Analysis

  • max time kernel
    140s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 17:57

General

  • Target

    JaffaCakes118_14c30127e0acc9fa6ea8a45eec151781.exe

  • Size

    188KB

  • MD5

    14c30127e0acc9fa6ea8a45eec151781

  • SHA1

    e45578c2f2337d81897550bd50d6952db6492dab

  • SHA256

    23a764b9c69ce83aacf6ce92f8c878481f0acf02f324a5a01938cce172c994f5

  • SHA512

    9ba77047c0a5b4d486f9d3cc34c3b7148c60412c59c2fb852dd231cd90149143df2f91b853054f8f90e26c16f37ef571bc94fcd40a5bc60710f162c813f5f25b

  • SSDEEP

    3072:bjNiyF5DyhIFYd9rmM4n1XvudI1V+6rdj7xE3GSo3ln+xRf2RKoUY6u//Y7KoO:XNikFyCFYdUM3dIBr5i2Sa5KQAt

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c30127e0acc9fa6ea8a45eec151781.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c30127e0acc9fa6ea8a45eec151781.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c30127e0acc9fa6ea8a45eec151781.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c30127e0acc9fa6ea8a45eec151781.exe startC:\Program Files (x86)\LP\49F3\9EA.exe%C:\Program Files (x86)\LP\49F3
      2⤵
        PID:4540
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c30127e0acc9fa6ea8a45eec151781.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14c30127e0acc9fa6ea8a45eec151781.exe startC:\Users\Admin\AppData\Roaming\32555\07D49.exe%C:\Users\Admin\AppData\Roaming\32555
        2⤵
          PID:628

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\32555\539C.255

        Filesize

        996B

        MD5

        07eb3ba70da0f3a558a4f5d2c74f1fcf

        SHA1

        a6a398b1308ea25c0e0b418b80f4a73cc2cdc4fb

        SHA256

        7f2adaefe06a3147f9893a8880a2631045ee8fe6999f3136871ba96aa9322d2d

        SHA512

        c58f61284e3d32d9e9bbeb2fc28814245ecf79e84eb3eed7b17c9cb99b2cda15cf0f2d40a29c4651fd4faefcfcd9bd2321615dc43d707641a12d5446bf12f27b

      • C:\Users\Admin\AppData\Roaming\32555\539C.255

        Filesize

        600B

        MD5

        2ef6c19d72700354d3dc2f87d7328d04

        SHA1

        c2a8af126cdb1d7983e37bb17fb818f1048dce0b

        SHA256

        6dc46b3bc9531a64cfa73699364a178b810f915a4cf74adeea2cb2fddbc7b3e0

        SHA512

        9ec26a0e2f27486a592d914949531904eba7f169e1db1ad185538c48710927daf4ddd955cc2b8172d1d25d47dba64d196de41ebbb96faf0328d230a667b14a4b

      • C:\Users\Admin\AppData\Roaming\32555\539C.255

        Filesize

        1KB

        MD5

        ff081e8cc6f6dad3a71b43b56b935d9d

        SHA1

        77689f87fd400ef60144e7c640fa698a8a4a47eb

        SHA256

        1dea9c0be74d4c4c0ca95c1be2186762b9d32ec1fbf82f98bcfe307f0c51c93f

        SHA512

        e11a91d5c8c06edb83311c7551ab40d318449ad974bc8b1307f965dcf09f4cb8af3b8c5dec00ce24da4f4feb3759eb0fd306eefd4de956ed4dfb370339749bcd

      • memory/628-116-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2724-15-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2724-14-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2724-1-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2724-2-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2724-307-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2724-309-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4540-13-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4540-12-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4540-11-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB