Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2025 23:17

General

  • Target

    JaffaCakes118_0094471bded79d68dc7b77ca2712b792.exe

  • Size

    186KB

  • MD5

    0094471bded79d68dc7b77ca2712b792

  • SHA1

    69315470baed5e311e37549d438d0ec0faa1734c

  • SHA256

    b9b13ac08d0f2dc423cfad5e45200949a125a8c40684b9d086323b66e8511a14

  • SHA512

    eb6a397115e8e7d456f994d7bbeda203ae9a12b40d701e102e66b5b1f503f040fa77ca7ef0072685e5d74cf1f6ed00e3184f048864ac29521d89d735a23d7eed

  • SSDEEP

    3072:g9ISA4BrscQPdzJ3UmvqpIBksvm9RzFmjGRDhWbut2Moa1z2RD5Af6KasfKEdUDT:gySH2DdumvEwksvCRRm69O+281iRN86r

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0094471bded79d68dc7b77ca2712b792.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0094471bded79d68dc7b77ca2712b792.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0094471bded79d68dc7b77ca2712b792.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0094471bded79d68dc7b77ca2712b792.exe startC:\Program Files (x86)\LP\6D34\35B.exe%C:\Program Files (x86)\LP\6D34
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4760
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0094471bded79d68dc7b77ca2712b792.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0094471bded79d68dc7b77ca2712b792.exe startC:\Users\Admin\AppData\Roaming\453D7\FAC6D.exe%C:\Users\Admin\AppData\Roaming\453D7
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\453D7\7DCF.53D

    Filesize

    996B

    MD5

    7ac0171452af26f9ea25e4a676e32d7b

    SHA1

    0929b90d4a1ee93703e27354b7e6a054e901e8aa

    SHA256

    a3769f0a32c1fb8297e09310832e3ae34bd7b8d2f611c0efae6fdab01a218974

    SHA512

    435c230c3911fc1686e12ae85bea3d3fd5bdc9f9bb33d41467b74d6c340993366a9ea6f18ba13cb999c6ab73ad8fcf71359c3af46701f9c52dea1dc75c335303

  • C:\Users\Admin\AppData\Roaming\453D7\7DCF.53D

    Filesize

    600B

    MD5

    73b9da5ec0f6d2ebc682398cf7b97f17

    SHA1

    a8c7b41fa32599cedacd679e288d7f51f291c7ca

    SHA256

    65031a0d2f080991136d59929fc752c4e80f399ea31c176579471e3fb1bf559d

    SHA512

    8f7bbcb3e29960f1b07fa20f8738c312438ce5efbaad881d8f804f13dcb8badadbbb1689d89f21c7227a89d890f341e4d482aafeb47b3d6a892f05df84f72dfa

  • C:\Users\Admin\AppData\Roaming\453D7\7DCF.53D

    Filesize

    1KB

    MD5

    0fda69467852b45a2c7697e0dca66c6f

    SHA1

    aede637031a6b83021dbdc279374258917f8648e

    SHA256

    87bc16323ed7ef1c7df3c466dc20dfc851d1b5f59ea39cf43eba8835a70fa729

    SHA512

    45ab650d564716e70f859fb47ad8e54468f870ba7ad2df7c79879649f7dbe7e9be518885699afe2ff44aea4938a47f7600966eba40464af94f532cee7930296a

  • memory/1544-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1544-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1544-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1544-14-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1544-290-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3228-131-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4760-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4760-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB