Analysis

  • max time kernel
    150s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2025 10:01

General

  • Target

    JaffaCakes118_6186d864c5f25345d8c07d31d61846e7.exe

  • Size

    180KB

  • MD5

    6186d864c5f25345d8c07d31d61846e7

  • SHA1

    74a7582b07a04de1489c0ef1a4c6bf2bb8f268f7

  • SHA256

    35e0e820ca195111cad0cae7538361c3a68eb612552fdf6c476adfc682a4e4da

  • SHA512

    265992f61f980bb4f1fd8fb6b0db91b68a10bfe8b516629dfc49cb7a8b0e9a99b6b420cb5d72ea8aa0a297d6482faf43940d8be416a6caebbfd39bcd20a24451

  • SSDEEP

    3072:inLbgwBa0lI9fWUPHeedkYD+YUz9epd3khvEgsYjMLW1o10n9ZpYdzk:inYwBlwWw154Ipd3R9ES1qrYq

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6186d864c5f25345d8c07d31d61846e7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6186d864c5f25345d8c07d31d61846e7.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6186d864c5f25345d8c07d31d61846e7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6186d864c5f25345d8c07d31d61846e7.exe startC:\Program Files (x86)\LP\0069\6C0.exe%C:\Program Files (x86)\LP\0069
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1132
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6186d864c5f25345d8c07d31d61846e7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6186d864c5f25345d8c07d31d61846e7.exe startC:\Users\Admin\AppData\Roaming\9D71C\B5600.exe%C:\Users\Admin\AppData\Roaming\9D71C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\9D71C\C3F1.D71

    Filesize

    300B

    MD5

    e46905737673b61ac4dbfa57d81daf0d

    SHA1

    8147e96b8af46c9d53f77c0ff295e76a764cfe7c

    SHA256

    4cf55c3b31deca0b840b1493ae3d93c48757db4335cbb15cfa1a06113df648db

    SHA512

    f63a29af70ab132303123d31d281048be018dd192f0c4dc1de148aaabf65dc443218004c7cb9a123c03123aeaf0f701e13b6246bc48b673502a72bff74dded5c

  • C:\Users\Admin\AppData\Roaming\9D71C\C3F1.D71

    Filesize

    996B

    MD5

    8c990d3ef4f7a406115c0f14afab93f5

    SHA1

    89e0a0384da8d35e5e8968d0e0f7e570d3041386

    SHA256

    fd96bcb2d34fc216a09d5401aba5e8eeb9dac83fda990a820afd690699fea5fe

    SHA512

    83be9c79039be3f5e994f15e7fcaa4ea0d2a77e4e1028eabf0b6229f0d4a46dd199e30dfdf017cc34e4928c311bcdd388be591689b16f89313ec30c8ef4dcdde

  • C:\Users\Admin\AppData\Roaming\9D71C\C3F1.D71

    Filesize

    600B

    MD5

    b27ea5aa0499ef4057319f431af278b2

    SHA1

    d737370381493db1de92d129edb14b70388eafa1

    SHA256

    5049676e9d6e38a1c23fcc9c7c57294e205a88feac398577aa09a84c6259e067

    SHA512

    63fae56db41d646e517b06916d9c85a7b258d54442d69b01e84232de434fb30c020b0b232c1a641ff64034b03bafead725abdb8b8af459b8b7b0334749e1fdff

  • C:\Users\Admin\AppData\Roaming\9D71C\C3F1.D71

    Filesize

    1KB

    MD5

    5c69c91e9e9a5d2e4d28f2e724dffe85

    SHA1

    4ea4c7ad7568a784c02a10597a0e4e22080da0ff

    SHA256

    4482a10e78fbf6406ed3cb2e35363145c74382ef6e398324c7e6f2195434e97a

    SHA512

    8ed23cb8a8e74eb546124bbc72e536edaa5599ab386e4d3c0651760a200f7bcc6b2dbb44f477786c39bde323708b92dbc258342c021e4c65e7a54490f2f228a2

  • memory/640-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/640-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/640-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/640-3-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/640-2-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/640-315-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1132-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1132-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3952-134-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3952-136-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB