Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 20:33

General

  • Target

    JaffaCakes118_6f6da6318514b8ec2fac667def3f907a.exe

  • Size

    840KB

  • MD5

    6f6da6318514b8ec2fac667def3f907a

  • SHA1

    41fd39391f136797ba03a2a3725047e3acd5ff0a

  • SHA256

    cacd53a54de4c112c3633cd02f3f55f1793b867080abffa76239a58142ddec84

  • SHA512

    8cf4b099d75115b54900c27a941905389641f9247f437d20953f6cdba540047b1e4399c325a1b6008b854c26b4cb8bc723e41b4be9e73479196f7f86d0ade634

  • SSDEEP

    12288:bCpyvXFPTfnCvX66h/NYJ9nDW6FApNg3gZqdDUtOuBiMc/j6KRVrxn7Nl4+GtlrL:ek9P7nCvX6MNYLIbgYJ3chra+GbrL

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Adds Run key to start application 2 TTPs 53 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f6da6318514b8ec2fac667def3f907a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f6da6318514b8ec2fac667def3f907a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f6da6318514b8ec2fac667def3f907a.exe
      "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f6da6318514b8ec2fac667def3f907a.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4556
      • C:\Users\Admin\d3WQGzd9.exe
        C:\Users\Admin\d3WQGzd9.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3420
        • C:\Users\Admin\giisaf.exe
          "C:\Users\Admin\giisaf.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:3252
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del d3WQGzd9.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3444
      • C:\Users\Admin\awhost.exe
        C:\Users\Admin\awhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3720
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3544
      • C:\Users\Admin\bwhost.exe
        C:\Users\Admin\bwhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Users\Admin\bwhost.exe
          "C:\Users\Admin\bwhost.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4532
          • C:\Windows\explorer.exe
            000000D0*
            5⤵
              PID:644
        • C:\Users\Admin\cwhost.exe
          C:\Users\Admin\cwhost.exe
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4960
          • C:\Users\Admin\cwhost.exe
            C:\Users\Admin\cwhost.exe startC:\Users\Admin\AppData\Roaming\conhost.exe%C:\Users\Admin\AppData\Roaming
            4⤵
            • Executes dropped EXE
            PID:4628
          • C:\Users\Admin\cwhost.exe
            C:\Users\Admin\cwhost.exe startC:\Users\Admin\AppData\Local\Temp\dwm.exe%C:\Users\Admin\AppData\Local\Temp
            4⤵
            • Executes dropped EXE
            PID:4788
        • C:\Users\Admin\dwhost.exe
          C:\Users\Admin\dwhost.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3296
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_6f6da6318514b8ec2fac667def3f907a.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3200
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3216

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\9F29.EA0

      Filesize

      996B

      MD5

      18f4893288888eaffb52a20ad4c423d4

      SHA1

      a6bbce25452c18144e522b1fb524a370713ef649

      SHA256

      ebcc58e9e41922443995ccc961162dd56c3e0615206958751b41390f0b6c958f

      SHA512

      b1cdb35e7d30c82fca20c10b7f1c4c2c862517e4bcb43057dc525832f4d6faf57eec409805dc0fac76a2613e8db1ffaaaa4d4f19ced6bef442167195b1f4d686

    • C:\Users\Admin\AppData\Roaming\9F29.EA0

      Filesize

      1KB

      MD5

      aa51f497501f8e865ad88af08aa909dd

      SHA1

      90bbe13d781af342229523e418941b25dcb961cf

      SHA256

      9109c3b076fa3f35c7b5e8d1816c3316794b56ba32a2faa48953145345d818ca

      SHA512

      ab3351709ae4863eac77c12ddc3167c559fc836102d8ef9be45b8d6b26a40848e018049e74cb9d4834c6ad67d4620e361d633d310dc7b1600244575e9480ade9

    • C:\Users\Admin\AppData\Roaming\9F29.EA0

      Filesize

      600B

      MD5

      0b0eb7426f6b76f4112fe01c3ec8bfa7

      SHA1

      5d67f28a9fabdeb86c4d958cec30e8ae33b9ea18

      SHA256

      e147e2ecf6ce97668c48aa4443d3f15671205432baa4c305763e94debd4d027b

      SHA512

      7066d8387f04b93fd6b6d8ebda4b5bd12599fefbc9ebda04452d61250158da7e1854e306347406aa3e562dec90632131a2f7bb6f6085dac844d63b0a63630e6e

    • C:\Users\Admin\awhost.exe

      Filesize

      68KB

      MD5

      b0406fa1f1b4a471ce4c1521708d1ef3

      SHA1

      bd2bb68d92c8b6af7604d52e336152bc48ea1227

      SHA256

      ef2abd7d609bba1f141b3e1dc6a79d937fe68e37d51b093fc29e0d800bf6fa29

      SHA512

      07bec70b25b083919a91de4930842ba8b264e869d0251134cbfecbc9227be704c70600c9db878eee08f7d1fa1df6c848577b632f810b014d62ace26b961bb2cc

    • C:\Users\Admin\bwhost.exe

      Filesize

      136KB

      MD5

      acaf206a193335d7983a46a8c9e18fea

      SHA1

      3a33b8148c23887c2b9edc2d0dbec3d83398069b

      SHA256

      8aa2fb2e061fc4a30160f912db3f1ea75189d16d922f82aba6538e92c4df47ca

      SHA512

      846622efa83273ce9f40f38953077eca4a6f064923a8cf9b202d19cac9fac4c8e58007f2531fafafb6b408787d0ed23a3349b49794d0311736efa35bba6fba10

    • C:\Users\Admin\cwhost.exe

      Filesize

      170KB

      MD5

      40d9607cb66da11b9adfec5b93b8b311

      SHA1

      55bf463cd5c0c90ba92935ef81ae47ab3bc5fea6

      SHA256

      033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6

      SHA512

      e764053de1c2444e61e638e67e91cf7d9d968df4d60b8bcc3f5ddfc317edb1f14e950d096d451fa372a699fc886125066f4e2f2de171641433ce1e066aa58078

    • C:\Users\Admin\d3WQGzd9.exe

      Filesize

      364KB

      MD5

      db406d87e556a0008c18429ecf3cc93a

      SHA1

      3a1b7a87080bf1d78fca904bd7515833bbd380e8

      SHA256

      2712b4f742a53c7d4b9a55c8f760447a26925c10a3ca6c10b84dea49482a2768

      SHA512

      e0da870b0c8f8955277b9227ef3de2b4d3e45d37986ac9a9b445e24506f265020f071365a2135b1e2892aaa64c3b7477d6c4a57598f3601655d74d92d6222354

    • C:\Users\Admin\dwhost.exe

      Filesize

      24KB

      MD5

      aaa893d374547f20f7fdd7c3b6c56b36

      SHA1

      f7aab7bd60af5e948b71abcccbcfb1d62f6580ff

      SHA256

      17c950477ffd3e28c4135c4cc5711589415129c7b21c4af1e89deaf68f043d03

      SHA512

      491b88e809425dd20dc9052fe45ab101ccb803c186a27d6502bf1cbefa8d903d51f72c02e604ec346f77b85c4324daa036341a42fcba0a96e5c69781ebfecb31

    • C:\Users\Admin\giisaf.exe

      Filesize

      364KB

      MD5

      af4dc8f31c45edd88ed6d8a8034afffd

      SHA1

      c885f11b675cd3b23d71e9e982b4b9f129568d0a

      SHA256

      9289bae416890e0e422e5cd1d3933b3dcc7010d023680f455ecb26184994166e

      SHA512

      86420d05d63ccb99c9a819613e159d54ccebd1c3c1610fe6c77256862642c80d60bdd9740a50e2842778dd2d734fcc7b13171222fa792ba3a28733143151d69c

    • memory/1760-68-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/3544-56-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/3544-53-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/3544-55-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/4532-64-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/4532-62-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/4556-85-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4556-5-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4556-2-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4556-279-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4556-280-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4628-83-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/4788-151-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/4960-152-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/4960-282-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB