Analysis

  • max time kernel
    143s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2025 09:16

General

  • Target

    JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe

  • Size

    185KB

  • MD5

    68c5654fddb74d05d8e0ad9aac003592

  • SHA1

    0045dfe6eea676201e629fab12a5b8775b6b39e2

  • SHA256

    1300081e42078a7a6ee833d501322a567c59f53179ccb6b0a548b9b1f9b12cb5

  • SHA512

    8b823e063c993c01d2226e877bf8b1127c35f3de1ec8b135e5fe5ed1b6ccfb27caf03008299e77a86ea6baed3b66ffe2278f02346d4eada5c7821554ee4dd779

  • SSDEEP

    3072:UJofBTHGO+1QGKWR1GZDHUyL/lwORr2riIhWYLX7hr9O3PB++VR9LhgER:8jOcQGZUjUyL/YHLNx2B++VLL9R

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe startC:\Program Files (x86)\LP\CC61\649.exe%C:\Program Files (x86)\LP\CC61
      2⤵
        PID:736
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68c5654fddb74d05d8e0ad9aac003592.exe startC:\Users\Admin\AppData\Roaming\108AD\0A4CC.exe%C:\Users\Admin\AppData\Roaming\108AD
        2⤵
          PID:2172

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\108AD\DA3F.08A

        Filesize

        996B

        MD5

        1996f53f19738efc49cd862184dd6f2e

        SHA1

        fe5803417931754da14027503280acf4548257ed

        SHA256

        f66ef7f455006d13c99398dd91babe984a51f4024c07afb27b1b12b5f4632b8f

        SHA512

        02fb84daac268a8ba3817cca5800ab36be0b7488eeeede51a2583453d3bf483ca02eb2c66a8add4168a04487c63659538fb62fd93b9073a64ce632fa737065e1

      • C:\Users\Admin\AppData\Roaming\108AD\DA3F.08A

        Filesize

        600B

        MD5

        d435b24f4b6555df8b12493c21f2411e

        SHA1

        a8c68d9619ed493e300a948a71949b238815989e

        SHA256

        7ef19a41515b2809710b3e32033b0231d69367b0cbc5508a80a8e7d423086e76

        SHA512

        49f04678c13ffe9225b44eb81facf21ba17a78865a265206ef6dad3c808652f848530ae739e62e82c7f57cb93d687765124df764b56e0f191b1e4383603caa0d

      • C:\Users\Admin\AppData\Roaming\108AD\DA3F.08A

        Filesize

        1KB

        MD5

        e14f7f5a4cd42e1ae0b6c94ac969bcc8

        SHA1

        3fcdaf773ce673ba829c5f214ca63b327abc6191

        SHA256

        aabb2d17009bb24ac27544bba6479649a26172484c722e6ee4bae9e4ee126f7a

        SHA512

        0011851184140b1edb2596274adfdad5dee1c1c727376611daa5b167a26594c8a4cddaf696c6e0891cf3e0a71d923503310a79852d80096955242b63b672fcc9

      • memory/736-11-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/736-12-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2172-119-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/2172-121-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4384-2-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4384-1-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/4384-49-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/4384-50-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4384-195-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB