Analysis

  • max time kernel
    141s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 06:54

General

  • Target

    JaffaCakes118_a2a4457cabf47bdd7b0da0bbc351b0ec.exe

  • Size

    182KB

  • MD5

    a2a4457cabf47bdd7b0da0bbc351b0ec

  • SHA1

    341eadfbb0114372700fe0d19830ff476c0fa67c

  • SHA256

    66a2444b0af09d949fe609746d6ae8a064faea15d0f5c06383b6aa27731f8783

  • SHA512

    f8dc1fd90fd4ee1585c4f21e8d5abe1cee75b7ff22d8b245ee0ecb48806862cf52ac7a745ec2bfb8ca055fe11cda1554cdc7679cb5d47af5654eb5960645feb6

  • SSDEEP

    3072:WDpoB9Zj/CeB7CsVyttsw89wHFTU9kseI8HCSVgcA8UTPwgmtEhT57lIv0G1PIT:WiB9Zj/P3Vyttsm49ksetdETPEtEzRIU

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2a4457cabf47bdd7b0da0bbc351b0ec.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2a4457cabf47bdd7b0da0bbc351b0ec.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2a4457cabf47bdd7b0da0bbc351b0ec.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2a4457cabf47bdd7b0da0bbc351b0ec.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:3104
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2a4457cabf47bdd7b0da0bbc351b0ec.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2a4457cabf47bdd7b0da0bbc351b0ec.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:3200

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\F7D2.E3F

        Filesize

        1KB

        MD5

        f46a771d133f552bd1ede2a0e5ccb600

        SHA1

        6e519de034659e9498a5f41271cfc8d780aaad93

        SHA256

        10b0c2801a22f95ad1e9582bdfc4335fd7a94ec4d40d63c87e3fdba825aaad2c

        SHA512

        b51cccd07cd8a07a5f12e9a49d6a2f02ece5b83b73af2178694e37cd31cc1d428cb8a4afc63d2409cf1c29a9d146b0db5b1c7b8e30d2a2e30e75a87e3fcf9c00

      • C:\Users\Admin\AppData\Roaming\F7D2.E3F

        Filesize

        600B

        MD5

        93cdf993ceae39885ff90beb37c39c22

        SHA1

        4245f77059f673f3e89229e3c49ee819c246bd64

        SHA256

        d962428891df9f5bd74a04c1a827e18571fef7a6f86817145c0b94d4ac3bbf18

        SHA512

        2e375693c150ac61824cc41e98fb50d0ef5e1374ed6d35f05bbbc8b3d02b5fd418bf2f70097c31662efe0e5935afaf1a08b5be896d277b551cdbb865b9177589

      • C:\Users\Admin\AppData\Roaming\F7D2.E3F

        Filesize

        996B

        MD5

        e095a61731ae66c9467584f007d3c1a9

        SHA1

        2e1ec4aedd9b6f9156a472bd1a40a6d5e1a240b6

        SHA256

        2bf2317becb0b78756ec9084cede60c38414e0bc2da10fff651f6f1a9f17c737

        SHA512

        9fe7c2906f96028ca60fe1789255ebe100bfe7de20e3494174b7171ea049d8f23fd7f36c20a6f77aa872dad38e90754f3f70c980dcf5cbead05509cd0715a6ad

      • memory/3104-13-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3104-14-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3104-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3200-83-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3200-84-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3200-86-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4036-15-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4036-1-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4036-81-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4036-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4036-196-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB