Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 10:07

General

  • Target

    JaffaCakes118_3b29383007fb7037bab2fdd8fa9e34e5.exe

  • Size

    169KB

  • MD5

    3b29383007fb7037bab2fdd8fa9e34e5

  • SHA1

    01ff35d931c930fdad49f5d1057ed4bf36905744

  • SHA256

    17c875fb6b85948075d5be4f6f887780fd1a28d901174b3a96a43bd478f2b738

  • SHA512

    42ee6c866a609869c01682e17b221de5a3968e37ad0fa80afa202aa3bff6184227d07424993536b257a44c5b6736fcff11253f87bfb32ddaea9e8e5c7df574f1

  • SSDEEP

    3072:LQ9X812u2T/BjSkLKlkyHtzuRe4xvkrBlOCkGacw2bIQ1yDGb3VAFBnpurFrNgm4:LQIEjSOe6RIWCkGx0D63uF5EZBZPiqCD

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b29383007fb7037bab2fdd8fa9e34e5.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b29383007fb7037bab2fdd8fa9e34e5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b29383007fb7037bab2fdd8fa9e34e5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b29383007fb7037bab2fdd8fa9e34e5.exe startC:\Program Files (x86)\LP\2CCB\F46.exe%C:\Program Files (x86)\LP\2CCB
      2⤵
        PID:2364
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b29383007fb7037bab2fdd8fa9e34e5.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b29383007fb7037bab2fdd8fa9e34e5.exe startC:\Program Files (x86)\57B01\lvvm.exe%C:\Program Files (x86)\57B01
        2⤵
          PID:1676

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\B1B57\7B01.1B5

        Filesize

        1KB

        MD5

        06bf001e12ac3f22c9f713bdcd09cd44

        SHA1

        20b669dbd865296a99372daaaa26b39489d5eac1

        SHA256

        9152f24fc2c57597c38cd1dd4b03dbc7dc1a209c7bd5306a02919178d1293048

        SHA512

        d1781f729d9064640af14d2837ba5a2199617ebd01dfa3bbf6cfeae3d5ae4fd7963ecb06b5510902aaf1c95d5591f5f76765d6606442e6c7b946b370c0cf30a8

      • C:\Users\Admin\AppData\Roaming\B1B57\7B01.1B5

        Filesize

        600B

        MD5

        eec3dd0505b4f2d30278a5ccf30eab48

        SHA1

        87ccbc34e644684b2dceb57a70af47538264e815

        SHA256

        365fbc017b11e582f4dc32886eacb13936d716f75a120fe39ef021e30d9a6db2

        SHA512

        a20c4ef62721cb147d5f82571fd27bb642f6f689ae1518f3b35c6dcaf5638120e10224b51a009b9e375703ccc1ae6e7a3fee4cd88f36ccfa8be4e826da5cf4ad

      • C:\Users\Admin\AppData\Roaming\B1B57\7B01.1B5

        Filesize

        996B

        MD5

        227795f335a42104711ae53a4129c0b8

        SHA1

        249677080fb6bf233a47dcb76532010073320bfe

        SHA256

        b576581be834398a8c417bc4eec72597b6e4f23458843b6ecd37b79d8914a68b

        SHA512

        e1232c0cfba4a46c4dc1b07b72774240fc9c80d55481efaf2b5a7e350efcf19dff8091f09b4a990728d27e504978e83c47eba15eda3bb58e1550c2137b70e26f

      • memory/1676-70-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1676-73-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1676-71-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2364-8-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4644-15-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4644-14-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/4644-1-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/4644-138-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4644-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4644-172-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB