Analysis

  • max time kernel
    150s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 01:37

General

  • Target

    JaffaCakes118_33113fea902553e5867b933e4876a93c.exe

  • Size

    165KB

  • MD5

    33113fea902553e5867b933e4876a93c

  • SHA1

    94d85e74a821cf6403ae99db51cffb761b973a84

  • SHA256

    19f2389fdb85aed301d76f4a096931e02f05ce40cea7baad98d8b19a92240799

  • SHA512

    58a0b9a059b49bf49726c0534680160bc57a81b4faa886b8d0b303eb97422ccecde83f5d8ca2feea1affdd93a92b734cd8f0ce54f7303d23bf0c8c897cf927bd

  • SSDEEP

    3072:KeyENP7FGU0uOU6RBUM9d77HbvstVKNvgl15B3CedTUid94fUG:dNQPuOzH9J7mVKNIdCsN

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33113fea902553e5867b933e4876a93c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33113fea902553e5867b933e4876a93c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33113fea902553e5867b933e4876a93c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33113fea902553e5867b933e4876a93c.exe startC:\Program Files (x86)\LP\C2E1\D78.exe%C:\Program Files (x86)\LP\C2E1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4972
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33113fea902553e5867b933e4876a93c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33113fea902553e5867b933e4876a93c.exe startC:\Program Files (x86)\E39C5\lvvm.exe%C:\Program Files (x86)\E39C5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\13DE3\39C5.3DE

    Filesize

    600B

    MD5

    9544b70d3da19408a7a5fa26f9426446

    SHA1

    539b765fba88e3a3101dc46ab422598c0bf63d7f

    SHA256

    ab5bfaa542a8cc38eb75c28a825e30956373756e272f86e656c848804bae3041

    SHA512

    7d9f2867c904ee0782f0fb908db17fa541c65b54180e34be85d0c3c8d7f72c1284fcb9f1681b8a173b450c011de67a692542acf83b27454b1d9f991afcf20496

  • C:\Users\Admin\AppData\Roaming\13DE3\39C5.3DE

    Filesize

    996B

    MD5

    62aeda021a16b6e351f59c0be6a4b613

    SHA1

    a659bdb70f520e0f82e587db069628c056d9ab1c

    SHA256

    9c4d3c3025b2d22249c61c66b26bfd924fb4cf7caf6572fde4c3e5b92d847c34

    SHA512

    7a698357925719c46a58f99dcd6906f86c56e926b91462ac5b5ebffb8f6c48455de8af3d8add9a7f0912f11e1a8a3e420f3c53213c2865aba1f7208bc8d2e465

  • C:\Users\Admin\AppData\Roaming\13DE3\39C5.3DE

    Filesize

    1KB

    MD5

    0f553f552a60c8d21785c0b037c49e35

    SHA1

    be03f4de1c46c94ee5da5e211b9c4229078440af

    SHA256

    7b82d92c1c0bc4c9876141a47f475e94c10e7968d7d511c0b6116ce95007e240

    SHA512

    44150dd942f169c50ee67c151cc48276432bfd8e87b8f8930ba0aca7f56573a56e3d3fd70a011bd51862bd9d085530e21ce2b20f8c65ac604178ce49507631f2

  • memory/3668-16-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3668-0-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3668-17-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/3668-133-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3668-3-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3668-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/3668-287-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3948-131-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3948-132-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4972-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4972-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB