Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2025 01:58

General

  • Target

    JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe

  • Size

    164KB

  • MD5

    4a44120b77eb51aaebb1631e940623a9

  • SHA1

    dd9f7ccf70671748f1f2a07cf85decd924c78097

  • SHA256

    2ab275a617484a4e0a70c849dd0adce450fdb810cc0ae6808f6f033b294e0c28

  • SHA512

    6053b143706ea9cba12a7172b216cb03b62a92aa4c77b678b506013861a8d00d806509e2e2c126482a39d595ff0dac2f8ba32a0ee044617cd43be5c916df9086

  • SSDEEP

    3072:RNPMi4ngb4rIaZXzuaDhSRvnHUZkdShKAQxxILL4PS+jx1se7ozi:RNT4ngb4UaZyihGvnIbhKA8xIoPfx1nD

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe startC:\Program Files (x86)\LP\2985\E92.exe%C:\Program Files (x86)\LP\2985
      2⤵
        PID:2116
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a44120b77eb51aaebb1631e940623a9.exe startC:\Program Files (x86)\2C7BD\lvvm.exe%C:\Program Files (x86)\2C7BD
        2⤵
          PID:3212

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\5872C\C7BD.872

        Filesize

        996B

        MD5

        3e8d2b6471123b44e68cc8ae6d7d6ef7

        SHA1

        b4c208b21888410658e7c9507b4fad963609a298

        SHA256

        aa5d3e36bfda2650a817b9094194a1a2b4c6b4df3cfd6219a27e719d89b4e4d3

        SHA512

        e84d94ea033e885ca0d7b4c41c1f4c7dddedcdb5f2ea1f10a8f53a3bf6073d6b6e604a09484d4f4a5a3759d81b5e7251c19f34391f71c5e07180d9fde362e66a

      • C:\Users\Admin\AppData\Roaming\5872C\C7BD.872

        Filesize

        600B

        MD5

        a296eff91bfcec9fed700544133a2faa

        SHA1

        f51e2d0d8f27c5f9949522924e70e090224ed19a

        SHA256

        85fe945c58682a34c0ad9b2ddb261e3d6abef235b72433d6fee1e29696314127

        SHA512

        2da57ead81a1619df4182b9a5c0fa2a4e333db196caee436e3400f192c65572ebae389678762a6296b6bee603fa8a2abb3213f2dd12f3baeab669b7349283ef0

      • C:\Users\Admin\AppData\Roaming\5872C\C7BD.872

        Filesize

        1KB

        MD5

        13a0ba6007676e4457d554f64d8dc52e

        SHA1

        b0a68dbd6e5eb9df19f2b10d752ea9646d269f0e

        SHA256

        7e3dbe26d2a4d81358a333964ded2da60f34f8b91d69e5bc6f5b2080634bb295

        SHA512

        a52e7fd033d787f3969662152c791d524ac46d9e3e03fc6588fb64aa22fdeca025d78fff4c2a37c104d724f48fbcd6c4e131e3f5dfc6ae36eeecf5ff2a3dc478

      • memory/2116-14-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2116-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3212-125-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3212-123-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4580-17-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/4580-16-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4580-0-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4580-126-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4580-3-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4580-2-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/4580-296-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB