Analysis

  • max time kernel
    140s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 20:27

General

  • Target

    JaffaCakes118_b3b6beba0bbb2e743984f2aaf04a0de6.exe

  • Size

    163KB

  • MD5

    b3b6beba0bbb2e743984f2aaf04a0de6

  • SHA1

    e847bed785b22f6968824b20292a474c83cd9093

  • SHA256

    24c257f203f64979963f984e6c4f85a97b143142948da3a78c99aaf0fbe685f8

  • SHA512

    51147fc2e27ab89a2b39eceeb6de89a80fb6b55ff372978d0a48a1d1607b336a88182dd118073529942cda63100716aef5108404e9b0618ce8d6d033062f28eb

  • SSDEEP

    3072:2oDKAEBxCNAikKLFJRdWm/KRMF99GR+WXUeiaFsYx/OFCVWwvSB:RaBwKiFZdCspWziaF92MVWGS

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3b6beba0bbb2e743984f2aaf04a0de6.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3b6beba0bbb2e743984f2aaf04a0de6.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3b6beba0bbb2e743984f2aaf04a0de6.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3b6beba0bbb2e743984f2aaf04a0de6.exe startC:\Program Files (x86)\LP\B83B\B6C.exe%C:\Program Files (x86)\LP\B83B
      2⤵
        PID:1372
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3b6beba0bbb2e743984f2aaf04a0de6.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3b6beba0bbb2e743984f2aaf04a0de6.exe startC:\Program Files (x86)\FB22F\lvvm.exe%C:\Program Files (x86)\FB22F
        2⤵
          PID:2928

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\B56FB\B22F.56F

        Filesize

        996B

        MD5

        3f8e0a7c403eebfe8cbdc743da838fec

        SHA1

        bfda57b1812687be86b07621dd81b13b6f4b50d0

        SHA256

        c095558df3d2e20235d5effe572dc90c0afdc02ece97977f6682b41b08d1f04a

        SHA512

        6203959768d94586d84d5a9c9b0fdac69e68f6cf4583e948be3d1fa8022a393014cc93a14956a49651d19189fc4dd8d6cbb4038356346b0957b420d5aae5f40c

      • C:\Users\Admin\AppData\Roaming\B56FB\B22F.56F

        Filesize

        600B

        MD5

        941878dc0c3c36a9b2e9ee40654d6f0a

        SHA1

        b948f3da7600f7c1992f084523863d8f01320862

        SHA256

        73988165aa109a7e0fe8243b15e5d596da682a9024718cd4c1c1536a77cef365

        SHA512

        05182685ce97a23b7e05026971c4170919da08ebcd9e2b6842efe3c67b45561468d473fa88d567fd65dbb541e1d1818c3f73d7ce24fc6c022d009dd991c70b15

      • C:\Users\Admin\AppData\Roaming\B56FB\B22F.56F

        Filesize

        1KB

        MD5

        dc4641fb71733a1e9fae7de4d34b6e44

        SHA1

        11f3127be1e8910b96db093fb566936b32fb3cae

        SHA256

        5b5613186d471a00b8ca231b511ee3780187340fdc3e80a58d08f392facca5ce

        SHA512

        2b0d4f3cc4d3ef7c853a9a077313c801607a7c888d338b26d1b85e257893da3611975ab5a6235458bb5054c61dabbe31490ace306c664f9fd1b3c98b3f447d2b

      • memory/1372-13-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1372-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1372-14-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2764-16-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2764-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2764-114-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2764-15-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2764-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2764-273-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2928-113-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB