Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 15:24

General

  • Target

    JaffaCakes118_11f7c6e7363a4ae04e94413cab5841e7.exe

  • Size

    171KB

  • MD5

    11f7c6e7363a4ae04e94413cab5841e7

  • SHA1

    96ce6b0878f37162df0266773154e8c7bdde1179

  • SHA256

    4c0a068a433397c579cafa1ec221622d0168daed98ee4b61514c46bcdac3f942

  • SHA512

    a92a51232e7f682bd808de0a7ac84fbc7bd7f510249067ee138ce4d803815f3e69dd64fdffd6e3180ecb4e461e036d23551c5067aaa418e596c065f4719d9125

  • SSDEEP

    3072:kJWkNI8PM+RaFCD8Im7lVkl/I286gGpZaiOnuYalaY+bQuQwO1i0S2Zw6ykqKtH:S/XM+RwKZm7lVklw6gCZaJfa4YeQp7Mp

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11f7c6e7363a4ae04e94413cab5841e7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11f7c6e7363a4ae04e94413cab5841e7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11f7c6e7363a4ae04e94413cab5841e7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11f7c6e7363a4ae04e94413cab5841e7.exe startC:\Program Files (x86)\LP\C2EE\D78.exe%C:\Program Files (x86)\LP\C2EE
      2⤵
        PID:1952
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11f7c6e7363a4ae04e94413cab5841e7.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11f7c6e7363a4ae04e94413cab5841e7.exe startC:\Program Files (x86)\3634F\lvvm.exe%C:\Program Files (x86)\3634F
        2⤵
          PID:4104

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ED236\634F.D23

        Filesize

        1KB

        MD5

        e7be41b28bb1b624447fb8457924719d

        SHA1

        42981f6a5dc99aedccebd28192659e9d755b8285

        SHA256

        3c578319b9d5cbd74fa41119054f77b6f05b59273de3587f57fbadcee78c9e26

        SHA512

        24991e17c5f74fc22bf7afb84a1262a0fd71667f805738da4d9ac38051384d977142c1684eb541db2aa22932d6b9626324cc41fae82988242b70a712d92a394f

      • C:\Users\Admin\AppData\Roaming\ED236\634F.D23

        Filesize

        600B

        MD5

        bdb5999a31be498cedcd7e5b71f01557

        SHA1

        ef02fb150e2c07caf6b9ab58de0e07b3b9ef6d95

        SHA256

        674945f850c0016be932a177cf8590ef94e02ccec88aae9c4368ae11708a1fa9

        SHA512

        28c3d781af68b041664a2b5f8158eee5b87bcd9428172e490fd0ac5f9c68d2dc913dfc3345b51ea83e6928dc000eb780ad0ac7e33f48f175d90bb490220b00cf

      • C:\Users\Admin\AppData\Roaming\ED236\634F.D23

        Filesize

        996B

        MD5

        4172be140d0545013fc16fe66d103669

        SHA1

        bb8feddafeb120a286fb7187e2a380589b2baeac

        SHA256

        e0c564723b4c77d6890c857357039a21f00a209bf01587f090ab6c796c02d7e5

        SHA512

        83fb1215843700845cae55aa2c9ad99588bd5165c9c9085a42c7aa94175bb4b80d245603a5c7a241812969c0c135c349b7314e74bb39a31682720f444c76649c

      • memory/1952-14-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/1952-13-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/1952-16-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4032-3-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4032-18-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4032-17-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/4032-79-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4032-0-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4032-2-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/4032-184-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4032-186-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4104-80-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4104-82-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4104-83-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB