Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 20:19

General

  • Target

    9071898241ee80dc0e52c7d81b0624c9_JaffaCakes118.exe

  • Size

    181KB

  • MD5

    9071898241ee80dc0e52c7d81b0624c9

  • SHA1

    b81cf0a4301253c2479da43ce7f8d7a31694da7b

  • SHA256

    e9c4eb8d6852effc2d532045026c8919985e0c4952cfb6031b2576e9fb38523b

  • SHA512

    35fd277b1c4066624a67dc8c5ca32dd27e05e809ac041f387f7ccbf660243f1634f574cd1cd31d1c643e0b6a591781c66d71f3efb3895285f886281b50398cf2

  • SSDEEP

    3072:aDc3QjJdZq6PQQIjlUEWF6jxVSEAmnp8jRzc/vqB/y17MNyuuYm:acgj4iUH86jJp8jVc/vq4DuuV

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9071898241ee80dc0e52c7d81b0624c9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9071898241ee80dc0e52c7d81b0624c9_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\9071898241ee80dc0e52c7d81b0624c9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9071898241ee80dc0e52c7d81b0624c9_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5056
    • C:\Users\Admin\AppData\Local\Temp\9071898241ee80dc0e52c7d81b0624c9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9071898241ee80dc0e52c7d81b0624c9_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\35EF.957

    Filesize

    600B

    MD5

    5906b5d42135655dd4b73747de03048c

    SHA1

    17477d0298780b341f9233a7795facad76af751a

    SHA256

    126a826e9ce33e672b1d88f4f3a16dc489c05e8e355fa8eb9c61a96b7dab2c67

    SHA512

    283ddf0b9cf922e6122eacfa922d2c0649ef884a232a690d4ef85c80c7531c59ad5ba790a197a88fa9acab26bcca7e2af302a8fc451398dd6192c49047727998

  • C:\Users\Admin\AppData\Roaming\35EF.957

    Filesize

    1KB

    MD5

    6a4615ed144db77197b5811279550089

    SHA1

    465d786ac92721677dafd565708856a5a3f36c3e

    SHA256

    7f74989bb33c05f6f416f6d7ac50e7c101d0d5edbc191e6f36a9837f32a224a8

    SHA512

    fa33b47fe56ad55608393eaf0449dbcfd64b4c6d9656c3188ff9c45775ead60d2c0dc70f4c950f2b452f950e5fa3176a09d13ab8dbae63b59418b536077df47e

  • C:\Users\Admin\AppData\Roaming\35EF.957

    Filesize

    996B

    MD5

    2d6651347152594e0d557bf049f0dbb0

    SHA1

    dacd1538df9cc7434344f9b530e06f3f13c1d739

    SHA256

    2c9fb9c739789f78631becbf5e908e7eb60e9ba0bc11e6da570a502d34b00f8b

    SHA512

    4a677548e6a35a966efc4b5e5c4ff45aece128fbb7282cdfc9d8d3aee11cee7100c61b11ef3d45d1bdcf14fa55736a97498162bc4fc2f42df0689c79222069fb

  • memory/880-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/880-2-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/880-207-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/880-14-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/880-85-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4984-87-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4984-89-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4984-86-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/5056-13-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/5056-12-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB