Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 22:12

General

  • Target

    JaffaCakes118_b5e0270d0b80dbfa5576d55e1d762c08.exe

  • Size

    165KB

  • MD5

    b5e0270d0b80dbfa5576d55e1d762c08

  • SHA1

    1477b9677e5b2f4a8f786dc3968e87c51ab3d141

  • SHA256

    21c1f4911cfda2b312d548a050dc4270cb9e764115746eacfa2e3d8f87daea09

  • SHA512

    6d20a9278fb1a1276ab30debaf7282ed627fed461666797a6c66e9452a5f289ce3ad9d002dd195da889ccf626194b02a0eaaaa8f3f7d87d873c97af52997645f

  • SSDEEP

    3072:Hiw0IZJ1/pFFPySAip8OfKAYwcOeZ1It+cz4dT/BazCjklBwIIyM:HKIr1hFFPbpRKEcLm+cz4YCglU

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5e0270d0b80dbfa5576d55e1d762c08.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5e0270d0b80dbfa5576d55e1d762c08.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5e0270d0b80dbfa5576d55e1d762c08.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5e0270d0b80dbfa5576d55e1d762c08.exe startC:\Program Files (x86)\LP\0B09\619.exe%C:\Program Files (x86)\LP\0B09
      2⤵
        PID:4704
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5e0270d0b80dbfa5576d55e1d762c08.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5e0270d0b80dbfa5576d55e1d762c08.exe startC:\Program Files (x86)\E5F97\lvvm.exe%C:\Program Files (x86)\E5F97
        2⤵
          PID:2576

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\9CEE5\5F97.CEE

        Filesize

        597B

        MD5

        e1d9f128465d882dbdf00b35844f9186

        SHA1

        c1aabe813996b8965aefe92030a9143123a1190e

        SHA256

        13574b4b667de608c8eb0e1e0100f5c55503db5fe0a5af571b1f70e1a8eb559f

        SHA512

        3683c631874c97833bd47e94f05b6dc0ceefc3f6959dd643bed385504aa985ba8897d98d573e6054068aca43966248fa586f01fef962cf9d29cff3a15dd3856a

      • C:\Users\Admin\AppData\Roaming\9CEE5\5F97.CEE

        Filesize

        1KB

        MD5

        7a544fe480a1056a75a89d2f6a382b17

        SHA1

        18945daf8d92bdbee5522ad9ecfc23f8fe3529c1

        SHA256

        cab87c847ab7fe9d4ef513fe7c375f98942183d3ff6a8692c0d9cda887bc907f

        SHA512

        dd5cae118c2a4c91875da2f1514ffc5ac7249730c7910deee914ce196062d3a921dbf024775b9f6c5f49b2fc1df259d067c9e020fff36673ba78ef9fafeca008

      • C:\Users\Admin\AppData\Roaming\9CEE5\5F97.CEE

        Filesize

        1KB

        MD5

        4519c8aa714b8d1076d3d1b3868abed7

        SHA1

        1b2cb65d59ba9133793ba3505e797e3616fa35db

        SHA256

        fecd7ea3651ce33ee7cb3a67d029fc2af0293a5f249f384fd2c34698ed0625de

        SHA512

        b2aa6e222eb7a2e80f82060a644aa09c891a633b021bba55ffcddb8fb8032fd68870ec697ec6e279da507a42978d5373c9f8dfb999e1086dd4f9f5e7e1d40673

      • C:\Users\Admin\AppData\Roaming\9CEE5\5F97.CEE

        Filesize

        897B

        MD5

        5ac46fc7cf8bcbdcbde975d08f2bca08

        SHA1

        1a592b6b7ee6546d4d1248577a5dc3547cff2d49

        SHA256

        ae0ae8e7b55535a84e569ab1dd496bd0bb6bdae4e587bb05d6d54d10de7bfe60

        SHA512

        1b8808a99646e7a37183678df40ddf2a33d0c4582f3eb789111b61bde2c8748b341fb6c5fa335fb2685776d9508e68206c92cdbda453722e499d3db5d7b9c5b0

      • memory/2576-128-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2576-129-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3576-22-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/3576-21-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3576-0-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3576-130-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3576-3-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3576-2-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/3576-288-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4704-20-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4704-19-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB