Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 07:56

General

  • Target

    JaffaCakes118_63a64fab1dcd6d59778659d433304664.exe

  • Size

    175KB

  • MD5

    63a64fab1dcd6d59778659d433304664

  • SHA1

    e7db1b5fc5cbc531dbc19fc18082a77ef04a8fbe

  • SHA256

    c7374243439e3c3c8255d16edc4b4bc88d58ce41852b8fc231410d30443093c6

  • SHA512

    a5148019a28e1fdec192bfc0c48242a98c86065ef814f9afaba67ba103c1443b633416c2f24d03067665297a60e6702298b94abe440d681119dc7656da25dc88

  • SSDEEP

    3072:eyhMAEU+IpLrMRWZnXGadK6PeYpNkpLPqeKP4Hgtr4LcSu0iSjqUU1:eSCURauGUFUcSu0iSC

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63a64fab1dcd6d59778659d433304664.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63a64fab1dcd6d59778659d433304664.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63a64fab1dcd6d59778659d433304664.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63a64fab1dcd6d59778659d433304664.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:828
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63a64fab1dcd6d59778659d433304664.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63a64fab1dcd6d59778659d433304664.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B061.891

    Filesize

    1KB

    MD5

    9d7a7a713d3b6d5b40a76c250e3a0d9e

    SHA1

    d31443a7c3e52fbaeeb06e89a9a3375a84347973

    SHA256

    1f84a3c76f66e37c3c082fd88f4a69c779c848c5c7957da7f6573c4fc4238126

    SHA512

    74d39a1aeb63d675bdd68e5cce3c0b3f9271d92b9aece0bc8f9bca481b374afa58927ab6d2dd4a174509dd112b13e4f5ced275198b43d14f898b301a0bbf216f

  • C:\Users\Admin\AppData\Roaming\B061.891

    Filesize

    600B

    MD5

    ee2c4a8e2046c569fa12d4090e2df8b5

    SHA1

    d23c20e1135c493a11dcd2ff2b01baadadf55d27

    SHA256

    c75b54cd5941d17b8319df996af73c3f2c355ffa41432993fa83f1815a26efef

    SHA512

    7b4297cbe070b81d2c2c28af0c422a883a1fa9ee374fbd3794027801edbe6a751a44261ea076401b15ab81f47004c79b3b55e492fcf37e56b3b2e1948e3de45b

  • C:\Users\Admin\AppData\Roaming\B061.891

    Filesize

    996B

    MD5

    1676dd0c23e1f6ece85eb3db71229b39

    SHA1

    4d4ce51e6c744430e56694582738a161a98b666d

    SHA256

    e896dd6b4eb14741add87f8ee5542805c1323818983adecd1b6ececa2a543370

    SHA512

    b9888d29fc1d2043f5a952830a284fb40dcfe3840758f1a09fed64f808630ee281c206c122a6abc9f7f1f78fed480d29ad3c1eec059917f480e28b485546d09b

  • memory/828-13-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4592-69-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4592-71-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4656-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4656-2-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4656-14-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4656-67-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4656-177-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB