Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 12:36

General

  • Target

    JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe

  • Size

    193KB

  • MD5

    a9f4dd05848bc161f07f25e4cbd7a39c

  • SHA1

    3dda08ba4c98955387ddb723dec4bffaf5983eb7

  • SHA256

    6a42333eee223a81af76e46d605ca15750c1bab184f04f5d00db99b2730a29cc

  • SHA512

    dcc1ef3c4c4278b9c344d2658357dc209c2076516767b08157f01f737a4c71d07e5474b8f47d8be2a9771828feaa62137cb0ecc84d7e004b761824f17ba7939e

  • SSDEEP

    3072:yHHN8CLR+nW80MxHlyltZclt2+P2akh/LkI3XOUOOTcQ5E7W/Tuetf86kru:0HjsmYlMtOt282VhQSTcvW706R

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:4532
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:4076

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\A9A7.58A

        Filesize

        1KB

        MD5

        72789c24a00fc25717ec2b8aa9f6e0ea

        SHA1

        93c3092389a6b1db861174a33d408b3ac07b00e7

        SHA256

        78360f6eba8ff462fe81b2a5777c0c44d3484089ad32b76f2533fb409aa15832

        SHA512

        b89681f42981c41611151b1ab84f314aeac7ba1cbd52c95e018228ceb3e373153dc236a6c236a0bec497ca6ee882f5b1190baf38f6fa4818ec4648f60c35f2f0

      • C:\Users\Admin\AppData\Roaming\A9A7.58A

        Filesize

        600B

        MD5

        fafcdd0f192fe60bf2bf86f0d88e8755

        SHA1

        8a150b82d8e0019bb264161c41b792bc4ba75d7f

        SHA256

        2380930eee18788e4e96dc2ddb7730d066c3d38782cd4e6538459fe03fbe003d

        SHA512

        a76a7cf0bf1c7815f29cc4f2cf346194f0f86f31446bd7d90820e65c0f10a4b06bf55f9572969803beb8090724c6ed2a30de387ea5d3db5445c51f7ba5274c0f

      • C:\Users\Admin\AppData\Roaming\A9A7.58A

        Filesize

        996B

        MD5

        cbb4b1947a0dffc522eeeb07ac40d928

        SHA1

        9938d9708da4e47ba32286503c27432cafd851e0

        SHA256

        a29cdbe97a37f625e8cd4eec4b8f447a78434defbdc7e690e3653fcbd23eec6c

        SHA512

        ccd80de403992b7bfa5e85aed6c6bdcda6afe5ca89778988366174a1066977cc93275027cfbe953a0032c1619cec10a46dd79a2d64c2d27929d16451dbc30df0

      • memory/364-1-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/364-2-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/364-14-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/364-155-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/364-187-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/4076-85-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/4076-87-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/4532-9-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB