Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2025 15:37

General

  • Target

    JaffaCakes118_7ac3fe0174fde0e9d7cf160feccd7d36.exe

  • Size

    163KB

  • MD5

    7ac3fe0174fde0e9d7cf160feccd7d36

  • SHA1

    d8164e8b9785fc64e8f6dab6007420cecf731291

  • SHA256

    17130b19c4f253fc868435a307feacc17ca163a23f5624243fb627b19ba544a0

  • SHA512

    6e273ac47b862f8c9de33695010f9755ce48af3d9a8c75234735b60c953acd68ad3de80580cf5fb7fdfa80dafe8f9c122f88ea984feabb24f5d45a37abc0a872

  • SSDEEP

    3072:Za3Oc7/KTefrrHMqvw7kIKuj1hZWzRj1qKwx5+c2BHj9ivA:ZFc7/AeJvw7XLjdWB19RxHM

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac3fe0174fde0e9d7cf160feccd7d36.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac3fe0174fde0e9d7cf160feccd7d36.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac3fe0174fde0e9d7cf160feccd7d36.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac3fe0174fde0e9d7cf160feccd7d36.exe startC:\Program Files (x86)\LP\6D35\35B.exe%C:\Program Files (x86)\LP\6D35
      2⤵
        PID:4860
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac3fe0174fde0e9d7cf160feccd7d36.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac3fe0174fde0e9d7cf160feccd7d36.exe startC:\Program Files (x86)\A9D5B\lvvm.exe%C:\Program Files (x86)\A9D5B
        2⤵
          PID:2772

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\5DCA9\9D5B.DCA

        Filesize

        996B

        MD5

        5b792e59197c41b2ba2ca0df145448f7

        SHA1

        2ecc1c14f8e404458698f84bf93fc2b64f10d002

        SHA256

        7975e487540a3fa53773f0b050caf8e89406794c4682cc93731a180502bab9f6

        SHA512

        87c1015773dc0ddcfd73e976aca8163102ec426512d908a6597ef9bb284e60d765cdc432c2e904c5f99a91acbc0c218b6099e2b7cf75f1dfaeb89065e09d41f8

      • C:\Users\Admin\AppData\Roaming\5DCA9\9D5B.DCA

        Filesize

        600B

        MD5

        5cb6353a4b978dc35bd5d0928cfd79c3

        SHA1

        acef5fde57d99aa415f67eb31b30ff8090713e85

        SHA256

        b5d69e61429a3066937a08226cb71cf307cf55434132d58881630607005d928c

        SHA512

        6a769b456d0b8fc9282c0f40462a168daaeba4d43317949e8e1bd69162f655df3c9a02c71c5dc812cf858f17e2bfdf81ddceecc2acb172e027e010f2f792e673

      • C:\Users\Admin\AppData\Roaming\5DCA9\9D5B.DCA

        Filesize

        1KB

        MD5

        ce69ec2867e7f025a0daffa8d7c1f506

        SHA1

        3e8b088f691363422d64b3647a3b841b2c490968

        SHA256

        06e1124ec0b27d5fc18dbee723d3135d147ed2eeb935e958316b1291e9812ffb

        SHA512

        f68236e3dc8d20437d15bb3c9e18671ff0994f7a6103cf2a18d905781ae33d9fc94685beb11202fa99a1685a72d449b5637a99844f91cd9940a626c41b90c35c

      • memory/1456-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/1456-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1456-303-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1456-16-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1456-17-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/1456-141-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2772-138-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2772-140-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2772-139-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4860-15-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4860-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4860-13-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB