Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 23:40

General

  • Target

    JaffaCakes118_68eb8aae37c33d27b7736657ce62e960.exe

  • Size

    169KB

  • MD5

    68eb8aae37c33d27b7736657ce62e960

  • SHA1

    d25336493fa499b08f876a3152248d5323fa4ec3

  • SHA256

    ff59fd39f343ff759158ea1edd02ba2a068ecf0b5a458813c6cd581c239e17c0

  • SHA512

    141378a593d771e8a0056d32249c1eccca7b54c0a4ad8c158ee1f8069d01609375bef90ae4b67b2f6057fa53ba38c97c3180b548346179233a2e35b8c26337b0

  • SSDEEP

    3072:yDVJI8SxZxU+b2EhfhfI8PTjYZ12Ze2ueo8CdQ6cuDI+WR+W2aXroUMKp+iGKpM:yDnIJZxU+hhfhA8PoZGueZC3D279MKtZ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68eb8aae37c33d27b7736657ce62e960.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68eb8aae37c33d27b7736657ce62e960.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68eb8aae37c33d27b7736657ce62e960.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68eb8aae37c33d27b7736657ce62e960.exe startC:\Program Files (x86)\LP\F0B5\5FB.exe%C:\Program Files (x86)\LP\F0B5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1112
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68eb8aae37c33d27b7736657ce62e960.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68eb8aae37c33d27b7736657ce62e960.exe startC:\Program Files (x86)\1C5B5\lvvm.exe%C:\Program Files (x86)\1C5B5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5BF1C\C5B5.BF1

    Filesize

    1KB

    MD5

    15d339066eed5129a3acef8191c7c32e

    SHA1

    a37f26d70c2639691596d75b14a6d7608be0b50c

    SHA256

    12a7c75a8a8ede9a3f91da23606e4d0994c7f8639f240dded4411ea290adfaf1

    SHA512

    223071c26dc17a70f7dd943870002685355b83aa6031245dfd46a5285249a0634256d3a2dfc200846377559c71faa3992af44815e294aec65365d38c7a134bf0

  • C:\Users\Admin\AppData\Roaming\5BF1C\C5B5.BF1

    Filesize

    600B

    MD5

    1f75d558d1c23ccc5adc6804657e8512

    SHA1

    ab55eabfb4a4f3b0ee208e6b6b92d4aeb17cd26a

    SHA256

    b1581c433453d47f19b282dbb74ddaeab7cee995363facb1f5d692f2b4270c56

    SHA512

    00b312f1d834435f97898e4f7a4b61a8a0b9bb5b9f8d92b96dec8f3446ff827a02249cfaf5369a5982a8f387f826ac1317bae69ed0af225a14450faef1f2430f

  • C:\Users\Admin\AppData\Roaming\5BF1C\C5B5.BF1

    Filesize

    996B

    MD5

    44878f8d09bac88bb3807e3ad3bd56cf

    SHA1

    ebbe9d9724c7435a11a6f8d689df15d464c41981

    SHA256

    69364adb7099de9631067da4382d6cdde4c546cefe547ec1fc0b3d7a784f87d2

    SHA512

    ee708b51beaa58920fede6542dd3218e002d536f9f942e5e6d096ed6ac2880fe11f14ff858dbf07c70b6ebae36a428ccf5a0bd5f4f6a3e076b4a275f13ed802a

  • memory/1112-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1112-13-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1112-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2692-81-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4600-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/4600-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/4600-82-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4600-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4600-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4600-186-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB