Analysis

  • max time kernel
    140s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2025 11:46

General

  • Target

    JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe

  • Size

    174KB

  • MD5

    3535f952b096701b7cfb099a1d9c591d

  • SHA1

    53b927e6b8b8244f28129e83ff19615a94977b9a

  • SHA256

    0d06768defb5ccffbd8433e4396857c89d4471bf45428f4e1db8aee26d6d2b84

  • SHA512

    c9ba11722ad6ce15ec8b6a76973f79532c6c1a7ab2c81dc421d5e9ea351b2aa49aaa3cf492769970ae442a57dd1deb07433af4ab812ae36e33ba431a490df609

  • SSDEEP

    3072:SN/TXFHuay6CyilCNm/YUUEa2ipPyW0lPN9LvMYJ5MSSHvD+Ymcq2pN9A7:4BLiPvJa2ipPyPlPN9dTMzCwNW7

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe startC:\Program Files (x86)\LP\F9D6\59B.exe%C:\Program Files (x86)\LP\F9D6
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3360
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3535f952b096701b7cfb099a1d9c591d.exe startC:\Users\Admin\AppData\Roaming\62EBF\C41F9.exe%C:\Users\Admin\AppData\Roaming\62EBF
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\62EBF\FB0D.2EB

    Filesize

    1KB

    MD5

    eccb2ac0e1c2501b65b5e92e6fd5dc9c

    SHA1

    b68dfc9fb6a3c0ba29c9ad5f89ee4a08d853161b

    SHA256

    9f5b6b8699c57292a233f1e2c6c6d86c57e4d957a35e255017a0ec5ab41e0a8e

    SHA512

    92dbfe2155a559782f54bb14d658da6c87802fcc52a160e2b0abe047d94f8e65f0690b4a9f4d80748258b1f98e1cab5464e517529614e353fef1f0a089b0ab3c

  • C:\Users\Admin\AppData\Roaming\62EBF\FB0D.2EB

    Filesize

    600B

    MD5

    5058bc15c499bc17d4de57c1c5ba345a

    SHA1

    ae9cd23e8cf35e7d15b994805cc438f9801f4ee8

    SHA256

    738d5939ef9f6b9d50bb83b215c6104b3c08689ec421577fa8aa7981e4a9ca36

    SHA512

    bb3c7293a2987babb7df80e0a34d589f965838ddbbc3742b08572eb6e663b2b99892fe03a430dc5fd99b538061e74fa806ecc10c55e706cc408a52bc0b84029d

  • C:\Users\Admin\AppData\Roaming\62EBF\FB0D.2EB

    Filesize

    996B

    MD5

    1901e1bdc8cf0ef97651f49914e8036d

    SHA1

    c4bdae81488a205cf8e606acaecfbf4bef285513

    SHA256

    38b31f8d04dc936d002e9faae71ea1954048c8a6b2a5df3d716af2555cf44ab1

    SHA512

    d4317f6e52cbfc37028f2c8ea52180c232afed26a1ec55504e0025d171626c247bde7172ed968dec12310359366c83ea11ae8b8555d7cdd99848d78026159373

  • memory/920-2-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/920-1-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/920-178-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/920-14-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/920-15-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3360-12-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/3360-13-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/3360-11-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/4988-77-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/4988-76-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB