Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2025 14:58

General

  • Target

    JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe

  • Size

    160KB

  • MD5

    583263a359b914b176d69a88b3646dbf

  • SHA1

    d89e452870806ce5b381c0383bcc21fdca21f2b3

  • SHA256

    615c81c523e0d149c6028933b738ce73cac4635c89c628abf5bb3dd9ea7b0acd

  • SHA512

    d89e6dad243b0d6be37f98405070ac67283ce517a6f9d9e47697fbbf8a63cd24d38671baa26ce8b9f91419775f1697f64e9648b522da4571f3af3c0720fbc354

  • SSDEEP

    3072:XZos/wh/aG0cV/2EfaSV6UjZkbPhcslzQKzH7lre:ms/wh/ayVBJVGF5QKv

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe startC:\Program Files (x86)\LP\B758\83B.exe%C:\Program Files (x86)\LP\B758
      2⤵
        PID:2988
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_583263a359b914b176d69a88b3646dbf.exe startC:\Program Files (x86)\DC289\lvvm.exe%C:\Program Files (x86)\DC289
        2⤵
          PID:3716

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\868DC\C289.68D

        Filesize

        996B

        MD5

        48e1b2f1bf39bb626a3651b64095f024

        SHA1

        48dbea60c10c3b17c4daba915cfdf5336abb9466

        SHA256

        e6736b612b2c69448f1823f98fe601ae2c4be740feb4c15c26de625aa72bc92d

        SHA512

        70e29b05331df56999491f19f498ae2a6a4d372562e0afa5cc60b507c627db1c94a8d995f619c949c59af8b444ca9e61381c24c988862b2f7aac13584d7d555e

      • C:\Users\Admin\AppData\Roaming\868DC\C289.68D

        Filesize

        600B

        MD5

        dc88d9090d4414233e689e9b1650dac0

        SHA1

        b61584a493058b7a55e0afed285b0be8a6dc9842

        SHA256

        b00c0a054a13aff7059a8c6e167335d7f7d8284d41f872eb88b1dbfd7478727a

        SHA512

        f0fab6289d3104d93e99f53dc3a5e67b990eec8e05446ad3316561ffb829fe2a1f51211f5e66ccfcc5642f0a8ffaa3bb1dba2ce1955f850243deae815d235fb5

      • C:\Users\Admin\AppData\Roaming\868DC\C289.68D

        Filesize

        1KB

        MD5

        aa7acb89b375688e330d8ab52f0e9076

        SHA1

        26c05967716e3d0f2f4e9334270d68499775321b

        SHA256

        789c38d0dbcc5d44c185b49280f511106659bae533abade8b32501e1474f1aeb

        SHA512

        4003a99d90e519bff3119ece1dc1b4e59f5664843a6e08158b9fc8d94a43d6240a9a0bc71dfc24ad3c630006d770ac500b4fc63f61738ed3d20abbed7835578c

      • memory/1772-122-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/1772-2-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/1772-3-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/1772-0-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/1772-300-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/1772-16-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/1772-17-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2988-14-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2988-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3716-121-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3716-119-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB