Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2025 07:52

General

  • Target

    JaffaCakes118_5117fbcd0183e295cabb023a91d042f9.exe

  • Size

    165KB

  • MD5

    5117fbcd0183e295cabb023a91d042f9

  • SHA1

    058e6e685816ebe67e75e46e6417dc74dc3516d4

  • SHA256

    4d841be30baeac58cce53882da63938c22cb125413cb9f33c90c3082b275b617

  • SHA512

    c6990713179133d433a7ed33a8c5eee57954a31875bd32054630fd68e39b67db447fe88c04d5b5eb242bcee6c6c60c925331492ed4e8c3ac5402c62782e264ad

  • SSDEEP

    3072:ftec/ahkaBnTFaByG6OLeYAVOIiyzy7qTvGmZkiYi/HlGm046yBP:Ac/aCUnMYGNCdOIiyzyGQ+x

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5117fbcd0183e295cabb023a91d042f9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5117fbcd0183e295cabb023a91d042f9.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5117fbcd0183e295cabb023a91d042f9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5117fbcd0183e295cabb023a91d042f9.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4600
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5117fbcd0183e295cabb023a91d042f9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5117fbcd0183e295cabb023a91d042f9.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7E3C.197

    Filesize

    1KB

    MD5

    beaef6758dff2b1606e607b23ce1ae60

    SHA1

    6a73daf34c703992d6404898219998d2da8c6adc

    SHA256

    441401113e1c80469018c37ddbb70e6a8cff4f70b4a2139bd5e5696692bd4924

    SHA512

    e1615b2d43b6cbca936d2b4e421484a4a5fd318979015a383c07f863ffdcbffedad4d4ff842f1086ff7e9fee42e112f894ad9ab083b4695cf88e86cb268decf5

  • C:\Users\Admin\AppData\Roaming\7E3C.197

    Filesize

    600B

    MD5

    f3335e8c646e20bc549371c7db31bf1c

    SHA1

    a311e698131ca64f1c753c02da73084ac5ea136b

    SHA256

    f55a13526abb5579b61c53fee31e56bfc9b3adb73f8f80d670439b69f8358f2a

    SHA512

    c6799653e6a835d41f8fece53792b2e5fd7099c749421aad6fac4df363170225e0cb32d0de82a72f4a5dbb8ce25c431e51530da2d99cfd03ab7078903ae46040

  • C:\Users\Admin\AppData\Roaming\7E3C.197

    Filesize

    996B

    MD5

    0e17cca8ed8494a1a4eaefd0dd413104

    SHA1

    31e64c56ce969675cd2e9acfa84e6593bef667c3

    SHA256

    cac10cf9857f7e04c55a28c691b2529e0bee98b68d3eb0b079d0fa75cbb29b5f

    SHA512

    d1271c047891a45342d70f66ba87d1ef7c23593a0905cb5a9a02ec8d1b85348c26dfff23edbf11ec6f317ee5660384714fa04d78be4aeb45a30f2f2587851af6

  • memory/740-1-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/740-179-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/740-178-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/740-14-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/740-2-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/740-85-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/3440-83-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/3440-84-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4600-12-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4600-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB