Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2025 18:33

General

  • Target

    JaffaCakes118_101660b924b7aa18d196bd7b2b592ef7.exe

  • Size

    170KB

  • MD5

    101660b924b7aa18d196bd7b2b592ef7

  • SHA1

    8190d88997c291dc3b5f9638528da24b62eff647

  • SHA256

    c444be81f9a2675822afd8d3259c85f357947b3d391071ce4f627663f673e542

  • SHA512

    b1cd2fdf92146f15bf60428673fbfc7c5def61b9ae2392415c2a03748319e8aa6885dee909e6b5a0829dc358a5ddb285baa723fc98af8b5d0cd23df72c07e3cb

  • SSDEEP

    3072:AqmSLGkYoPrNdGYxfUfcl/W7UdFW6KKusTtrVKpY74CB+yAmt:1GRoPXGYxIcu7Udw6dTtrYpIL+y9

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_101660b924b7aa18d196bd7b2b592ef7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_101660b924b7aa18d196bd7b2b592ef7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_101660b924b7aa18d196bd7b2b592ef7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_101660b924b7aa18d196bd7b2b592ef7.exe startC:\Program Files (x86)\LP\3DD3\828.exe%C:\Program Files (x86)\LP\3DD3
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2648
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_101660b924b7aa18d196bd7b2b592ef7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_101660b924b7aa18d196bd7b2b592ef7.exe startC:\Program Files (x86)\A94AF\lvvm.exe%C:\Program Files (x86)\A94AF
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\35DA9\94AF.5DA

    Filesize

    696B

    MD5

    437dff252d74742aed80ea9216328aa0

    SHA1

    6eef5fd9bdd47e97276f78434e969bd9503b9b24

    SHA256

    e5cf1964011a63b031398cd97df2f77b3bfa6c15c495aa0eeb48275b9e0404f3

    SHA512

    43571f959fe9741b407802fa074492ddc0a8a0a68275a1221fc0ecf492bdec546817c5be9300d3b749bda624ebd333c549d372109bdec9a11866cb002cce1e5c

  • C:\Users\Admin\AppData\Roaming\35DA9\94AF.5DA

    Filesize

    300B

    MD5

    8dc04809bce7926a4521f8a708dbe6d6

    SHA1

    80ec52abef8dd4bc2f0163f2e5da9655bc5fed91

    SHA256

    60702c718c9afeb7d2ba39bf24e955ec616d70189824fc3345404207f98c4643

    SHA512

    76c4b2278f882b17b3c9f12a595d4087de1e5ac9c0690a6335a24b33073ef93e17a287e8c2ada112f00bc424d1d04d794338a3340b666eb4af1eebf77afa10e8

  • C:\Users\Admin\AppData\Roaming\35DA9\94AF.5DA

    Filesize

    1KB

    MD5

    7e818b1f3ac4bc20e5bc1513321de963

    SHA1

    53e1c825ac5da5d898f0cdbe1adbff532e830aba

    SHA256

    0a5cdc9a5816cecb78d66283f2d37b173cfa9706dc10ac6ba8d9f48943346374

    SHA512

    562521ddac2c37a63d29d83d88720447d3004d5a8a56db298e4f944e97c7f8167b0cfd8c1c8151f5a7b6ca60095efc31d803b0cbb52906d1a163f8a3ce03124e

  • memory/2288-116-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2288-118-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2648-10-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2648-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2776-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2776-13-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2776-0-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2776-119-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2776-3-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2776-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2776-281-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB