Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 08:08

General

  • Target

    JaffaCakes118_63b6e99946066ff0a4524bf40077a25d.exe

  • Size

    169KB

  • MD5

    63b6e99946066ff0a4524bf40077a25d

  • SHA1

    72e13910d756720e952999803fef05d9a336cbb6

  • SHA256

    19abfd29560432b083bdc06842c2f17304a50bd09f8e3e1bca7341aefd0492bb

  • SHA512

    5fa231a1454016061caea55438fb0dc18444a6b518e2441eac7784da421c1c531724886cbacb29528adbbafd6e45a4bae1bd6bc1168b3fea9b987bb41c84570e

  • SSDEEP

    3072:4EIFKOKD1rajcxrFZsvGg+wURIoCsmSIiDVI6AiTOpGKSIV3rTMwWVrK0nJXdf2k:2FTKD1O4RZsvFRfsnsiTOpGxg3XMwWVF

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63b6e99946066ff0a4524bf40077a25d.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63b6e99946066ff0a4524bf40077a25d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63b6e99946066ff0a4524bf40077a25d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63b6e99946066ff0a4524bf40077a25d.exe startC:\Program Files (x86)\LP\0B01\619.exe%C:\Program Files (x86)\LP\0B01
      2⤵
      • System Location Discovery: System Language Discovery
      PID:940
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63b6e99946066ff0a4524bf40077a25d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63b6e99946066ff0a4524bf40077a25d.exe startC:\Program Files (x86)\62253\lvvm.exe%C:\Program Files (x86)\62253
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\11862\2253.186

    Filesize

    996B

    MD5

    ce5ac68cf471bbb3bdf8f47cf83141e4

    SHA1

    1c0ffca2af5a8a9de93c3fec37ce7794acb464ac

    SHA256

    7e4597c46e52e3df05f49ccf556c58b0f581ff669437a57a5a90d0756e912e14

    SHA512

    21a0b497880dd1cb4b854de4736b224e222a5f20f6ed1735d775447c694e484432a032add63c59995744bde7f2f2c5a19e9284c49fbaacb6df24f1303c828433

  • C:\Users\Admin\AppData\Roaming\11862\2253.186

    Filesize

    600B

    MD5

    361c730764500e4c4dfc73a1444d5f6b

    SHA1

    99943c9dd235f309e46529392a5563bf5126242c

    SHA256

    65649d46ea14e5485d9c31ef98fb3b217554de73ff39e4612ae4606aa33ee543

    SHA512

    fedbec548ded731515cce93f652b162c425f7bb60f149f70c72303b15eac9133ee6dbf9a3435c316675f31c0195ad20be1b63c8daf7a49773d8a9dfc8516d52e

  • C:\Users\Admin\AppData\Roaming\11862\2253.186

    Filesize

    1KB

    MD5

    119a65f7a3b73efdeda6b8f70c099d8a

    SHA1

    4f0d94713062b793efe11426fa430ff2a0d9cdae

    SHA256

    e1b13c71edf11326fdeb065742d0c759c40a8839c08ccf1898292a087e2a23ed

    SHA512

    96ca38f225bff66b8387f139f05bfdc68320c68114d1d47a55116caa661b7273812b969e7803f373e3cfbb92f34a6c070955fe3716721e3d33a7c6704e5d82a3

  • memory/940-13-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/940-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/940-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3024-138-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4052-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/4052-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/4052-139-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4052-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4052-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4052-309-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB