Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2025 03:38

General

  • Target

    JaffaCakes118_69ceb7f4c6e602400dc93637ae94a4b1.exe

  • Size

    177KB

  • MD5

    69ceb7f4c6e602400dc93637ae94a4b1

  • SHA1

    333c45c68307eff607cd802d6558775b0f9845a8

  • SHA256

    1b9973292a4f821f661853620f588e74c12c7b0f5d5e2cc98dd9c4051762a874

  • SHA512

    3cbab37b9531b036b800e206b518497603db392d807c11c434d8222e2daf7c156c14ca1212e9b45f3a50a367ed961ee3de6f59e3cc00da03c812cc97a4dfd594

  • SSDEEP

    3072:o3RXLWmMt9ZeJJCErPUezCBjUZWiRzH2+zvt5iqVIENYhsZYbTaCewNZhumXqaHX:8dWHHaJrs8CBj+WiR2+Lv5VVNQsZYb8E

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69ceb7f4c6e602400dc93637ae94a4b1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69ceb7f4c6e602400dc93637ae94a4b1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69ceb7f4c6e602400dc93637ae94a4b1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69ceb7f4c6e602400dc93637ae94a4b1.exe startC:\Program Files (x86)\LP\059D\000.exe%C:\Program Files (x86)\LP\059D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4168
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69ceb7f4c6e602400dc93637ae94a4b1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69ceb7f4c6e602400dc93637ae94a4b1.exe startC:\Program Files (x86)\1409D\lvvm.exe%C:\Program Files (x86)\1409D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DF414\409D.F41

    Filesize

    996B

    MD5

    33e6de7694912cefcca682905a7a96ec

    SHA1

    37fe272ee40e456afe4cb46ead93e5e112ec4645

    SHA256

    e58ef5656d97e937393922a41ada1d9680d3d59d864c89dd9f66b5bfd3315da2

    SHA512

    cb0f64636a20f3cc8455a805045ffb220436653e4a20dfd525201cade3ddf687849a63ee5a388ca0e5ae651c96302f6f739f6bc9d3766f822c9d8c58ba49559f

  • C:\Users\Admin\AppData\Roaming\DF414\409D.F41

    Filesize

    600B

    MD5

    8e810394a4ce12f9490d6ffdca313c9d

    SHA1

    6f44e8ccd344b74d3c71ae241cf70cae621710be

    SHA256

    b3d7b2ddb6acc19ea61a33cc89bec1ba7ca21a86a301d92d8cb3b7a9289608c7

    SHA512

    e419c7ab8a4a9175643a53b566cdaa744e6cdef51b6b8c37600690044ee4ddc7cb8c7bfc359519737f89577c7963be7b69fdf13c21fb8a66988b0d36c00db606

  • C:\Users\Admin\AppData\Roaming\DF414\409D.F41

    Filesize

    1KB

    MD5

    7e53c82696a82acea17e87e88215ba73

    SHA1

    645e5858c03629951437847698c2822aafb3c61c

    SHA256

    5388be864b40e714ac7b4d8c27beec98131840217151e88ebceb7a3bdb7a438e

    SHA512

    aff4d88b6732c400c5e792c05df0beaf0d444cdf99eeca36b3f041abfa29935247ed6f15889bba1fe81032cc2d43eaf29c0739771146e57c26ef265d30b3b0f3

  • memory/1776-125-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2596-126-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2596-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2596-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2596-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2596-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2596-304-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4168-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4168-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4168-13-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB