Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2025 23:52

General

  • Target

    JaffaCakes118_3195e5c0a2481f5b4ebddd7d2044f66e.exe

  • Size

    182KB

  • MD5

    3195e5c0a2481f5b4ebddd7d2044f66e

  • SHA1

    f4b63ea4be71d6384fdf1b5c5e17a6ed706ae841

  • SHA256

    adbdb8436b47f907de5bbc6aa0cecd0d69ecb7ad1049b41aeb0b5e49d3af2c4e

  • SHA512

    de6769f09ec4c6e568c70527c73767a83dc983a740f60d22f95d23b5103c5fb5154e24e3871c4bc46717278050800d66a72ea8b9ce82f84f36ca3f2de1294a0b

  • SSDEEP

    3072:1h2kPSwsifzeSprPbouzcGhPfqBcG/eIuP/P7vt+2Vw8+GqWPG+rbh8XWVMWPUr:/2kECBrDo2iBAIuTFvVwmqW2KK

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3195e5c0a2481f5b4ebddd7d2044f66e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3195e5c0a2481f5b4ebddd7d2044f66e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3195e5c0a2481f5b4ebddd7d2044f66e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3195e5c0a2481f5b4ebddd7d2044f66e.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2380
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3195e5c0a2481f5b4ebddd7d2044f66e.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3195e5c0a2481f5b4ebddd7d2044f66e.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:2464

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\A6C1.11B

        Filesize

        1KB

        MD5

        9d5afebdd03e24386e03d12dde7f084d

        SHA1

        23979fea00796342083fc3eb16a7bf3cfdf06794

        SHA256

        04c7a4a86a9c58962fe5d983cf82adb4b2422e0450022bc07ab4e7607501c073

        SHA512

        27280520e2252da7e9d212145d69bcd63886721b964cc925b2e42e2f4e579a489c498c3b2a1fc97d3229751ab4e2e008d476437c05a721f8e209a750b4ace6e9

      • C:\Users\Admin\AppData\Roaming\A6C1.11B

        Filesize

        600B

        MD5

        f9aed207bc2105346c4725d2462b6c62

        SHA1

        38569b256942a7751410ccbff3079ea5dc73cf3d

        SHA256

        973b79dba8b53e42f7509f3c6677c4e8e81106673a669b48ce9000cb55676749

        SHA512

        9d954f3b00756626f57979cb09feca3abef36f6d637b55471d2108c55e85a90830eecc5eac175eed1236874cca4c403389c8eaa179d1c07881ad889e265eea22

      • C:\Users\Admin\AppData\Roaming\A6C1.11B

        Filesize

        996B

        MD5

        d350e0173af4f2d625208cc7b4db09c5

        SHA1

        9f2ce1866c57293384607cf944542e7dce2dbc04

        SHA256

        542258ddf8ce5a41fc57c521c27cb8e5a206039e222ea61777c2c5fe77dff3e8

        SHA512

        3fc539ac36c92447ba1a41ddb01d3e10ca88bf768b1c2e608d331a7f9cb3deec855686084f925b56ac06f1de2b9177f5bbdc910d885a28a317ffc696e40209ec

      • memory/2380-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2380-13-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2464-84-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2464-82-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2464-81-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3724-79-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3724-1-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3724-14-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3724-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3724-187-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB