Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 12:43

General

  • Target

    JaffaCakes118_049c932164119d15d334e2e5971c1ddd.exe

  • Size

    187KB

  • MD5

    049c932164119d15d334e2e5971c1ddd

  • SHA1

    95c44294dd9e23e9fa959bba7219fb48b30187dc

  • SHA256

    7cc06ec8608bc2fe75ac8e28848c58f9bdebdea137b4ad9cf7d542a0b6cf6dd0

  • SHA512

    44297324d073bea30b0d1ce85a1e6336f66e1e50b460089c7c5d9cc1353b1c0fdc13e7d041fa2ce3cad4006f31e109249d341795657417dca90286d360102545

  • SSDEEP

    3072:nYDeKz7TwAIzu3g/BiXImLU293owd/deTDCKtVI2I1WiApyMXsHyrZ0MgnNwmX5W:nYDeKz7sySB2ImL/roDCKtmUiApZXsHy

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_049c932164119d15d334e2e5971c1ddd.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_049c932164119d15d334e2e5971c1ddd.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_049c932164119d15d334e2e5971c1ddd.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_049c932164119d15d334e2e5971c1ddd.exe startC:\Program Files (x86)\LP\2CC7\F46.exe%C:\Program Files (x86)\LP\2CC7
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4164
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_049c932164119d15d334e2e5971c1ddd.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_049c932164119d15d334e2e5971c1ddd.exe startC:\Users\Admin\AppData\Roaming\7905A\9E42C.exe%C:\Users\Admin\AppData\Roaming\7905A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7905A\A30C.905

    Filesize

    996B

    MD5

    8128e68db28253b725d97f63f894bf09

    SHA1

    519ff7ad94a477a513f381054e67792b7d6bf096

    SHA256

    a0421448283ae23b9855d51b9c49153de374485efd8cd2c077e6e8f3fe8f0dea

    SHA512

    371419ffce2162b2ed4d91ce363ce6aa20d3781df44b7a306ede2b833af3b63bbe83f5d9a6aa6f4906f2e50876adec2e4bf338fe7ae4ef501e9892ea6dbf2117

  • C:\Users\Admin\AppData\Roaming\7905A\A30C.905

    Filesize

    600B

    MD5

    3adc4cf7f3fc3659abc5e3c16a3b6e30

    SHA1

    19bd0381331757181ee0c058aff54e323b82f28f

    SHA256

    b5d2a8ab505c3d3290da622d8aa3a9f196db07f2df036e3063e4cd205427bc6f

    SHA512

    f2a97375948795adb822707cf3182dcef079ea3993ee6216e8d484b6c545d6f33b115021722bf495ff340271b412e031e4c1c8966964abb30278198814e62884

  • C:\Users\Admin\AppData\Roaming\7905A\A30C.905

    Filesize

    1KB

    MD5

    e94fe7d9b8ecd7697bb33b43757b8c8c

    SHA1

    c67bab454d34f271fcc77be68c5807ef7539d4ff

    SHA256

    1bccf0024f339a2c91f3d431f263aabed7a2c35c93bf27a0111b623b2c2001bb

    SHA512

    bfbdc643625afcc0293e01477d30bb6f1477093b41de393c3a5bcebdd92860ea84eb0dff4929b32f5cd9cf1f65cbd49c762a5f483c3797f4dde5e6ede1ff4f44

  • memory/1420-131-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4164-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4164-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4812-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/4812-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4812-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4812-14-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/4812-298-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB