ed5ba4d73fe23bf7be6ce301c46a43

    SHA256

    1ed0e39c6b30945e004cf953ce3d643cd84f40fd94447232741ab1ed115b4afc

    SHA512

    5b7bcd48cf5d3aebf5ea7aa33191ac900eacc49f3d4c73664ffe3fab2c021784e524c41ae353c9fec68c86463bc66ba9348becfe27108e00442f22700d337b00

  • C:\Users\Admin\AppData\Roaming\886EA\A681.86E

    Filesize

    1KB

    MD5

    a4fee7988b0cbe58fce55466ee16afe7

    SHA1

    6758cae30e472070ff3d0e920762a4a3c57089b7

    SHA256

    c55a8fc160ab58c9f1726b2d5d67e660d027130da399c6c0498da264e60f9eea

    SHA512

    e979ac559be8e4da6985c1035b5140a209977979db40db27e73f401e720cdd34e1f4a82dd3694c5dd3da97bd4233ab1796dcd4d4b9a987112816e9b22744f7ff

  • memory/400-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/400-2-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/400-3-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/400-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/400-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/400-321-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/452-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/452-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4896-142-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB