Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2025 09:40

General

  • Target

    JaffaCakes118_7266056e25fe8b7dbb52e5fbb0c22f67.exe

  • Size

    169KB

  • MD5

    7266056e25fe8b7dbb52e5fbb0c22f67

  • SHA1

    7614c024f3476c1dccf37516f632fcc63653a1df

  • SHA256

    1f49328e7a617685196b1495c6e650f5c86f26e66cf8f896ce45ddf4da5a6ff0

  • SHA512

    554734d9ddef4594d4d1a7407d3a34484b91f5a0faa47e3f893eb7e3b0031434caf8f46c5a73bcb487608da8e9537a2560c15cc995f1d6b745a0090ecf21643b

  • SSDEEP

    3072:fpPSxw5COty1PDRwNQsTFpOdy4MlFZjRWLlq3OE1/Mrr8NLc:fp0htTgQogs4MpRWYOE12r8

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7266056e25fe8b7dbb52e5fbb0c22f67.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7266056e25fe8b7dbb52e5fbb0c22f67.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:32
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7266056e25fe8b7dbb52e5fbb0c22f67.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7266056e25fe8b7dbb52e5fbb0c22f67.exe startC:\Program Files (x86)\LP\F0BD\5FB.exe%C:\Program Files (x86)\LP\F0BD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3512
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7266056e25fe8b7dbb52e5fbb0c22f67.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7266056e25fe8b7dbb52e5fbb0c22f67.exe startC:\Program Files (x86)\5C540\lvvm.exe%C:\Program Files (x86)\5C540
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DA55C\C540.A55

    Filesize

    300B

    MD5

    a8777dc32f7aa8feed0ef1f2719d76ea

    SHA1

    7a68531eaa974bab26a8e42d13716e91cb57ad1a

    SHA256

    3ec83993ead526c628687705bc0da02b8b80609ece91036bbc13f7c542c33c3b

    SHA512

    a2b2779490b993a967744d6c2e507e6e05e74607a95bfb06eeaa157738685a2d60ce287bc719df9726cacb474b31f2e392a04fc9fa91443ea965f3edcf87ac26

  • C:\Users\Admin\AppData\Roaming\DA55C\C540.A55

    Filesize

    1KB

    MD5

    88fe022fe1267620f1444c61875f8818

    SHA1

    20daf9bfea90fa7b3b4673ab029f66716cda6626

    SHA256

    bebd127f065d301210b377ca85eaaee4336457680e49033451af1055b446e275

    SHA512

    180d5ed73fb1616f5d1bddeb265076fcecf6e68e2d539ce1e414eba6a0d8d7f8b99a34628a13e97fa442ce63e3e8b9eddc3a8bbee34f3ccb08b0a10b11e3103b

  • C:\Users\Admin\AppData\Roaming\DA55C\C540.A55

    Filesize

    696B

    MD5

    62534072d848255a95ffca911299fea0

    SHA1

    6ee3ff05948163e88b55083cf5ddb1b30436073b

    SHA256

    10361a49c8c9a32dd9c785218df11cf787348242cf49d6253a08153acaa9275a

    SHA512

    babb0d57af47c75850121f78e2b8c7f81cf0a1314653641b30126c96fa6af27dcfd7d25daefb29e241b422f908dc110686eb876194c714d59317a702d5557cc8

  • memory/32-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/32-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/32-181-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/32-11-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/32-12-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/32-85-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1788-84-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1788-83-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3512-10-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3512-9-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3512-8-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB