Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 15:27

General

  • Target

    JaffaCakes118_12048b510875ae3c3c744244e3f9f09b.exe

  • Size

    181KB

  • MD5

    12048b510875ae3c3c744244e3f9f09b

  • SHA1

    1a34824a81495d2f047e60db180ef07fb5071c1d

  • SHA256

    ae655a7063f9efde72f84bed74065a78f82ba01d1ec5ad9ccf88c686758c45c4

  • SHA512

    eae758a69ccf53c6a795eaf1eba82a3ac5cee118f4ccc22c8cbf25887f0e85b0bd87e8da00ee40457b4e0edcadc71d1554a20dbab97b8f0d37df5c5fea1dea5a

  • SSDEEP

    3072:Oreq4UUt6HvDPIqLf0vF9EDFAO9Z2DAbdhlL7pFHUWVV+dvVsl:D31qDP3LTh9Z2sbdhTUdsl

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_12048b510875ae3c3c744244e3f9f09b.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_12048b510875ae3c3c744244e3f9f09b.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_12048b510875ae3c3c744244e3f9f09b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_12048b510875ae3c3c744244e3f9f09b.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1080
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_12048b510875ae3c3c744244e3f9f09b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_12048b510875ae3c3c744244e3f9f09b.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1AFA.BCE

    Filesize

    1KB

    MD5

    3cb4cd15025eb55d81dd65a5324f2771

    SHA1

    4af1a8dc66ac42975d764ed8ca5752c83d1a3ef1

    SHA256

    2ae808b51a39e63b9a3164f753228f3805823ff44d4b51023a38382f1e53b801

    SHA512

    1d42751c87559428d77ba80e58d59db15eb4d0df7bd302162a300e993abdd8bb191b73a5053f3b55cab7352922e80d2b54da2512a559a5cbb571e7e99dd5b237

  • C:\Users\Admin\AppData\Roaming\1AFA.BCE

    Filesize

    600B

    MD5

    0409a301dce69c4746bb49453738e265

    SHA1

    bccc254bb53923b0199ff4cacd4190127082231f

    SHA256

    8d9fd9be1450af9696eef062cc2e248325c31e52720be25a19982294dbea9a4f

    SHA512

    4ee7385707ab69d95b788de2aac9807c92c60d475b4cb0cd405fce708b6855969cec482c6977a98a394d1fdd6ac1892ad2c237b3440777b6cdde11162f465fab

  • C:\Users\Admin\AppData\Roaming\1AFA.BCE

    Filesize

    996B

    MD5

    c633bab4993651b8e046e43c72993ae1

    SHA1

    71485a6848acfc03c83554438c0f0dea98bccb46

    SHA256

    4bded2fb45b08b8cdda2f75246cc68d1e7de1cfb1e4a31e5cbb2e11bbb06306d

    SHA512

    0b442a4f138b3b1b79ba0d5d13feeb6434c52d751aefcb0577b9ecb05c27e0151686c1a4b784ec9075d9e8ee9deedb3accdf4da12d50619b7fdb33d73dc0f876

  • memory/1080-12-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1080-13-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1080-15-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/4592-1-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/4592-2-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/4592-16-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/4592-196-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/4620-77-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB