Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 11:35

General

  • Target

    JaffaCakes118_a8b17aebfcd64862068ee2635acaff35.exe

  • Size

    176KB

  • MD5

    a8b17aebfcd64862068ee2635acaff35

  • SHA1

    88e58562af8f52527c7ad4bdeffb1e138cbc7f7f

  • SHA256

    23c0f4cd9090b3e3f6b5be673dc8bbab70431f4736cf05f39fcd854527413ae9

  • SHA512

    e87c11a5d3b132db23c1da47213318890b2c35857dd789d52309475264f5f98f88f43c91e55d7f5ddd07f9f3c3caf0eb77be8ff047f1a090f4bb729c25f8fe78

  • SSDEEP

    3072:/CsNAKJx/U5K5X81JAhMcQM3+2Kl9Vd/PwmJ35I7EFEes5iPMARCksh2c6JNB5oS:/DAQG5rJgMcvgl/Pwc36OpXR+hF6z7bX

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8b17aebfcd64862068ee2635acaff35.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8b17aebfcd64862068ee2635acaff35.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8b17aebfcd64862068ee2635acaff35.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8b17aebfcd64862068ee2635acaff35.exe startC:\Program Files (x86)\LP\00B6\B2F.exe%C:\Program Files (x86)\LP\00B6
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1712
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8b17aebfcd64862068ee2635acaff35.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8b17aebfcd64862068ee2635acaff35.exe startC:\Program Files (x86)\FCEDB\lvvm.exe%C:\Program Files (x86)\FCEDB
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\6BEFC\CEDB.BEF

    Filesize

    996B

    MD5

    1e1e4ae5288ac4029e32d340a6bcea05

    SHA1

    ec428db91b9714c2f2b8fc8e71b0c5a2d788e069

    SHA256

    665087ef657a818794d566fb80055dd00afa49a1b58b4d2fb9601e950b478f4b

    SHA512

    74fd183b38d214fa3787589a0d8d9746abf4a5ce393f316270c904ca7c775a72f629866215af5e76341ba0f1a39922a456ffd945b45a7e6e1ed0fdeaae2de0d7

  • C:\Users\Admin\AppData\Roaming\6BEFC\CEDB.BEF

    Filesize

    600B

    MD5

    b4d86c4525ca49e3560fc62af3f2e2fc

    SHA1

    ddc834b90bc393649cdb716c3d240298954984a1

    SHA256

    3cc1c44e2134a5b51c1fdbfdb67027a42916d201b6e19e195f8725d0b62af76d

    SHA512

    9405e67ec83818c6c0d6b7f245f4e451fb19d89d8bb5aa75f7034df4bd3e9c53e09f7c23c29c7e4a4318750ff34fecb5f0873543c19c096ec9ee69f032ef92c9

  • C:\Users\Admin\AppData\Roaming\6BEFC\CEDB.BEF

    Filesize

    1KB

    MD5

    85ce4a3e7a91998eebb3c584aeb083bb

    SHA1

    584a4f7fbe6514464e025096fff6600558ce8ee8

    SHA256

    3361dc2e477c0ea351b34e6c1d66039bf3e60cc99d6dc84ed8bd1e59c85c2a4a

    SHA512

    693d6e902b7243b0d353c6af96a84752590e70bd2da86526af978a14e4c304ba396f8ef488d44bac1a586309743ceee990ca68bce2b25fbbce104ec40739e942

  • memory/1712-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1712-13-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1712-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3304-131-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3304-130-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3504-17-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/3504-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/3504-132-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3504-16-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3504-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3504-306-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB