Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2025 15:51

General

  • Target

    JaffaCakes118_36f5642aed63bd489989d73594f97004.exe

  • Size

    211KB

  • MD5

    36f5642aed63bd489989d73594f97004

  • SHA1

    cf2a732d268d0a9c6e6afddb98484234b771b7a4

  • SHA256

    46939db3634db384bfa9de3d8abbc41ff0fe5f51e5d64d9f46857ba17db9d242

  • SHA512

    22843c5e4dcc7b244950e8e9d9ecd31ac8ee910d30b961e195765a78bfb679ba62609b35a6b9cb17af8e2d86e6f8cded0b356fe619d8b457c092e94c345c93f1

  • SSDEEP

    6144:VILqZ+2To+fS2UKb9Tc4sUVd6/TlXsKcs4t+HScB:VeqZbT821RAUVdeTlXws4o

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f5642aed63bd489989d73594f97004.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f5642aed63bd489989d73594f97004.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies Internet Explorer Automatic Crash Recovery
    • Modifies Internet Explorer Protected Mode
    • Modifies Internet Explorer Protected Mode Banner
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f5642aed63bd489989d73594f97004.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f5642aed63bd489989d73594f97004.exe startC:\Program Files (x86)\LP\2CCE\F46.exe%C:\Program Files (x86)\LP\2CCE
      2⤵
        PID:2384
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f5642aed63bd489989d73594f97004.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f5642aed63bd489989d73594f97004.exe startC:\Users\Admin\AppData\Roaming\ED75D\9E42C.exe%C:\Users\Admin\AppData\Roaming\ED75D
        2⤵
          PID:3500
      • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
        "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
        1⤵
        • System Location Discovery: System Language Discovery
        PID:1392
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3628
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3628 CREDAT:17410 /prefetch:2
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3580

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ED75D\DF97.D75

        Filesize

        600B

        MD5

        185632e3fdfb701f8a6cf542014246d7

        SHA1

        9dc4bda4234eed71691fbad7d8bdcd1b2ac392ef

        SHA256

        6beae111450b45234047d9ee28a5a69831b64b34759bcf9023c23c7ebde30d39

        SHA512

        3e18342df605009fcaf01e758669a63c6bba105220ea9bb9888700e726d0b1f49a1735b3e4d5ed4e102e4cf35b463bf33cd2b4e44a0ab5446fc34c010fef4194

      • C:\Users\Admin\AppData\Roaming\ED75D\DF97.D75

        Filesize

        996B

        MD5

        8681e72fd2df976abb5b11771412c764

        SHA1

        afe04a060b5332de7f36a766004a2fce16f0428d

        SHA256

        a1bf4ebfb81ee1c53409dacbda0f7317a52ad722d04b09d20a1e6cb185def731

        SHA512

        001a8260c47273c48b53328ed6f3a231e99c21ca1b5a684f95f13b8c216c0520ebebc226b22411c418054ec1fa04651fccb9baaec919e42ba82b34655ec2ba5f

      • C:\Users\Admin\AppData\Roaming\ED75D\DF97.D75

        Filesize

        1KB

        MD5

        ca4ac737222241b9ebbb7afa7b9f3e6f

        SHA1

        f69547aaafbb43928639ee2ebf95ed71dafe3d14

        SHA256

        a5889d9ab6ba2be6804e903fcd342440f70c1aa92709f5dbe455223321f3d165

        SHA512

        039d06eeb3dd26cd913e587b188ba36aea8bf906ecacc69745831db5a1c9a1d1fb04082e862376c2f7bef6fce95d1ccf84252dfe0f71082db851cbcdf7ec490e

      • C:\Users\Admin\AppData\Roaming\ED75D\DF97.D75

        Filesize

        300B

        MD5

        5d73bef6f06f4144f24bc3748b6e16c1

        SHA1

        eedc004c67a0396e45db6e30f2d3a64f1743286b

        SHA256

        124408a24e130d6601631e17a739d23cdacdab43b0888f9bd74ea3ffaf64f0d0

        SHA512

        30d1eeed6aadfe51809e326e9b519823f10ee0c1639f921800a6639c117aa8f68dbde704f2c32d6d66318479045033ce04aad974e483314d5076f6ca41a2a3e8

      • memory/968-2-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/968-1-0x0000000000400000-0x000000000045F000-memory.dmp

        Filesize

        380KB

      • memory/968-469-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/968-468-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/968-161-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/968-162-0x0000000000400000-0x000000000045F000-memory.dmp

        Filesize

        380KB

      • memory/2384-112-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2384-114-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2384-113-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/3500-292-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB