Analysis

  • max time kernel
    140s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/04/2025, 15:01

General

  • Target

    JaffaCakes118_9f993c22b1d577ae0dd42ffc6d30d821.exe

  • Size

    180KB

  • MD5

    9f993c22b1d577ae0dd42ffc6d30d821

  • SHA1

    ea81a06adc46bc7d942c07a0d0c8633a5393d186

  • SHA256

    951677e5e060889594c56b7796165c3557face45c6dc2fb1b065b780ee6852bb

  • SHA512

    ba3c6c1391100700c1ac80f716b2608b1847232e568aa18320a49044aa6729cf4a245e875ce2026801255146fe6339b111d6be3a4b1eddb5b4c47dc9965a88ba

  • SSDEEP

    3072:vUi3JJZz3ATLiL45Z8JeEQh8scgSYwjQj2uJh0yr/sX7:8iBjATLiL45Zph8sLp0

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9f993c22b1d577ae0dd42ffc6d30d821.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9f993c22b1d577ae0dd42ffc6d30d821.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5336
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9f993c22b1d577ae0dd42ffc6d30d821.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9f993c22b1d577ae0dd42ffc6d30d821.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3156
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9f993c22b1d577ae0dd42ffc6d30d821.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9f993c22b1d577ae0dd42ffc6d30d821.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0E5C.57F

    Filesize

    996B

    MD5

    f633244deeedf72be9baaedb6638243d

    SHA1

    f9b51ec5d924ffab714eaed76912082e398bcf40

    SHA256

    eb0dd3c765188ea0d8d2da91284cc03d762e6b495d5d668355a7cc9ac6b76648

    SHA512

    c8887e3395c2522f8fb1b065a0505d49b64f480757a9785927226bec6ab056a6c2ee416e1a9564aa291c9eeb4536319a5d9073fb2390ff9c0924dfd99530c979

  • C:\Users\Admin\AppData\Roaming\0E5C.57F

    Filesize

    600B

    MD5

    caa3e25e4974c41a08786f1010110898

    SHA1

    d4fed909c4866d3fc9bbe18a5c7467a365ed6f60

    SHA256

    3a1e0f6f0c18e59b2d1595f49d7a22d2caa48952766f985bd9621adc495eb139

    SHA512

    6469ddd614d160d996cba62ccc0b04ea29295da374c91ebe7aa7f160acdf86c2bd60a5d2a30e5559092ca025b8d18f4f36c6d8a6acf3e9440f8f7c93b78ef9da

  • C:\Users\Admin\AppData\Roaming\0E5C.57F

    Filesize

    1KB

    MD5

    7c341fdca8170582391cc16cfe6e59b0

    SHA1

    21ed244797325ecdc04b936a16e1ef9c568960be

    SHA256

    b52c5c6a75a66e8fb042cc742c5a292372eb707bbdf9037cd9932d24a545606c

    SHA512

    185ffb14afd1ba266f6ee7001bc68eacce3932cedfd51f908fc98c6256b4971d323e87410a3694dcaf01029be5b4aca79bed5dffbd9ab80a0489f88931f2011c

  • memory/1356-110-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1356-109-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1356-112-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3156-14-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3156-12-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/5336-48-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/5336-107-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/5336-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/5336-2-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/5336-190-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB