Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 12:09

General

  • Target

    JaffaCakes118_0e4aababa44e7c791885d4a1008bee08.exe

  • Size

    168KB

  • MD5

    0e4aababa44e7c791885d4a1008bee08

  • SHA1

    bb938024657863666262cdeec834cf077679f973

  • SHA256

    16eac02ab1978d841957f0fa1860f25caa6c5cfa5f684fa4f941416b58dab1bb

  • SHA512

    bcd9a9acb938147bea1d5c5807a27df60728637e36c49096d21352df7ef4d28d211ddbc2212795c0b65ecb84492817c57625eee81b47e400b3a1fa20a6c4fcc8

  • SSDEEP

    3072:JSl1S5zLQDDh10NRW3/n2kJWQvitdEZzK50CkF0VWfwG84CZxjOSOU2YOto9eJ:yUCDDhK63/2kJpa7EZzFF0co/4CPjjY2

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e4aababa44e7c791885d4a1008bee08.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e4aababa44e7c791885d4a1008bee08.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e4aababa44e7c791885d4a1008bee08.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e4aababa44e7c791885d4a1008bee08.exe startC:\Program Files (x86)\LP\E93F\873.exe%C:\Program Files (x86)\LP\E93F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4860
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e4aababa44e7c791885d4a1008bee08.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e4aababa44e7c791885d4a1008bee08.exe startC:\Program Files (x86)\5E8BE\lvvm.exe%C:\Program Files (x86)\5E8BE
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\F805E\E8BE.805

    Filesize

    996B

    MD5

    4ba4d23df4ec6846c03bd6d65d324d3d

    SHA1

    274b88626c4449afe44e5d9f1c4bd930a38794e2

    SHA256

    3a1c1d1072f9f5a2281fad56ed4b05c11c0413d60e78bb9abe45761dc9acaa9f

    SHA512

    d5a754f48687afd21a757b729382fea8cd7b1a3aa46b22009090f8df35d04c7303ba5223a69f58299c18260bac2e67d82c3c9848d2c3748d76154ca2aba1cf09

  • C:\Users\Admin\AppData\Roaming\F805E\E8BE.805

    Filesize

    600B

    MD5

    182af3b04e84b8544afbfcaf3606f03e

    SHA1

    ae6fceb3c527704de24c607927a6cb8170b30fad

    SHA256

    9c11f0ee239b6fc5575061516e7c0a9755614bae39f44b236272020207ae01a0

    SHA512

    bed9fda3157867d2cda5c5857b8e739b9a968810564215fa1db26239b62ba12c8ba852f47700cd117ba3a2720924f51548e3e5e40c92d24267fc37d8303fd37f

  • C:\Users\Admin\AppData\Roaming\F805E\E8BE.805

    Filesize

    1KB

    MD5

    904223fedaa05b0b7eafdb2d97a6993e

    SHA1

    649c4012844c29c4d5200b5d3aabefb93107608f

    SHA256

    c5bba98cdd2fb1e9226ccd5a30815b05566e0c8ac450dfe0040ce46913d3edba

    SHA512

    438f84cb7c961228b0e835c6e7ec55c5ac7374e203cf049bd9328da4f46c5b8a76b8eb911c5b94c9304a8aecbe1bdbbba6ecf71e7a8d0dd444a2a4b4b354943f

  • memory/4044-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/4044-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4044-326-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4044-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4044-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/4044-148-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4392-147-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4392-145-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4860-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4860-13-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4860-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB