Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2025 06:41

General

  • Target

    JaffaCakes118_4fa395b4f7eabf255edcab9a2c4f35eb.exe

  • Size

    186KB

  • MD5

    4fa395b4f7eabf255edcab9a2c4f35eb

  • SHA1

    86201b60e53229d7276d79df2f9019b240fa443e

  • SHA256

    2b4c2dcfb2dba4f26c2d65f3621e7d123b96815cf8fbf16ccc14a378cd746141

  • SHA512

    526f00971685aacc5742731f68fac61bfd0c955b6658f02abb30aba0da3b008ee90381fc6ce4c259803abaac683e136f48822d22fd2cce0d18e99633eb112736

  • SSDEEP

    3072:WNsG96bd+ahdOcdJubbVs1HcDMChU6m/yZpaqy4fzFBBH/KKrpEGSWZCDzYelsGH:WN1WdlhdOcdJsJs1HcDjcajySznVHSW0

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4fa395b4f7eabf255edcab9a2c4f35eb.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4fa395b4f7eabf255edcab9a2c4f35eb.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4fa395b4f7eabf255edcab9a2c4f35eb.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4fa395b4f7eabf255edcab9a2c4f35eb.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1552
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4fa395b4f7eabf255edcab9a2c4f35eb.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4fa395b4f7eabf255edcab9a2c4f35eb.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\E5E2.C70

    Filesize

    1KB

    MD5

    be7dd1c9f8524391bd63b7f1ed4d72fa

    SHA1

    f89f9a329a5e96f7eb96fcb553fff10722a5a91a

    SHA256

    4f521e1e627332a1efe8b8515038295648316e1f4f151147f5be1323a1dc416b

    SHA512

    624d96bc5fef532ca13ce5da9384fe07c46050e15bcddc9ecd93cbf88af7f638d2b6f325ae21661fcfbed6ee6cb333c03e5a1d47d8f9f554ab2f9179fb917a1d

  • C:\Users\Admin\AppData\Roaming\E5E2.C70

    Filesize

    1KB

    MD5

    8456d2958e1796f0d520f79e28b79aa9

    SHA1

    657cb137cb8e5d3d7d77c60cb4b124e3536e11f8

    SHA256

    dda42fbcbe0a0153cdea784d0d45a589e8ae6ed8aed3e969ca3fbc4d3b4131ad

    SHA512

    a1b3876ccb1f27fd4e3b3184a21e11a02923c3cdd13953cd8b1a7720da099ebf9f9c4b0d3e2dacc9a32f07bb46e68bdd4eec4a0d1b611173e705e433bdb53dbe

  • C:\Users\Admin\AppData\Roaming\E5E2.C70

    Filesize

    600B

    MD5

    4a95dcb4f64e728a6b523a41fde9c863

    SHA1

    39d8afca89729e393d521b67060248dd3e668a70

    SHA256

    4004ecc1cbe8028d79f9d7af3b680bc54b7ceb56a0ce49c452ba67efe45517c8

    SHA512

    78d38e249ecb59722932557e39fe2e17de668d3d5bb81e9bf41342feaea0390013015b5bb6a28acad7de07c8839aa2a0ad90fefc3ea370f827a5b587fcf10219

  • C:\Users\Admin\AppData\Roaming\E5E2.C70

    Filesize

    996B

    MD5

    4455780cbd515ed4883cfeb70fddc082

    SHA1

    bab06d72c16f3a74091c1bc1529edb20893020a5

    SHA256

    119b4cbd9108d37e84ec9a2a68c1970b846d7060e23e63baa81b3fda4746c61f

    SHA512

    8a488e2d1dbb0676bca2ba8688bb1a7a0787d7dd62faeb303d2c8edbd2fd9055df279288d2d81b7715d694eb6155aa06d5461e2c1641af5344acafe463fef923

  • memory/1392-1-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1392-2-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1392-14-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1392-183-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1552-12-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1552-13-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/4888-80-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB