Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 02:11

General

  • Target

    JaffaCakes118_62057cbb585eec39d846931e1ce50696.exe

  • Size

    198KB

  • MD5

    62057cbb585eec39d846931e1ce50696

  • SHA1

    6eed0fa7b9278b56f7a3678b27bd677de34dfa13

  • SHA256

    6e8031b5452c7a96064458f2973830fdf365db4e557305de4feafeb4ea7be8d4

  • SHA512

    82cec7454cc42008174756d131b7b6fa4ea54c027140f42542cc6e01e86ea15f4a3702dec9984a0025a4f2d9956524c782fef2c5bd772646bee353fdead58449

  • SSDEEP

    6144:53MBEoRKYYnbgZFWACLTtj6vk1TjwWBtVv:58lanZecJjw8n

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62057cbb585eec39d846931e1ce50696.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62057cbb585eec39d846931e1ce50696.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62057cbb585eec39d846931e1ce50696.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62057cbb585eec39d846931e1ce50696.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:5060
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62057cbb585eec39d846931e1ce50696.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62057cbb585eec39d846931e1ce50696.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
        2⤵
          PID:2012

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\7B7C.4C5

        Filesize

        1KB

        MD5

        c29d84f9f34741b17697f5012b9680de

        SHA1

        0965e309205c2f8093a4e6646ddc65cb5349b8b9

        SHA256

        a093a1569a37a4e3e9daae8fefb6aedd8de6f8624199a3638d614048a41e091e

        SHA512

        ae317b1e2130b32dd0adc6b4c29cec73642fc15fd297868ede561d605ae1e975b59b7fa2a304bee05aa8de8347b58287a9e10d218fbedc493f8ad678f5570595

      • C:\Users\Admin\AppData\Roaming\7B7C.4C5

        Filesize

        600B

        MD5

        e90e2a17ebde0f68e210f568bd218cf8

        SHA1

        8ab380813cb2f78a240d83a00d84f8ef41abebe3

        SHA256

        827f68ac16ca7074f9ebeb6ec6f889c10b89566db2f35359911c24134aeb97e8

        SHA512

        c303104ecef2df8fffd57dd46bd16ce16bed9083c53bfb5093932c9dbb58cf46e5fa4a901216753c4c7589cd99430c438822e52656bdcfcd2d0d64e4f995c367

      • C:\Users\Admin\AppData\Roaming\7B7C.4C5

        Filesize

        996B

        MD5

        d9c995dbb31549daa8c2918c7b36dc86

        SHA1

        f414ccbb3be8a9c1a8215eaaefe5d10aaa40d5b3

        SHA256

        49c3c8e6a36c7e186165163ffff93a4c72e939e449702c7256a87355e7735b96

        SHA512

        ea67cfe0dc947201389d338326d483abe4a670a5fc62bf71f51f2078151e56944c5de9e885cdd1cd83896165bd8a17a7b8f279ae66b5ba989a2975397f74d7e9

      • memory/1204-1-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/1204-2-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/1204-16-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/1204-186-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2012-81-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2012-82-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/5060-9-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/5060-8-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/5060-11-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB