Analysis

  • max time kernel
    140s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 17:54

General

  • Target

    JaffaCakes118_41f7f2200cf39489f99f82ef1ab727d7.exe

  • Size

    166KB

  • MD5

    41f7f2200cf39489f99f82ef1ab727d7

  • SHA1

    c6af8c603910a3c6edd5600ff0d849c6d169cd23

  • SHA256

    2c18b47588f93746be9eb64908defaef48fc3bee1cd06cf9b05c0887cc3d62c6

  • SHA512

    68ae4c8c92800bfc8cd7eaf1801d9ea408f3932cdee4d909ddaeef2cdbfa7c9436e13d6b077a21eccaddb08fe453476f19fce79e11c6996e9434a1c1960e5ac7

  • SSDEEP

    3072:Tqx0uMqX1Lkhk7CcjCcwikH2Z3YCx8gl7KFSAo1KUDRXiweGtGK7QmT:TqxgqX1LkhktfhkWAgpESAoKeRXiOR7T

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41f7f2200cf39489f99f82ef1ab727d7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41f7f2200cf39489f99f82ef1ab727d7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41f7f2200cf39489f99f82ef1ab727d7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41f7f2200cf39489f99f82ef1ab727d7.exe startC:\Program Files (x86)\LP\1B13\D85.exe%C:\Program Files (x86)\LP\1B13
      2⤵
        PID:724
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41f7f2200cf39489f99f82ef1ab727d7.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41f7f2200cf39489f99f82ef1ab727d7.exe startC:\Program Files (x86)\6E45B\lvvm.exe%C:\Program Files (x86)\6E45B
        2⤵
          PID:404

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\3CC6E\E45B.CC6

        Filesize

        996B

        MD5

        5b4cbb66bbc82a69fa12b15798f60a31

        SHA1

        4beec94c39b0bfcad2ae09172e09f0a1850ca95e

        SHA256

        af00e39793c390e0e6a36dc55012fd3084e08083ad3d49dd8a4c1771137c6d61

        SHA512

        0b3d58d57722253fc46937c730bb59a14a6a99e5b29a4ce6f7f0bcbac6c7ffee0bbd536d2bf0bc638521e78fa142bfd7709f6b192e0d2a6a549296569c14e45c

      • C:\Users\Admin\AppData\Roaming\3CC6E\E45B.CC6

        Filesize

        600B

        MD5

        d468dd040c1d0df131fe2bc66f0f1f13

        SHA1

        9f5fc038cf8bb344b9d81da38f00177bce5260bf

        SHA256

        e0394c5db3492a5d903783715beb4930b70f096c147aea3c0bf4f007279b6634

        SHA512

        66534719215d09416e348fc4f8da088c7172343df1231c5f6dfadb22eb1326ca4c92ba883cfcb4a252857e2f5d725cd150a0d308107c25ca488ccb16d5488cac

      • C:\Users\Admin\AppData\Roaming\3CC6E\E45B.CC6

        Filesize

        1KB

        MD5

        e6595c4525efff33b7601cfcdb5df663

        SHA1

        382d4258c4b0f759098c4fb8a5fba181dd1d14f5

        SHA256

        e1ba1b92ee7998d26c700b66187330a42f6fdeab674960b47a1021814ef914e3

        SHA512

        c4bf195e5f9189e95cf9eabb057dea5f2f9637d5abf70b5eaf48d7cf540efc56138c1dfa07f0238a6d8f07ab08392063e6792b5bb65402aa40917ad5283e9a25

      • memory/404-136-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/404-135-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/724-14-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/724-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4008-17-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4008-16-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/4008-0-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4008-137-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4008-3-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4008-2-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/4008-311-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB