Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2025 09:56

General

  • Target

    JaffaCakes118_c4811f33bb31bc4384c3752163fa490a.exe

  • Size

    165KB

  • MD5

    c4811f33bb31bc4384c3752163fa490a

  • SHA1

    ec2f433936d6754c95ad44a0314fd7e2b65e47d8

  • SHA256

    18b9065b232496695fd20a276d2dba66c7b447f51ff39b89533a0593c68b6695

  • SHA512

    d6d845d96f32dd98d1fe332d12c0655bc3630dbe4d7cdda5c15ac1b9e01e01d6651a5f22a3a5ea218ac454db7e41abe2adf2c1a5927ec5f17af8ad2b3c6287a0

  • SSDEEP

    3072:l7nHIPOh6A3TGMdiK0W3EaYB5T9QNFFWXK1LH3dZkAR894kEoYQ9Y:lLHZ6AjGMdiK0WUJoYa1Lnkgv3oYq

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c4811f33bb31bc4384c3752163fa490a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c4811f33bb31bc4384c3752163fa490a.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c4811f33bb31bc4384c3752163fa490a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c4811f33bb31bc4384c3752163fa490a.exe startC:\Program Files (x86)\LP\A059\D7E.exe%C:\Program Files (x86)\LP\A059
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c4811f33bb31bc4384c3752163fa490a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c4811f33bb31bc4384c3752163fa490a.exe startC:\Program Files (x86)\43D50\lvvm.exe%C:\Program Files (x86)\43D50
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\91C43\3D50.1C4

    Filesize

    996B

    MD5

    12b3abedad52606b4998f235123ec561

    SHA1

    c94ec3a5dcbb26418a8cb6fdcbcc207b09de6ef7

    SHA256

    79b160dc48181296e7cb0f59d2d7e121e1b5c75e655c1595a488290c70dc066d

    SHA512

    3e98d932706aaa8fadf391e38e20e39354f1f552ce3d76df43ac4f471fe15e7dc858dbdb708297d58a9b7b18f191691008e46544f6a5fb06a66f6da71efe0930

  • C:\Users\Admin\AppData\Roaming\91C43\3D50.1C4

    Filesize

    1KB

    MD5

    4021e23a64bb675d5d45b2b621523960

    SHA1

    7868ab8064fa25d9b6157601060ddf2249e4d14d

    SHA256

    cbe64d3419cc49b05185056ac6a50e8dd0897eee9f1ae60188d50126fba990d4

    SHA512

    c2b94a729dd6ff884c376aec9f3037e0ea26195078eedb8a75192d85701050fdbad6c9c7e48a8753ff1ab983f82af307e77a65cd881090aa4003352341442682

  • C:\Users\Admin\AppData\Roaming\91C43\3D50.1C4

    Filesize

    600B

    MD5

    64beca2124dd75dbc061d4646cf1e0b5

    SHA1

    59ff01457727d06bb2d7c67f2243e74d819e4be4

    SHA256

    b59164e5048bd3e300413d7afe336d15b0d2fa0d35d2cfdc1bce9b9cdced6e96

    SHA512

    a5a130326830588b3a59a46e47c22e8d20d48fa265c9b4d91b8e410fd410d1ec133daf031799644322a8ad00ad3a0231787ac9311bfc627350b0f8ea20a8f5cf

  • memory/2824-18-0x0000000075AE0000-0x0000000075B19000-memory.dmp

    Filesize

    228KB

  • memory/2824-14-0x0000000075AE0000-0x0000000075B19000-memory.dmp

    Filesize

    228KB

  • memory/2824-16-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2916-20-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2916-19-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2916-0-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2916-4-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2916-139-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2916-3-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2916-1-0x0000000075AE0000-0x0000000075B19000-memory.dmp

    Filesize

    228KB

  • memory/2916-325-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2916-326-0x0000000075AE0000-0x0000000075B19000-memory.dmp

    Filesize

    228KB

  • memory/3048-133-0x0000000075AE0000-0x0000000075B19000-memory.dmp

    Filesize

    228KB

  • memory/3048-135-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3048-138-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3048-137-0x0000000075AE0000-0x0000000075B19000-memory.dmp

    Filesize

    228KB