Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 21:40

General

  • Target

    d3bc0aced11fcf63e0b6fe19a2aeaa2a_JaffaCakes118.exe

  • Size

    180KB

  • MD5

    d3bc0aced11fcf63e0b6fe19a2aeaa2a

  • SHA1

    cd10a0bc51c3b511c8c2d60eb62e4a7e76f0a333

  • SHA256

    b5196f1a6850fcb8e9cd53c781a5833aa6b8b6b94f63af4bd93404a83eb46f8a

  • SHA512

    c1f012142785464ffe32545487a3c8f19e694229fe3578091a9b3ae9058913df7748031f756b09d750dc8cedaa290da3b6b62b033213acc871fab1ec89143e82

  • SSDEEP

    3072:FqDztifjcS0sagmzaYvCtvd0u7a/VJo6EuzOfXJovuqt5T3l:F9jl0ZgOaYqtvKeAw6DOfJi7

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3bc0aced11fcf63e0b6fe19a2aeaa2a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d3bc0aced11fcf63e0b6fe19a2aeaa2a_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\d3bc0aced11fcf63e0b6fe19a2aeaa2a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d3bc0aced11fcf63e0b6fe19a2aeaa2a_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4784
    • C:\Users\Admin\AppData\Local\Temp\d3bc0aced11fcf63e0b6fe19a2aeaa2a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d3bc0aced11fcf63e0b6fe19a2aeaa2a_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1E16.05C

    Filesize

    1KB

    MD5

    1f7f11a54a0c6391801749232847455b

    SHA1

    57d1c1b87cee6835d95f8aee0717bbc948463fc9

    SHA256

    e5415687ecfe84e2d9f120cf63352a4186163989c93b079ef9761d6fec739181

    SHA512

    948cb22c1f9aab0345720510cca01c4dde3596b4d85f368a91fa4ef5b572c0bdb0986c64249006f925d4402da7c5394b0f35136a67a9925d40547b1c62b85a1b

  • C:\Users\Admin\AppData\Roaming\1E16.05C

    Filesize

    600B

    MD5

    c0ec62a867b77a758f464764c111d58b

    SHA1

    4a83e45d0f78940a35906c11c39a3f89d82b3dba

    SHA256

    500d8ee24cd701f66c2328ccf9ddf75a0c5f25023ea4e4069761dada422a866e

    SHA512

    ef06b0136bfc044fe06fe68447dea5f2e9c14eb6125fa250559ee32864f2224d470d05708be1053a8a2076b57c2e8c8bbdb76235b493f700760b6b40465ac153

  • memory/2472-85-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2472-87-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2512-1-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2512-2-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2512-15-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2512-83-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2512-190-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2512-192-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/4784-12-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/4784-14-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB