Analysis

  • max time kernel
    140s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/04/2025, 17:34

General

  • Target

    JaffaCakes118_9c150193c7161a51cce3813454cdc281.exe

  • Size

    171KB

  • MD5

    9c150193c7161a51cce3813454cdc281

  • SHA1

    a20a13d1bf0bea85adabf8f7b9d90d4e253b2e15

  • SHA256

    61417b19c8c86f38cf0eaf1ef7a43c4081aacf748cad8915b0d062171a491551

  • SHA512

    d09fe8c7b0458caac97e19033cfb0236de9a2d424afe56f89e27960e5db3fdb102c0c6549624906786c1fced3a12a27d3eb4f8b0fdfeff503ef9317f7bbb9b3f

  • SSDEEP

    3072:tIGV6wDVA7YRAljukwa/+pI0S2otjv4NlVKWLl1x/9dFaO2YXXDgh9WRoU+p:tn5S7cAtukkHStvUlVKW3bD2QXDi9w7y

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c150193c7161a51cce3813454cdc281.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c150193c7161a51cce3813454cdc281.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c150193c7161a51cce3813454cdc281.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c150193c7161a51cce3813454cdc281.exe startC:\Program Files (x86)\Internet Explorer\lvvm.exe%C:\Program Files (x86)\Internet Explorer
      2⤵
        PID:3468
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c150193c7161a51cce3813454cdc281.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c150193c7161a51cce3813454cdc281.exe startC:\Users\Admin\AppData\Local\Temp\dwm.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:4528

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\9F57.304

        Filesize

        996B

        MD5

        751ff614c62c650f052e31a296f990d4

        SHA1

        5779d5b9e1b4151dc17fe46879fd19aa2d8d1fd4

        SHA256

        dc8bd2d29f9a04a7bbab9c2fa92ee2ed998bc5b9f3d79661d66fe9b6fb1abc73

        SHA512

        7ab63fde27f4051fc14155cf1139fe6d8869bb1aa483e2edc2952221a97ae716b027466ea47fe92fcc60a5a7cff543af1f6ecf318085c672dfaad8349670fca5

      • C:\Users\Admin\AppData\Roaming\9F57.304

        Filesize

        600B

        MD5

        ed4e43c17ba8937a5713332eb87dbc5a

        SHA1

        2aa9491aefd5ed1d64f08f0f75839dcd412ffaad

        SHA256

        2f63c6ff744344d62691bb7aad7c6b5a3aacff8ae09164cee56d5a0af1987f22

        SHA512

        8471372f09df7f7899a71a969edd6427756049d61bb5ba28e4b9bc799e8aa1962c358a9bb2eac18544aa283ff544008d5fc2fe6fc823659e74fbc4ebb3aa6aff

      • C:\Users\Admin\AppData\Roaming\9F57.304

        Filesize

        1KB

        MD5

        29cea14fdeeeceefbf898fabf406a397

        SHA1

        4269a5e902be01e7c5da02b7b9dbc79a36de5af2

        SHA256

        224bbdd59a8b18095c84799a3e7485ffc4e53c482615e1edd509a67f403cd1ac

        SHA512

        3859f46ea861738e216bc63318ffc069b5ffa33e4b32b11007d116b53d8204fc1e5652cd4ac7566b7d015992f8d18347fd02096a497b08985d4d926b10f46c92

      • memory/1268-1-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/1268-2-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/1268-42-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/1268-109-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/1268-171-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/3468-8-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/3468-10-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/4528-108-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB