Analysis

  • max time kernel
    141s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 04:42

General

  • Target

    JaffaCakes118_6a4ccc6f08ccac75c80aed8bbf27c931.exe

  • Size

    193KB

  • MD5

    6a4ccc6f08ccac75c80aed8bbf27c931

  • SHA1

    c8d55a1669ac410b95da833ca5c0eff3868fdb94

  • SHA256

    034ce53a46ab2b1842f024f35dc329f13af6554b43b4d48f8099da31d64f05e6

  • SHA512

    0941e765ac938bfdc58b16e962339a24c70e149187e8edd9df394fa88b6c449de3b1010ae596dba6777f01076d5c8566fbb0d97d7ebc691e509e9645a5e64b71

  • SSDEEP

    3072:BZmsaSbrVRiQpGsc/GbfdYDPvpE52xvo14z7/853sxYAIwZSLQjrLsbu1Bt:BsQpGAfGPRq2xvoUL858xeKSE7D

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a4ccc6f08ccac75c80aed8bbf27c931.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a4ccc6f08ccac75c80aed8bbf27c931.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a4ccc6f08ccac75c80aed8bbf27c931.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a4ccc6f08ccac75c80aed8bbf27c931.exe startC:\Program Files (x86)\LP\E4EA\1A5.exe%C:\Program Files (x86)\LP\E4EA
      2⤵
      • System Location Discovery: System Language Discovery
      PID:632
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a4ccc6f08ccac75c80aed8bbf27c931.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a4ccc6f08ccac75c80aed8bbf27c931.exe startC:\Users\Admin\AppData\Roaming\A6532\E71E4.exe%C:\Users\Admin\AppData\Roaming\A6532
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A6532\288A.653

    Filesize

    996B

    MD5

    8168c1657f8d2b7d3360776a233d3450

    SHA1

    5c54fc5909255685481cbd677778fe77056ed916

    SHA256

    b62fb0e9fc000833556cde75004fe8d65571f4d995b2a84a6e2fbef8f597d5ce

    SHA512

    2b57c44afc9840e417f31dbfee1aecff16241bf226c31b904a15f99fe031ad539cd85904d49d6b262224e7b28753acead06dcd5b154c11bc5f9b6dc563493d71

  • C:\Users\Admin\AppData\Roaming\A6532\288A.653

    Filesize

    600B

    MD5

    27b67957e96f7657edb1796028a3b7da

    SHA1

    4d383c2f79c048e40e071431953883f87926fca0

    SHA256

    62cab0e162aac625be2f4dff57257bbc14916e5860fd747b837bd26b67bc4941

    SHA512

    dd2c1c2684854af44c97acf294f741cfc73ea95ab84b5e6723076ca3f3fddae481caac3075af36ed318e2a7d7c3d762fc975b3bef10560411c9035bbb1dcea4d

  • C:\Users\Admin\AppData\Roaming\A6532\288A.653

    Filesize

    1KB

    MD5

    c8f651461b94e0f10a32c20a77a52b95

    SHA1

    619be19b4ac77a94ada6ddc3b8a1c12a02e51840

    SHA256

    5dbecf34c2a701e3f69b69e45a0224990163b88cc6b83be07885fd3aeac60cac

    SHA512

    4b170ba6c3a576936339ff64cf1ea0f81d9c4765ddbf12c57ccf1335aa7a484ef4b025761510567806444a0274707afe9792ea3975ac06e0136d9839caf76790

  • memory/632-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/632-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/632-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2128-121-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4028-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/4028-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4028-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4028-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/4028-293-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB