Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2025 02:25

General

  • Target

    JaffaCakes118_5dc07529222fbbaa09b22ca5686992d9.exe

  • Size

    167KB

  • MD5

    5dc07529222fbbaa09b22ca5686992d9

  • SHA1

    55f444cc846d3dec13606b5efd75684127388e52

  • SHA256

    3e00a59f3c489f8f0030f312edec6c7324158227b55c0ab23a37d3515e6eb861

  • SHA512

    5fb6f6497c06fa45f17cf4dcff392d0986798b721a86c298668b32aceebe3eccbb09f3da83a038eeaae38862ed4605d1d56ff62d38890139aee1c14f7d2e1f9e

  • SSDEEP

    3072:WT3agtQ2WNRHFggFgpRvTGQXb85vjX95URu1lWtvfdAZlQXuW0H:WrWPRSp9XbCjX95URLvlAZlQXuW

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5dc07529222fbbaa09b22ca5686992d9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5dc07529222fbbaa09b22ca5686992d9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5dc07529222fbbaa09b22ca5686992d9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5dc07529222fbbaa09b22ca5686992d9.exe startC:\Program Files (x86)\LP\DF64\5CE.exe%C:\Program Files (x86)\LP\DF64
      2⤵
        PID:4556
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5dc07529222fbbaa09b22ca5686992d9.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5dc07529222fbbaa09b22ca5686992d9.exe startC:\Program Files (x86)\5DAB7\lvvm.exe%C:\Program Files (x86)\5DAB7
        2⤵
          PID:3416

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\4375D\DAB7.375

        Filesize

        1KB

        MD5

        42a04184fefdad158c318079e6729c2e

        SHA1

        e14da10629076c528aabb359ba03c0853407fafb

        SHA256

        8d8dba1221e4ad06990066b6320e7560d2c21bc949d846a69081f3205c7548eb

        SHA512

        df2490093af3b2d98fa932e8cc6a6099f846491f2a56b980e81d691bf6da0695400f6d58cfd4ea7167b1a267c25d366e9df9043db4669a72b8f648aefb550d32

      • C:\Users\Admin\AppData\Roaming\4375D\DAB7.375

        Filesize

        600B

        MD5

        a2413d387c8e9ce34d79124d99a675d3

        SHA1

        b62e82cf8f6b3865819df687d433352da770646c

        SHA256

        0b60567d1ccfcba09d1a62d653965f860d059ceb23b0a4c4f0d94b88e00b89db

        SHA512

        d4297f1f8b0ac325a51fd39446d06288bc7cbca4461b05693c9c6dd7dc0dd1b7884557b4192b27e2a4e9b4967653814211e4781dcf476ec5d4b1993cb0b1c812

      • C:\Users\Admin\AppData\Roaming\4375D\DAB7.375

        Filesize

        996B

        MD5

        45b9d198ca586eea89a45cbc85cb978e

        SHA1

        d432ab2a5191af3a124bf0e8d27c512201848b86

        SHA256

        06657860564a3057c2125d78d82e646a840a84b76661363b298c575ddc1ea2c5

        SHA512

        bbcf584f50fa69f507a82f68be72ead2190d8c9f08cc7ebf8d551f55345a879a1bcb936c69eb2b92456f0f9dcb191a93364a0fe671e5833d5520fe0f3718e067

      • memory/3416-82-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3416-80-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3836-17-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3836-1-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/3836-16-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/3836-151-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3836-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3836-189-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4556-15-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4556-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4556-13-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB