Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 14:16

General

  • Target

    JaffaCakes118_ac08672418512482890282360e02641b.exe

  • Size

    183KB

  • MD5

    ac08672418512482890282360e02641b

  • SHA1

    9a3aeda39e487ddac0038dfdde7e3e00554373f5

  • SHA256

    4e7e2fa0d551dc5c92779ffa1600a753a63980c790e8842a748ae784a23664aa

  • SHA512

    5e7b862095d28b3bc6bdd78c7c644909f02b74fa00378a31d931a98a53190fe30d88f045066d9d20f3488a8c656950dc4d883b34259bf5275bddf5f4cd143a15

  • SSDEEP

    3072:GQqyoLnifPc5dmBJ1TZDYe8QwPwtFGGY9DlAHfwz2i7D4Ua:GQqLifPZBHNDYe8QwgFUdK

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ac08672418512482890282360e02641b.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ac08672418512482890282360e02641b.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ac08672418512482890282360e02641b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ac08672418512482890282360e02641b.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:3004
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ac08672418512482890282360e02641b.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ac08672418512482890282360e02641b.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
        2⤵
          PID:1972

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\CCC2.945

        Filesize

        1KB

        MD5

        37781d96039b0896521c720fabf1138c

        SHA1

        9fc4ede6d98fd577ccc167eb64289af95d99ec40

        SHA256

        ce7a7e2faec74d736a34ceffb267eaa01a82bd20cdb9b1978866d283d3c2cb5d

        SHA512

        21a403be25076edb8fe748bdfdf51df41e4119291c3e8314643fbee7dc8b2fc03337206e1bbadf3800287b22597f31a68b7546e1f554f0c0420c31b7cc7373e5

      • C:\Users\Admin\AppData\Roaming\CCC2.945

        Filesize

        600B

        MD5

        50688d1f0e5fc262d43c9e6babfe150f

        SHA1

        7859834d76800c82c0b45a15737c165b4ca53252

        SHA256

        b04c7d9efdca397744a2da45c39768731687a09999e65be617a27f3d8428bb06

        SHA512

        80a2a2769b684c115d982802e6caa490e61b8dbe3d3aa4f942e790390740f08ee15db2481f5da32b14b59caa16b223d4cbb0667d64652f875d35793be8d257e3

      • C:\Users\Admin\AppData\Roaming\CCC2.945

        Filesize

        996B

        MD5

        efa4e9c9604e6f9b16664ebd84f8242a

        SHA1

        a40639831f91537283a3c46c1208544bf9944d0d

        SHA256

        9404b385befccc933c1ffdfcee1b47368e7cf7ee81eb59214410609be7566543

        SHA512

        85fda788198422ca03324529059b2cfcd9cd43a45173199f9d50b9b26d51a63c639a35cedd9a667077885ee736a9520ba7c503fceea53b730000cc66738c3314

      • memory/396-1-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/396-14-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/396-187-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/1972-86-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/1972-87-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/3004-11-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/3004-13-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB