Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2025 16:40

General

  • Target

    JaffaCakes118_192321974c6e8acde536a7c6f6ed7580.exe

  • Size

    172KB

  • MD5

    192321974c6e8acde536a7c6f6ed7580

  • SHA1

    a54c7f1d93e59e1eadbda1430edaf1ca3c86721f

  • SHA256

    60b0f23be5357b6fe4ba355152ce85a2b28336b18b52a58f1c5e7cfab8cc61d1

  • SHA512

    0774c3670d8bf32aa473ec4231857329401f6df62cdb75c848d9521ff14cb005209d8e4b9296140151e68304a85159cd1ef7d31866299410ae1e704ad54a247f

  • SSDEEP

    3072:iwBpScuZ92EGIrMKv4nhgIH5ejw0W+GDmlRWmI+N0tbCsSniCC5a:Wcu7RGyMKvehgIZF0WcLI+mINniCC5a

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_192321974c6e8acde536a7c6f6ed7580.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_192321974c6e8acde536a7c6f6ed7580.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_192321974c6e8acde536a7c6f6ed7580.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_192321974c6e8acde536a7c6f6ed7580.exe startC:\Program Files (x86)\LP\F9D5\348.exe%C:\Program Files (x86)\LP\F9D5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4596
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_192321974c6e8acde536a7c6f6ed7580.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_192321974c6e8acde536a7c6f6ed7580.exe startC:\Program Files (x86)\6A832\lvvm.exe%C:\Program Files (x86)\6A832
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5AF6A\A832.AF6

    Filesize

    996B

    MD5

    e293344b69fc94547a530a2b8680bf5d

    SHA1

    ff7163d5b6d385fc75c279cd72e014559677ba67

    SHA256

    fdf5e1353c09defd9d8e71987c2546fd6c45ee0336754c2c2d50b1fa4ac31a0c

    SHA512

    73b4329f6721f1c4888f3ae4d3e6ff9a9e71ed096215acf28da20949656fb0bde25863672f4fa306647ff46f560f79193c1899c931b899e04129aa9cc72b5908

  • C:\Users\Admin\AppData\Roaming\5AF6A\A832.AF6

    Filesize

    1KB

    MD5

    2c8f4311ccc1c8ec285e6ab22af38e80

    SHA1

    825c4c0da554d7f6b99bb0b8c29e8432df3b241a

    SHA256

    289a99453a68a819845a52d9e098df592b791ee85e0a31dd7454d837e54ba3fe

    SHA512

    c52430a24d5a9b3e534e086ebad2e40c09f8e3ad6db4418b489221a051f5189de81c1daaf496e69d93a410d2376aa8c91227e7ceb0dcef43ebccbfecaad822e9

  • C:\Users\Admin\AppData\Roaming\5AF6A\A832.AF6

    Filesize

    600B

    MD5

    a75803ba89ae0d36a319589748ae1068

    SHA1

    d003a1de44f2c9fc31909837dae3766bbaa1e1e7

    SHA256

    0e113b4c11395ef2cc35bb21a9eb18bbc6bbe1fd8d06c46106b59b492878fc23

    SHA512

    0b5c5674dd6126d63f7d4f8c064cfa5f087ed24135adb63ec8336fcebfb461283e324af8830dc6c8f4e24217016532848a113a04412f847bf3002af323099f26

  • memory/2536-126-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2536-128-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3680-16-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3680-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/3680-17-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/3680-129-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3680-2-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3680-299-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/4596-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/4596-13-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/4596-12-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB