Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2025 16:38

General

  • Target

    JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe

  • Size

    185KB

  • MD5

    7ab5c7d03341e191b6e3bedad1cd9083

  • SHA1

    e20ef03123d56e2b9f3a2e242a1433c024a495de

  • SHA256

    7067387ab1858bd5f412ca66ac3f6a6d1ff0b26639b276479dd2d255484db4a6

  • SHA512

    ad22b0d1c57693cb1c4ba2661d82de670c17df09b75a63add7f538aa513f967b355e79769f309850043891168a707d6a8c238884d2e9b1907f4916fa083e6621

  • SSDEEP

    3072:ulDOnvgim3zDYBynZGyxdHXUm/mF67ODWgG97Oker6L0INKKa2oPpaNi/nx1op:qb3PznsYXUmuI7rhZ4Gq2gcNanIp

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe startC:\Program Files (x86)\LP\DF6E\5CE.exe%C:\Program Files (x86)\LP\DF6E
      2⤵
        PID:316
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ab5c7d03341e191b6e3bedad1cd9083.exe startC:\Users\Admin\AppData\Roaming\E7981\932DF.exe%C:\Users\Admin\AppData\Roaming\E7981
        2⤵
          PID:4024

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\E7981\1C14.798

        Filesize

        600B

        MD5

        3474e66ad69cef0f18b9fee00a0c69f9

        SHA1

        bea39faff20c68761688f496bdd85616e69cbad1

        SHA256

        a474ff7f6ad2c1fa3b475cd6527966522454ce27488a5b54c2a8dfb3e9b7a961

        SHA512

        3519de4c9b0b07ec2b3421690b455f2a7ec1d6bc5014a1839ce3918b4c2572a99fa2ac6148ff184133bab4b150f92443164679c74589ebc4e9a0719280cfcfc7

      • C:\Users\Admin\AppData\Roaming\E7981\1C14.798

        Filesize

        1KB

        MD5

        aa1cdb6f347fb9b382142f7fd2c253d0

        SHA1

        cb5143d53d8a57a520c8b125755a55f957991618

        SHA256

        4ff0cc69e158c40b4b322fb6a64702220827d4a28d97ce3b5e85b32d013825d4

        SHA512

        92d8f70f2e33de7cb65ba780b944211eb7ff3c904389d4a8f15e76b57aef653d6198b556c7b8b28045551bdcd047639c47258c49e966853d460877a2331ed7ab

      • C:\Users\Admin\AppData\Roaming\E7981\1C14.798

        Filesize

        996B

        MD5

        bec9e7f4bfc74b0c752b863963b52652

        SHA1

        6d5bb333e62a82a50e8d1d83d7ab34ed5b2f4635

        SHA256

        e5e3523137720917ed8631b49e9efd201fcdf8404522da4c49bc30e025de77fc

        SHA512

        f480c80dd065ab9e8896a578fbeb215455d33e4b7245da912ae95c73897137516718f56d01a4a21769c4130ab4208c8d44cf4ab3d9efa10df5031cb252fe5ec3

      • memory/316-11-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1804-1-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/1804-2-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1804-12-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/1804-13-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1804-187-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/4024-79-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/4024-78-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/4024-80-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB