Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 16:33

General

  • Target

    JaffaCakes118_6df3d652cc7983929411058cbc48df35.exe

  • Size

    175KB

  • MD5

    6df3d652cc7983929411058cbc48df35

  • SHA1

    89673b7eb0b5fb60c82545ccdd30ab278be0d561

  • SHA256

    752d0cd60368012e67bab2bd8d83f67b56bfad56b251fac7e5c80d44a5fb0684

  • SHA512

    4b5bf6b2493101e6552305e4d7c633c8242076761d19c73daa2f2b12b7a2c22d9c5e691481d8a50fa7412d5c51940c752d7f4579ee211684be42123e226a8609

  • SSDEEP

    3072:Ih7jRgR49a7tsjZlsTq0Rp1Gc3JWQavS6oCAShstweQx:y3K4w7tsj701wQHCvh

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df3d652cc7983929411058cbc48df35.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df3d652cc7983929411058cbc48df35.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df3d652cc7983929411058cbc48df35.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df3d652cc7983929411058cbc48df35.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:720
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df3d652cc7983929411058cbc48df35.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df3d652cc7983929411058cbc48df35.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DF63.3D9

    Filesize

    1KB

    MD5

    d2eb756e7d1374858cf2b57230c19eed

    SHA1

    ff7de4a2bd4d32450f3ad44eb19fb134a2e809a5

    SHA256

    1cb790ed87736346a4b99e4c6901047c574350fa9331c29ce6e74ec64a6b6a6a

    SHA512

    d62f0ca1a6a4092edf7324f433eb161224d0d047f4a269211971fb0740334dc7d26fb61d7ac3ab429db339c2e198df49ee2d7689b5d7ac9be32aa060ef3698e1

  • C:\Users\Admin\AppData\Roaming\DF63.3D9

    Filesize

    600B

    MD5

    762fcb045a1b88e5ca9e4cca4bba98d9

    SHA1

    5b75efae181095eca3b46fddb9337600be26cb98

    SHA256

    17b545a58de399fd1a94d530f48a5dc2ff4f5df0afc165e8add44cdae0deef7d

    SHA512

    23ca415b306abd220ad134e8690952024f8b8be8f459901d6b1509f50b85d3da5dabcb9c7109bde70ec8a7d04e9238c9be8099369e5f65fbe76326757ef74f50

  • C:\Users\Admin\AppData\Roaming\DF63.3D9

    Filesize

    996B

    MD5

    c5e144a0e228fd42b1a37c298733f148

    SHA1

    a1a31de946a0a77ee918f49dc23214acb0563ae2

    SHA256

    d84fee02e725069936b75fe6ae5aa603f5c06c1c960ef3692d707dc627ea07da

    SHA512

    c9bfa0b09a9b6ed872a2df7e25c896f9a745c9bb6bd4cd3aabaeccb7ac2a5af52f3b4dbf560e97dcd4f92dd94ea2d5980d2b5ef18e405de1f1498621952e19b4

  • memory/720-12-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/720-14-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/972-76-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/972-1-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/972-15-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/972-2-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/972-186-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/972-191-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/3256-79-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/3256-78-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/3256-80-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB