Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2025 05:54

General

  • Target

    JaffaCakes118_1e8a3386fd870d5d76dd7b06fe9786b7.exe

  • Size

    168KB

  • MD5

    1e8a3386fd870d5d76dd7b06fe9786b7

  • SHA1

    74cde0a331633a99b3549a8edc1b006360da67d9

  • SHA256

    12c2ef3e3dd062923135bb03f7487f8429811cb748f98822d303a1a87fb13592

  • SHA512

    578e22867cb9ee907f3236d8e52a43a53f276cf664cb7ed7a5b6ef0deb2961a0045d2597d65243970daa580919d87e45bb05f43392fdccfe992ff524318e175f

  • SSDEEP

    3072:AqU/dvWKBwW3dU1iJhl45OoaVGjNjGT4k8PLV1q5dSqtF6V8a8ORnC0:QVvj33kiJhlNNVGjATULVQ3SYMd82Z

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e8a3386fd870d5d76dd7b06fe9786b7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e8a3386fd870d5d76dd7b06fe9786b7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e8a3386fd870d5d76dd7b06fe9786b7.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e8a3386fd870d5d76dd7b06fe9786b7.exe startC:\Program Files (x86)\LP\24B0\C25.exe%C:\Program Files (x86)\LP\24B0
      2⤵
        PID:4772
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e8a3386fd870d5d76dd7b06fe9786b7.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e8a3386fd870d5d76dd7b06fe9786b7.exe startC:\Program Files (x86)\02977\lvvm.exe%C:\Program Files (x86)\02977
        2⤵
          PID:4840

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\05202\2977.520

        Filesize

        1KB

        MD5

        7aba61ce3f105e1733413126b61edf20

        SHA1

        89afac229bae269ca6e76d9a00784a489a75918b

        SHA256

        135bbf4ef7e2a7454ed9f3c6a8fc1ef8825f4334cd46f7831b728b0a4c922566

        SHA512

        4273cbe06c8e6a65a96aa74097d7dad07ec7cb46172dbe7e675ac2a15676264dc5c3282257916abf289923133eff81abf2f0c81c1226157e167e671a3bcbbacf

      • C:\Users\Admin\AppData\Roaming\05202\2977.520

        Filesize

        600B

        MD5

        5cace1ed1337dd0a8fd65b5c0ac5391a

        SHA1

        a674c5139ab799f74cc1892e61e21c8009a64965

        SHA256

        ef5281a3df36448b5fa5a2451cf601cb6e83928c59e5bab298ea06730efed32f

        SHA512

        c39826d8045effbe9e1c16b53b4b162048ec27fc8d3a950f4f8d2ea6bf41bb51f451d1dbdd8ad601374481bf87b00732b689595cca711fee7171bf20e9766ce9

      • C:\Users\Admin\AppData\Roaming\05202\2977.520

        Filesize

        996B

        MD5

        22d779164fc79355b5cad1f990f59ead

        SHA1

        76ffdacf59f038b9dd87c484fe886978f6f0b7a8

        SHA256

        f1ce0d77c6e93ee9b50e2e8d2bd2d517b4cd57b471e47a0c4721d9925fcc999f

        SHA512

        1487bfc6f25a0290c78515eb5b4d63b5c7d7decaf0654897b1aadfdbaf8418aefd6aa8149ee6536ada7017dd909298c797c92d2debb41b40310068d187e2be30

      • memory/3964-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3964-189-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3964-1-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/3964-16-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/3964-17-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3964-86-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4772-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4772-15-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4772-13-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4840-89-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4840-90-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4840-88-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB