Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2025 06:11

General

  • Target

    JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe

  • Size

    168KB

  • MD5

    4efa709f2987602b87419e5dfb0c1a35

  • SHA1

    083b1343f903de82499d86c2c81df140fb15d4b8

  • SHA256

    2d6a940bd55c9ac94d31445e4435fa1251a4cbc7f9e3fb939e8defd94ca8b520

  • SHA512

    726bd55689491b969572984e67836053c8ed57cea668af98bf79d6bd82367a86949214ceec84f849e711f9af2ae5897d74f7229b7bc1a9b1c3b4dc24c0d21fad

  • SSDEEP

    3072:MOTMST/zZDAZorA6jsOurDnV9ohNG8DOsEEbMxl4+LwWWRyILM:nTPDD96DnV96NWsEEQI+c

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe startC:\Program Files (x86)\LP\A05F\D7E.exe%C:\Program Files (x86)\LP\A05F
      2⤵
        PID:5044
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4efa709f2987602b87419e5dfb0c1a35.exe startC:\Program Files (x86)\1D331\lvvm.exe%C:\Program Files (x86)\1D331
        2⤵
          PID:4616

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\F371D\D331.371

        Filesize

        1KB

        MD5

        e77125bcec936e98ab705dc7fedaa629

        SHA1

        03d74219c0fad979ccb66da27e6101d335467695

        SHA256

        194ab7bfdf7d8f08b1260e5eae702e08c7a4c42e43d61d762229d1b6dd6bd13f

        SHA512

        05ba2c3d4517439995e34ecab1f3ca813243bda5af01adabd038903741d749ee84cc5a674ea6a4c69b1a50e33a2331ee3a72cf1e5fa59aed0fead49b956491f5

      • C:\Users\Admin\AppData\Roaming\F371D\D331.371

        Filesize

        600B

        MD5

        51f9199a9986270d3e84c76593c00c07

        SHA1

        bf831ee686609af2c51c4e74438ab463e687920e

        SHA256

        384effa6e4f3d27ba796b772ed3da2f565a8cc428fb4e61f3fd33d98433db569

        SHA512

        df2ba657c5b16d3ba25c10dd3f9e0bb01bdb39bda1ea486d774080797b744c40b7f2ce82a9c22d787c408b6527f2130c5e4f91794a2334f9d6e9eb56014907e9

      • C:\Users\Admin\AppData\Roaming\F371D\D331.371

        Filesize

        996B

        MD5

        6694a03067d47aa8496c5f7db407f7b8

        SHA1

        02876bdc52cf22b3b5ef253d1c3e52e2d8e979cd

        SHA256

        0c9c0b71f6c4e60bd58052de430a5c2c4467ec7477f20a4ba95fb6a941d4cce8

        SHA512

        37dca447ca064ab7e085e843ef8154b84721a9b5d1858b6582968e5cd7768f58d72974c823d463c717e987a5e0ddf8b3fe4d7b39b3c82f91ffb49dfa6cf7287a

      • memory/2292-86-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2292-15-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2292-14-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/2292-1-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/2292-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2292-182-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4616-88-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4616-89-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4616-91-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/5044-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB