Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 12:17

General

  • Target

    JaffaCakes118_650707800418b6cf533d5c5413d89380.exe

  • Size

    164KB

  • MD5

    650707800418b6cf533d5c5413d89380

  • SHA1

    308fd86caeea50796d144a44fb8f6b5ff4fecfbf

  • SHA256

    cf969a744501e16e29c04bafa3a052c3caa7334a24add77bb1570c3de727965f

  • SHA512

    4a3645fac2d46961abf641c1e77334740feffd7c386ac150589f3f35870ba9e3689624871f0804a73bb3dd1dc466946cce92966c03cf167a6881c968ab244830

  • SSDEEP

    3072:SSfOD2Yuc7YaGuQP6h6SFMr6hhh7MJCsbEvfcp39k5W4Cb4SRRATPWkqpEal:TmqrDaGuQP6UzrCzAJVbE43cW4CbfRv4

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe startC:\Program Files (x86)\LP\A05B\D7E.exe%C:\Program Files (x86)\LP\A05B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3996
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650707800418b6cf533d5c5413d89380.exe startC:\Program Files (x86)\5893D\lvvm.exe%C:\Program Files (x86)\5893D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B7A58\893D.7A5

    Filesize

    596B

    MD5

    5cbdbb9e24eac74f14f67dbad3026258

    SHA1

    249fabba15d44ca48132d5be9fcd36e98c5d86eb

    SHA256

    427758b95cca8fd8e224520bc86a275e3b977c566f2b34e0ccf4682cbd9dfa77

    SHA512

    a27fcf3a064529936b3369d9c863835defda01e20363550f2540a50b56d3e7847274125d4f3c9de0e934b5c90846138d97bcc9b77d4da7ea60ba0acaf1892ecc

  • C:\Users\Admin\AppData\Roaming\B7A58\893D.7A5

    Filesize

    996B

    MD5

    e713260f00441eb32ccac5e8eb6843ae

    SHA1

    5938d3473b9b7c735c3560455e068ff0ca91ef34

    SHA256

    9151895bfd64d214d11ca2429e729c34fac320a89003a07ee3a0554945aa5610

    SHA512

    b6c099dc4054ebb895ebb82f739dafa275b569c43bda26e93b38a5dbfdf925100ba08b09f6927edb951631583d69ac034680dce454eaae696cb7a2313c4ebe16

  • C:\Users\Admin\AppData\Roaming\B7A58\893D.7A5

    Filesize

    600B

    MD5

    28e865287d08f5f1fc884e7a914f3484

    SHA1

    5b5388db12971750b2eec8006e8114df34a5a84e

    SHA256

    3c3c7ab4c418ed0cd3fb3acd544eb55ca158a18e11fb0531be999a556823a3ab

    SHA512

    4ca7b03b1082a396a45963764d11a3df3a620ba91b7f8d62672695fe2a47c6a198f622967893f3b4d97f1fbb890c5bee7c256b4c693af62b755fe97998622dbf

  • C:\Users\Admin\AppData\Roaming\B7A58\893D.7A5

    Filesize

    1KB

    MD5

    df9a36d7add5052911af483bed9edaaf

    SHA1

    aa70c86c8fb05b029e55e034ab962006b7b174cf

    SHA256

    fca7411e304e4b2022191daa2ecae8d8d94591984afefdebec0b1edea8e69989

    SHA512

    c3e9c5ba4f9cd2b3436da97bbc07f560b72e94236c25e6be3cde80e15c2aef7b582fc641c9cf021686b2b785740bd7824147c2a94d234455e5adf26075ecc448

  • memory/1644-16-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1644-0-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1644-17-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1644-116-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1644-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1644-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1644-290-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2924-115-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3996-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3996-14-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB