Analysis

  • max time kernel
    2s
  • max time network
    4s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/03/2025, 20:11

Errors

Reason
Machine shutdown

General

  • Target

    JaffaCakes118_9744a4bd414f25dbafcbc9be1f6bfaf5.exe

  • Size

    467KB

  • MD5

    9744a4bd414f25dbafcbc9be1f6bfaf5

  • SHA1

    70a1e83572f04db593e7566398b83bc2b8439150

  • SHA256

    1a71afe1b7c1808b098cbbc80ef8341535ed226048a2cdfc5e70073193ccc85a

  • SHA512

    f3496a58e18c721f25a9e385be427bac6ca9cef601245e8fb9020cf6d9290e444dd80a573c8160a1e8535944717ca304790a117e8cde6e72db223d4622bfde86

  • SSDEEP

    12288:eevI/fxAG1HRswo4pjAVFWrQrQYsK5debb:xvsaoRXpjAVu3YsKTev

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 2 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9744a4bd414f25dbafcbc9be1f6bfaf5.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9744a4bd414f25dbafcbc9be1f6bfaf5.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5336
    • C:\Users\Admin\AppData\Local\Temp\75274115.exe
      C:\Users\Admin\AppData\Local\Temp\75274115.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3648
    • C:\Users\Admin\AppData\Local\Temp\ab91c0a0.exe
      C:\Users\Admin\AppData\Local\Temp\ab91c0a0.exe
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1124
    • C:\Users\Admin\AppData\Local\Temp\5a88085a.exe
      C:\Users\Admin\AppData\Local\Temp\5a88085a.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Users\Admin\AppData\Local\Temp\5a88085a.exe
        C:\Users\Admin\AppData\Local\Temp\5a88085a.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
        3⤵
        • Executes dropped EXE
        PID:2832
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5380
    • C:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5a88085a.exe

    Filesize

    177KB

    MD5

    bcdf2d4b035b4728ab54ff1ef8510be8

    SHA1

    28454bb6a086c9a93b8053e1d7b8a78e5098542a

    SHA256

    4d5a241845c90174038021cdd5e730e99a2282cce051915ce56149093e3d9de3

    SHA512

    d5f89c2d63f8b8307f77b68a34ba01b2be696a3169191e58d09676f90871a16d57b963412a4fb88fe34a915d18cab26017248f259f01ec0c1e81b16d7b25a1b0

  • C:\Users\Admin\AppData\Local\Temp\75274115.exe

    Filesize

    18KB

    MD5

    2d739c82071c718e748e9026ca074208

    SHA1

    0e053115f1953da4392e653b8d2a3128fba8f707

    SHA256

    6656660333182d69b7f4533b532e639151cd4dbd6cf6962daa5f2b6859bae4df

    SHA512

    0dca57d252d1a960f7e9ef2c98d336191d93dce0a478ed35aefe9cf06abafc1c7c760341bf3a9a4129baee54b84953498bf5d81fd9111b95a99d60c3baabc303

  • C:\Users\Admin\AppData\Local\Temp\ab91c0a0.exe

    Filesize

    229KB

    MD5

    3666be7d20dddc2b2b43cde418c6decc

    SHA1

    c1a224b698c99b20b9e2e8f3a68853cf37a521a9

    SHA256

    8ed9ac5c251051aa7667ec29a433f5e0f136df60adaf2afe987e819d4ea38a59

    SHA512

    b82d5fa72e830349dd189b57ac3c86d1563db51a979f994b995c83f9c1cf2a44c6d68f0397f5b96044931c2b07a5564a1be4a2e33efc9baeef3ed59444202684

  • memory/1124-22-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/1124-20-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/1124-19-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/1124-21-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/2316-43-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2832-31-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2832-37-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3648-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3648-12-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3648-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3648-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3744-24-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/5336-1-0x00000000021C0000-0x0000000002238000-memory.dmp

    Filesize

    480KB

  • memory/5336-18-0x00000000021C0000-0x0000000002238000-memory.dmp

    Filesize

    480KB

  • memory/5336-14-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/5336-2-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB