Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 13:22

General

  • Target

    a22cb5adac759fff16b4d45fd78a8dcf_JaffaCakes118.exe

  • Size

    176KB

  • MD5

    a22cb5adac759fff16b4d45fd78a8dcf

  • SHA1

    08be30429659661bdc8967218071956ef54131f8

  • SHA256

    9baebc11c5c3ff4bea6c06428e02127aac6d25b113a8392d51c379b2b8ce280e

  • SHA512

    4df2913a5c7f4ea0f15111139070935e8c4a9f6646b6facfe38e60efe3cd9330d4b201dd33b73288a4356edb03fb4d8d5d9ae22f474bb169ca6dffc750bf4756

  • SSDEEP

    3072:5vboWPZhFnG8hDZcbi4zN8CF6BaFXVV75HeW84MeHkF:FblFG8hDZR4zN8C26lL14

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a22cb5adac759fff16b4d45fd78a8dcf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a22cb5adac759fff16b4d45fd78a8dcf_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Users\Admin\AppData\Local\Temp\a22cb5adac759fff16b4d45fd78a8dcf_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a22cb5adac759fff16b4d45fd78a8dcf_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3592
    • C:\Users\Admin\AppData\Local\Temp\a22cb5adac759fff16b4d45fd78a8dcf_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a22cb5adac759fff16b4d45fd78a8dcf_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B25F.BD2

    Filesize

    597B

    MD5

    c7d0e86968038d13d920ae65781e6d17

    SHA1

    9ffbf9c54c9ea40f66eaafad17aff116c8ddc89f

    SHA256

    51317922370a78d95f8ff67ed69f0e57b65c250f7f26e660d830e448cf93ce0e

    SHA512

    9e8146931eaa9cb9c5c60c4f768789155a8a09f43383acd02b7d2647bdd108d235510d43f6a1c4dd987e6c64cd283e59fa36c409fcd78633186f87ce24316c2a

  • C:\Users\Admin\AppData\Roaming\B25F.BD2

    Filesize

    1KB

    MD5

    f421959b2b866090ca95ff2497a6d353

    SHA1

    bbf2a93d276b19d2dc24f36416abd219f93e577c

    SHA256

    fc54262112af70f7882fb8180bb7693695a41eb7b5b471d4fe4de9de81ab1c30

    SHA512

    daae05414c1ec48bf1df1b70098d060ead7d11e0a5ce302c58f64f1f9e24d4e607bc4b670a16b2eb2a22a9a02cef8671f4d3f7615e44652d64577e7aa0a04a6d

  • C:\Users\Admin\AppData\Roaming\B25F.BD2

    Filesize

    897B

    MD5

    9aa323b6244d1b3c6bf3b5971572fb79

    SHA1

    aeb94b806469a169e30b300cb757a54b39b8b9d8

    SHA256

    6741e48968f4d7ce4f510f3cb0af0bcf874dd9efba53866c35dd5a412c8842dd

    SHA512

    a7c9e210ee3a4d0390b1c12ed91edea3c76414797535653ce2abd4bf4ead6cb33d58dc980cdd699151d75c822ee47331b317d3b252dea7755ef4006368fdcd5e

  • C:\Users\Admin\AppData\Roaming\B25F.BD2

    Filesize

    1KB

    MD5

    4d166eedb9ecd821ad9bdb2df04cbb2a

    SHA1

    b54f84840ff87536bdd272dc9e51b22eb6b154a1

    SHA256

    1f2ef950657edc430f4f129992d01423404b89ac853868238ba81af4a887714f

    SHA512

    97d5a9cf7787a2659b9d29425ba21b98a8414e8a2f4b29fab434787b2a35e344ff5ef862d3aa42cdecab40217aac5d6fe4bba2f8660bfd22a3b01b7c3d108f0c

  • memory/996-88-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/996-87-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3592-15-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3592-13-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3924-20-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3924-85-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3924-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3924-2-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3924-188-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB