Analysis

  • max time kernel
    141s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2025 14:02

General

  • Target

    JaffaCakes118_7892fac82ab62b2b006373ff7db24c40.exe

  • Size

    174KB

  • MD5

    7892fac82ab62b2b006373ff7db24c40

  • SHA1

    8c5a0b0506d6dcf9b3ab5fb6822f217167365079

  • SHA256

    1150039148fb937a29d6bb7124163316af05121698c371ee484830365fa2a5f2

  • SHA512

    e882b2b39f5c9a4c3a31081235bbe1f3375b14b91a98ed369ee4845c411163140e3e2906add14946a05e2eac1d7d7ba9e00fcc228781b7d36fc3314c1d0e7f03

  • SSDEEP

    3072:8pRtjHU0Kgvu3BPbBniNxZYotlCSo9TyhW4ViLFWbVs5BJhUcge:SzHU0KgvSBPkaTnFWbVqzhUcT

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7892fac82ab62b2b006373ff7db24c40.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7892fac82ab62b2b006373ff7db24c40.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3348
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7892fac82ab62b2b006373ff7db24c40.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7892fac82ab62b2b006373ff7db24c40.exe startC:\Program Files (x86)\LP\D3AB\47A.exe%C:\Program Files (x86)\LP\D3AB
      2⤵
        PID:3520
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7892fac82ab62b2b006373ff7db24c40.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7892fac82ab62b2b006373ff7db24c40.exe startC:\Program Files (x86)\6C871\lvvm.exe%C:\Program Files (x86)\6C871
        2⤵
          PID:1816

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\B816C\C871.816

        Filesize

        1KB

        MD5

        62ead4ed17b4f9df551193c1b65eda40

        SHA1

        f6dfec8a7b81b9b3f3aac419fc204e07c445318f

        SHA256

        563f64a9f37047430dc616fa6e46e9b4753a699f60a03658086af84fa5f3e576

        SHA512

        2c85595e99a342774b1ff172c5b839c425c7ca2b93b450f0d18896519de34115a30856c772db7221235a214375d59bdb261e8f6f7409a8e6a0499309dfb88811

      • C:\Users\Admin\AppData\Roaming\B816C\C871.816

        Filesize

        600B

        MD5

        a4e7e64deb98fb4933683057683dc40c

        SHA1

        2973d7caa1e5aaa4b1567563d716cc13f5983bd0

        SHA256

        cdd314cc6bde7266cf6d6ba47d1b79b745b5eb012230c28a9d2df4a28e8c9db9

        SHA512

        c251c6dd471c87f65580526fb100ec4b1e80bf8a14595b17a255cbfd2cdfde9005d05072b0c186d82420c316287ed34cb038b6c82abc30a38dad2e24627541fe

      • C:\Users\Admin\AppData\Roaming\B816C\C871.816

        Filesize

        996B

        MD5

        c6e0b8c0104155fe54a7adc47b4b849f

        SHA1

        cfcbf28dd34c6c1fd3bba1dd70d3709b378817e3

        SHA256

        de935346506a664b0a79812a9b6f9a81d16755b83d66608448c47a8818acf23e

        SHA512

        60c3b26d1c107c0dca5ef7a308f2cae1af5ce28a9822b9fb598ad33d35ec0ee56201383ff81e9a771499ffb5cfd2efd0ed89a15d741717f5beb061c6a1c2a676

      • memory/1816-73-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/1816-72-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3348-14-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/3348-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3348-70-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3348-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/3348-2-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3348-178-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3520-13-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3520-12-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB