Analysis

  • max time kernel
    140s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2025 16:46

General

  • Target

    JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe

  • Size

    188KB

  • MD5

    cd5b9532dd1abffda3e5c0dfe9423570

  • SHA1

    0f8256782b93c8bb341428a2aa089127f44e03fe

  • SHA256

    1844fa3d3dff9ae8df2afd52b8decb2f6cc9d436429229c651a08c91f3f698ef

  • SHA512

    cc202208d35c977d23386129953ecf45a902ea3d68d93bf7bbb6e938fc2e3a834c6670a730ab9623becb7c88f35418bc6ad0c2d27cbd247bfe1cb4c6fc64cbc6

  • SSDEEP

    3072:wVxXHgOUsKEnfzulyyhBu2xalzz5buuR00w8eFnXLev7DNSaV6:wVxXHgOAyyXu66bXReFCTA

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe startC:\Program Files (x86)\LP\528F\9D9.exe%C:\Program Files (x86)\LP\528F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4868
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd5b9532dd1abffda3e5c0dfe9423570.exe startC:\Users\Admin\AppData\Roaming\FFC52\6D852.exe%C:\Users\Admin\AppData\Roaming\FFC52
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\FFC52\2D67.FC5

    Filesize

    996B

    MD5

    19718fcde6fea240520ed1908027ec74

    SHA1

    89862522940e244fb50cf9f758f89bb63d7a617d

    SHA256

    3b6105ade766b846e25fb99e89289713afa92fe7d5dd69c71394d4c3c590d3cc

    SHA512

    b283d9a0a2ca94569ca2a335ac44efdc23aa3c7fa83f004541388ed42e61de2a37be75794df0d0c763bb0c38cf1520b7ba39774e97c63b54190d998875f91420

  • C:\Users\Admin\AppData\Roaming\FFC52\2D67.FC5

    Filesize

    600B

    MD5

    81a67a9f56a4de6d81dab4e8db9cc9a6

    SHA1

    c596e31f302c775379d0189d9ab8a59a5e0188f0

    SHA256

    6d18fa54c5310d794beabed86bc8a518ab0a023987ea2d167dcadaa1582309d8

    SHA512

    f79e26abe3e503a01834f9e918a69786e002c8bad72e7c4c4abffe460dabb0884ec479948d978573996104da249e76343f3acc4dc8bf67f850adda6973248824

  • C:\Users\Admin\AppData\Roaming\FFC52\2D67.FC5

    Filesize

    1KB

    MD5

    84ef903358b69c1a5ef95e4ec7514579

    SHA1

    da36c25fed315c5bcbe8a594c957e1226b4dbf0a

    SHA256

    f20f0c52e7c7a3eaeacc6259112763dccf94f1757be957fcac64f1215d341a14

    SHA512

    1e785c92acafa834976bee926096ce60d46ce7be0ab8866c31ac42aebd1246e88f55a2160b58e2cb1282d903ad6941ee40bc1ab4ed68dbe0c356ce06fe0cc5c1

  • memory/3380-116-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3448-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/3448-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3448-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3448-15-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/3448-287-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4868-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4868-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB