Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2025 15:32

General

  • Target

    JaffaCakes118_642b1107928e464d62ecbfb0a58d69a9.exe

  • Size

    180KB

  • MD5

    642b1107928e464d62ecbfb0a58d69a9

  • SHA1

    13d4d20c816f93811d12c14f15b3f004ca34afda

  • SHA256

    39f52488b240e3e976bc1a73740fb6036f2dd9baa642fc3450dc85e6e8be0e71

  • SHA512

    23f0d15e8dc077327676f4f8cba1bcd2f74a4ace62ed445322483839262afa5b4367b81bd2f19a84209a4927201a7bef3d58a644d02a5a6f80f63462e13ed7ab

  • SSDEEP

    3072:odcJ44+mge3ZvIPx5uwtF/7DK6MVs5ZeJANEijUdoFqB6ePf4W2XPF:o+S4+pe9IPx5uwX2Rs+KEua6+Y

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_642b1107928e464d62ecbfb0a58d69a9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_642b1107928e464d62ecbfb0a58d69a9.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_642b1107928e464d62ecbfb0a58d69a9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_642b1107928e464d62ecbfb0a58d69a9.exe startC:\Program Files (x86)\LP\077A\D1F.exe%C:\Program Files (x86)\LP\077A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5036
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_642b1107928e464d62ecbfb0a58d69a9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_642b1107928e464d62ecbfb0a58d69a9.exe startC:\Users\Admin\AppData\Roaming\AE80F\90707.exe%C:\Users\Admin\AppData\Roaming\AE80F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AE80F\FAB8.E80

    Filesize

    600B

    MD5

    d7136de992dacdc16531121d7dcf26a7

    SHA1

    1686c8427caae1a4716a8163cc2abba79bfb7e1c

    SHA256

    a0a00ecde8d327b3216b1ec5c16763f206a789abe01a629cf18f674b0e0fde15

    SHA512

    8479964e36c23227f4de20a5513e27ff60ecaa333be2eacbb83f9f5d73fc7bdee8ed8d31a2ea1e01b3202d05de2301adb04ba43d05f7e35198e2b8fcc0e1ae64

  • C:\Users\Admin\AppData\Roaming\AE80F\FAB8.E80

    Filesize

    996B

    MD5

    86dbaa62707ab27faa26b4e5f708dc10

    SHA1

    9a5990356de88c037b67d3e00d3382b6da270cff

    SHA256

    1c839561fc6c2f2c3ee9d27152967a4c595ecaa91287e25b4726061994411312

    SHA512

    a1c0460509ee419fa9341828e037768e30f03ddbbfcdf0fa9f25bc1c5632afb12fc8e1485de919dacba544c1c956cdde5eac702dbfba9ea7acb6b52a6667809d

  • memory/1744-197-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1744-199-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2608-3-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2608-74-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2608-75-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2608-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2608-2-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2608-324-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/5036-72-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/5036-71-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/5036-73-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB