Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2025 14:23

General

  • Target

    JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe

  • Size

    185KB

  • MD5

    4bdaec4dacec66581977ace5a21aea7a

  • SHA1

    562f5dd4cc827ff762e5e4aca17ceb255d54cb57

  • SHA256

    7306f0dc2b9d6bc4e9a2875c3eb0a7d31b64bd5b1aa28e00f238884615d87d93

  • SHA512

    c2c1a1c480a2e663fd9fea9ec9a2f50674667d0528609d1892c04691272edc245a1be7d7cf43b388e59fa7fb250ee391f3b1007827989fdc69f9d997917e6339

  • SSDEEP

    3072:cJTJRoRjCk+OlS7h9pYt7K0gl3rV5vNyU8Hfe7qYoxFS/R2/0pcQPny:iTJmk88+Ro7PlH8/wqYoS/oqcQPn

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe startC:\Program Files (x86)\LP\5992\090.exe%C:\Program Files (x86)\LP\5992
      2⤵
        PID:2176
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4bdaec4dacec66581977ace5a21aea7a.exe startC:\Users\Admin\AppData\Roaming\2AC49\DD159.exe%C:\Users\Admin\AppData\Roaming\2AC49
        2⤵
          PID:4100

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\2AC49\906B.AC4

        Filesize

        1KB

        MD5

        4fba4b98b23d07efa15edaa779f8b674

        SHA1

        5818d365cd40eac64ecc3bf74480b224af664398

        SHA256

        976e84027ac3e8a26e272b414c985dd442b485b9db387c24451a612af917e5cb

        SHA512

        c479c153b3877a62cb0ac7ab407c3bd7a7225d24f3bac9384dd25a9988948db679ccb405e28f38f36c7db3b073aebbec2092c10511c75ee2a70890a867a40bf1

      • C:\Users\Admin\AppData\Roaming\2AC49\906B.AC4

        Filesize

        600B

        MD5

        52eb8276659a2376e2296d3a627fa97a

        SHA1

        ecf979240c792c30c45d1dfd322408da1427b3e0

        SHA256

        99d0cb2792f1e8ff7881f0f1eaab1de276ae630b599e4a2150711b678a127f90

        SHA512

        b7f52fc07604c5d0dd6d2e9a8849bea0300d8034f272cf3c00d5a7230872a6f7623d0974753ae044031dfe2a42c05175853429f3250af0071caa2c0911ababa3

      • C:\Users\Admin\AppData\Roaming\2AC49\906B.AC4

        Filesize

        996B

        MD5

        331dd2c4039c63bf151daf223efe6d69

        SHA1

        f78e289bcf38692c084dd5affcb41e4a6d3d30b9

        SHA256

        413fe441b6bb74d81b809c4cf0c4ad24b412989c20f5cc5b108dbf541a72cf0a

        SHA512

        ef147ea49aac2fab2acf87645fd8980d1e13ad5ffc114fcfca152ede33fa15e259de4bd329200bed57ea1bbeead8c883246483610fa19856aff1bab5e751d687

      • memory/2176-12-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2176-11-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2176-13-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4100-78-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4532-1-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/4532-2-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4532-14-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4532-15-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/4532-187-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB