Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2025 01:28

General

  • Target

    JaffaCakes118_3ace59e1019ae966e3d7e0b73ac2c8c3.exe

  • Size

    165KB

  • MD5

    3ace59e1019ae966e3d7e0b73ac2c8c3

  • SHA1

    c7b87c0b515cd674aee691adbb00649cabe160d0

  • SHA256

    97e8f18076c4df6f5511015d7e6446b432d6fd3fa450d610a8ded518ebcd8a1a

  • SHA512

    4e06698fc314d1f9f14d3a01cf54a0839f9591024e721ede7f5be8dbe86c9c6f9b20b7cbcc7229a3e8e7a1989004a119d2484f1798d16ddac591dfc92640ebfd

  • SSDEEP

    3072:UUggWvei+S23U56YAdTrs9iZAR/NUgiwtavxoqrVf1yZuS5uZVLq:UUPUedSueAdTKCAR/N/Oxn9kZuS5uz

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ace59e1019ae966e3d7e0b73ac2c8c3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ace59e1019ae966e3d7e0b73ac2c8c3.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ace59e1019ae966e3d7e0b73ac2c8c3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ace59e1019ae966e3d7e0b73ac2c8c3.exe startC:\Program Files (x86)\LP\DF6B\5CE.exe%C:\Program Files (x86)\LP\DF6B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4996
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ace59e1019ae966e3d7e0b73ac2c8c3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ace59e1019ae966e3d7e0b73ac2c8c3.exe startC:\Program Files (x86)\A3539\lvvm.exe%C:\Program Files (x86)\A3539
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B91A3\3539.91A

    Filesize

    596B

    MD5

    5532f46562351acac93c71f5a1e007bd

    SHA1

    ef4fab0a890fd1a105baa0365ed2dae8ac02700a

    SHA256

    a84d790e4694f2f83969d79d68caf80b0c43b3b495a53ead1156063c0719429b

    SHA512

    637e1f62f705ad2b8045ac8a505afad165797f35b646729f1c2adfdcca44eadb81deedaf15ad22a830724305db94da7753a1486d81861a427fe35c85b75e64da

  • C:\Users\Admin\AppData\Roaming\B91A3\3539.91A

    Filesize

    996B

    MD5

    7b074bceb5a04c4cd6eb3bcf5a6ead15

    SHA1

    4102542d7610095a9450f46ad8dcfb048f1c94be

    SHA256

    ee8cd94ed52a229543181c5118a2e742355bb240f95546172fab22a2c7c36c03

    SHA512

    d808c012986683e8fdd6108db7e157165215c37a8c6c840f64b7e90a90b36d5421ecea3a28204501a903f847ced6400e7c3ad760af9a84fbfbccf9a8f23723aa

  • C:\Users\Admin\AppData\Roaming\B91A3\3539.91A

    Filesize

    600B

    MD5

    401b24ebf2fa6c669ca7701550c21e15

    SHA1

    6b617a938d103453a7a210ec3d1827225f42f512

    SHA256

    95fb285b02bc23a066ec65eb50ccb84dcf624227a449eb67ad74531b9efc9c9c

    SHA512

    97c42645360096863964eff30a9a8284b90686fef1dc4137f541293968b792f9d637f47ded76feccc60e37d1cb6bf2f2a0cad995ae667f0f175b641535783771

  • C:\Users\Admin\AppData\Roaming\B91A3\3539.91A

    Filesize

    1KB

    MD5

    aa3eecb1bbdd467d61e0de43a2b3810c

    SHA1

    2f1823d18cfd61b5e9123e9196fdf6bfa6140785

    SHA256

    3fbd12113691cb02b5f7cd12330e5afaf8f86defb133f7662835ee6b151ab6bb

    SHA512

    31875c86c24ea003b1d9e613e3ece19128f432be39f797586464db40728a4520f2f0fed3cb8c4a41f0fd0bb62c9c0afe29f0976afe1868c0ffd2f0334157da26

  • memory/1800-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1800-0-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1800-17-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1800-128-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1800-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1800-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1800-282-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/4996-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/4996-14-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/5092-127-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB