Analysis

  • max time kernel
    140s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 13:33

General

  • Target

    JaffaCakes118_570c4f83de6b15683d8bcc40565a7e9a.exe

  • Size

    173KB

  • MD5

    570c4f83de6b15683d8bcc40565a7e9a

  • SHA1

    e4bc20440392cf90dd51d6e949baf753e886ab08

  • SHA256

    7286f56b607b60fbaf5ad8d1e6809425646c639e417e91fa3fc1930cfe12efd8

  • SHA512

    89d3e1535d0606cb1f76499d3c38a90c33485c5db676e2c23b8a13ee160b2da3e23baed01dc205b17cf811e8404f83aced9f3d48b3dcf4869c665062d27d39b2

  • SSDEEP

    3072:OuTCZs9t9TIcRILdMRdMlS/zVSigDJ34j9EmEu3J1o2Xcf6:OsCa9PIcRsMRdOS7QiU4JBJFN

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_570c4f83de6b15683d8bcc40565a7e9a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_570c4f83de6b15683d8bcc40565a7e9a.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_570c4f83de6b15683d8bcc40565a7e9a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_570c4f83de6b15683d8bcc40565a7e9a.exe startC:\Program Files (x86)\LP\F9DC\59B.exe%C:\Program Files (x86)\LP\F9DC
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1708
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_570c4f83de6b15683d8bcc40565a7e9a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_570c4f83de6b15683d8bcc40565a7e9a.exe startC:\Program Files (x86)\BFCD6\lvvm.exe%C:\Program Files (x86)\BFCD6
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C0FBF\FCD6.0FB

    Filesize

    1KB

    MD5

    747c250f3cc0bdea05e9e520c8a8faa4

    SHA1

    bd17ca865e1c6479554fb866876c76c067db3b4b

    SHA256

    b6000542e6d29b0ffe7457b90dbe3167c013d37d67aefb1b4318cb5d9382c227

    SHA512

    238b52ea0ecacd6a524fa2bcc9f9b94193a94c58b672633f90998e79d9b0170a9c667e870a080f1a81b4613c5bea6eb9975c059a304fc684dc8a39dfc1136845

  • C:\Users\Admin\AppData\Roaming\C0FBF\FCD6.0FB

    Filesize

    600B

    MD5

    3cd59fb8de1944d52266e65c0c9da96f

    SHA1

    4c1f4aabaf525ab79cd287eea3788f89d18be46a

    SHA256

    0e4f45b014d8f0dfaacc1ed6f20e53c6ccf607813de534addf74a786b35eb658

    SHA512

    091fc529e787884fe6c39c19877f5bd907cd19773f43fef40f33383ca05e56c630ffbc13cc5c47a11ad1b89022da869f44072c85e39ff61a768c2b44e3b73fe3

  • C:\Users\Admin\AppData\Roaming\C0FBF\FCD6.0FB

    Filesize

    996B

    MD5

    7905a03a6c06ccd29ff7846a0ab43ee6

    SHA1

    7d740bb82b59921638f5264599de7fc227fa7dae

    SHA256

    1bd2a63c95acdc8bcbef2c7917f86268ec4c68f7b422f2a1d96c51b43e5c9076

    SHA512

    a08272f6e121f9d147338c75ff84535fbb932053130c7fe11c42d4938610e572ab06e74a49b2db76310e291e6fe2e6910cd12c11c37b3d4359d58e5d75bae3a2

  • memory/1708-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1708-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2324-85-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2324-87-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2464-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2464-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2464-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2464-88-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2464-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2464-188-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB