Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2025 11:03

General

  • Target

    JaffaCakes118_7954234d238ec0d58f2bdab1900a08c2.exe

  • Size

    178KB

  • MD5

    7954234d238ec0d58f2bdab1900a08c2

  • SHA1

    e84c32ca7d6e8d0e2495e77dd1223a5c33ff6583

  • SHA256

    0a67c215dfb9deb1957afc5c48e7d3b92671a744ad957c84c1d1c6a1251118ee

  • SHA512

    a21820f484e4a8f9c289f0e8563561b52480c1f24db5c2e101ab35fe19b546796043e08597643b68493b59d7249d5e3e1c10f201b7bc13994a7ad45dbe50d9c6

  • SSDEEP

    3072:AxfwhcNwS+YJbuAf8PF8o1IqNaqsoQgZReFv9CMEwWIammbbltlhHQo/uTBz:9GbJbvto1OoQg6uMENXltlVQo/ut

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7954234d238ec0d58f2bdab1900a08c2.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7954234d238ec0d58f2bdab1900a08c2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7954234d238ec0d58f2bdab1900a08c2.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7954234d238ec0d58f2bdab1900a08c2.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1496
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7954234d238ec0d58f2bdab1900a08c2.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7954234d238ec0d58f2bdab1900a08c2.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1241.80E

    Filesize

    1KB

    MD5

    e6f39956116f515a7f5c571dc8038e60

    SHA1

    13d3d7365413f1b08ddc93763518484394f9eea7

    SHA256

    f6d7fb2910a00e5bf2705c57ac0da0019f2934e701dc1580b10be0d0511be5a0

    SHA512

    959563d9b6eea9f031c54f3bce6f2f7690ef78c4173bc465df88624abecfff1d0dda14f663f8e0f686f1364beff067220e75ea93a04a024f3697c0eedf56b1e6

  • C:\Users\Admin\AppData\Roaming\1241.80E

    Filesize

    600B

    MD5

    10fd9dcd4e4ab2990e1e640f71518f9f

    SHA1

    7b37cd85adb9ca980c8cc8fabda0c5584612720a

    SHA256

    85b700abac4c7bc865b18022c270e381dd0444b1a3f2fbff990922cfcddf79c6

    SHA512

    c08ce73ba1f5508a7335fa3bf216e7b5a701d61b8ab3a596f5b6ff7836e69f45880eeb8b0b84f6eb5f356e16a19010b5429aae0289b8ec2e6094816050b2dc92

  • C:\Users\Admin\AppData\Roaming\1241.80E

    Filesize

    996B

    MD5

    0373da580d10ce266c6684b6f4ff2a78

    SHA1

    8a5f0d062e7122efc04fdb39e7480e18d7b9f1fa

    SHA256

    e358da5abfb62a855ac4f6f12b631c848d832e592658006217df25c981d62940

    SHA512

    ff3922552759ddd485374eade1dfe70285ee70138bbafc0bcb1d2584d6b312bd572724831663b38a145ba6da1c68fff9858cd86f97d4645dc2b84faaeab3f0bf

  • memory/1496-12-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2272-1-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2272-2-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2272-13-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2272-69-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2272-191-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/5016-72-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/5016-71-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/5016-74-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB