Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2025 13:44

General

  • Target

    JaffaCakes118_588245bdb4ece067ee35dd21b49eb2d4.exe

  • Size

    179KB

  • MD5

    588245bdb4ece067ee35dd21b49eb2d4

  • SHA1

    d2b4f7c9337ce90c2a2170a2e65084d8d01195bf

  • SHA256

    247096a0f8ee29d360de5e01a089d2345b820e83bfa9175518128a98dfd0975b

  • SHA512

    cecbe71a9a41af7f20ccc5f52206ff06474a38164da504975a44489fe71b458bd5d584a97234961b9c1678a18c7e3022e84d78f3798f89723884d5f6f8321d37

  • SSDEEP

    3072:HlvjWfBYXoPw9N6mILzoWHP2k08ANvT2ztGKiuuMlMSifHmML80tsJM/y72fd:Zj5oPw9kzjHP2h8+TYtFOMRifHm95r8

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_588245bdb4ece067ee35dd21b49eb2d4.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_588245bdb4ece067ee35dd21b49eb2d4.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_588245bdb4ece067ee35dd21b49eb2d4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_588245bdb4ece067ee35dd21b49eb2d4.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:1408
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_588245bdb4ece067ee35dd21b49eb2d4.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_588245bdb4ece067ee35dd21b49eb2d4.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:4384

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\36BA.9CE

        Filesize

        1KB

        MD5

        af6630160c01cd7a2f0b84d10b02218c

        SHA1

        1b4e555e7208ad7428a63315df1a523ae270398a

        SHA256

        80fe7c0bdf8be5ffa75d07a3f3f322874fb7bdc78135a7815512d191085663a1

        SHA512

        86c5f89fd02a48b3d2c2ac1d844d601f0519045dadb18e81bb1150b0be46870ad93536018233559a356dbdb4281088f0f24e79926d231f51f50c1d94eef75781

      • C:\Users\Admin\AppData\Roaming\36BA.9CE

        Filesize

        600B

        MD5

        9e3fd459d1c355fc368825fd792d4aca

        SHA1

        40ecd0c5bfedcb6ae54c9a15166653095ce66be2

        SHA256

        6755d0ffca1ef62ddf726cdbff86d4c884616fec6c9c1051a21da8ef0e550f1b

        SHA512

        4d64a0cc611f3ad0b61c753e850a377704ccf4023c5b889e461409f8d667b82f3b059031354b0a0d5e22fe268e746a23a020a7252f47b3d512a31bb86688f599

      • C:\Users\Admin\AppData\Roaming\36BA.9CE

        Filesize

        996B

        MD5

        eee2bf788814e8d039494a8a19df0453

        SHA1

        fee3a550658fb446edbc6bb9e96ce3de2433abb7

        SHA256

        3b65a6ef4719f764d23279dd1cefabde3161399e4fe9443171ddb5a4f70f0c50

        SHA512

        aefb278b937411ae374976b7a3e95639453fedae1229c372b3cd21ef0bc1feb6093706ae84379b61e033201f90585bcda1c580099b0cf5f7637875d1308660e5

      • memory/1408-13-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1408-15-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1408-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4152-16-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4152-1-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4152-82-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4152-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4152-201-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4384-84-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4384-86-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB