Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 16:46

General

  • Target

    d809c8711fc3d906b79a0d80e3b10461_JaffaCakes118.exe

  • Size

    167KB

  • MD5

    d809c8711fc3d906b79a0d80e3b10461

  • SHA1

    c9d5781376f572f7f0c06d6048bbeef76f853187

  • SHA256

    93974daf245cf75829a16fd39adb7b8555ff9b319c07759c7393d4994e6a0168

  • SHA512

    b14badbfb2fffcfc0e74ee7cd421ca01f4ddfd0e3431e544a12f63993474d803930cbbdd954f4c530be037278a424fd75f7387fac1a33f2dc9392c3f40535c61

  • SSDEEP

    3072:lxOvJRcE0srzPNzoS0duNOx7ksl5oyAvEyIIWXIpRe6gta:IJRcsrezdu0x7km5oyAvEjxcgt

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d809c8711fc3d906b79a0d80e3b10461_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d809c8711fc3d906b79a0d80e3b10461_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\d809c8711fc3d906b79a0d80e3b10461_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d809c8711fc3d906b79a0d80e3b10461_JaffaCakes118.exe startC:\Program Files (x86)\LP\5287\9D9.exe%C:\Program Files (x86)\LP\5287
      2⤵
        PID:1532
      • C:\Users\Admin\AppData\Local\Temp\d809c8711fc3d906b79a0d80e3b10461_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\d809c8711fc3d906b79a0d80e3b10461_JaffaCakes118.exe startC:\Program Files (x86)\7CE4A\lvvm.exe%C:\Program Files (x86)\7CE4A
        2⤵
          PID:1700

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\7EF7C\CE4A.EF7

        Filesize

        1KB

        MD5

        76ef62f91b25fb2e0103cde5315f3dc9

        SHA1

        2c590ae5cf657090c676dc33cc801f7915fef02b

        SHA256

        b50726a7837b4cb8094bcf050330e674e84b22ab0229d603f291d0724b6fceb9

        SHA512

        2dc456f69251e3a9874c6192a3a7be79fd680b5d2ebaa3688f16616f695d4df1fe9d4e1ebaa873eeae4451229d09ceb69925d36ad6c046365a37e7205a6f92ce

      • C:\Users\Admin\AppData\Roaming\7EF7C\CE4A.EF7

        Filesize

        600B

        MD5

        2876ee78a24ecd7433707962274332b5

        SHA1

        01ea8b107f85a75585aca8a70b2dddc3aa00dd27

        SHA256

        2075ed44389dd3fe719cc1802e5469f6f07499bf5f4e465ceca30efb61b74ad6

        SHA512

        080ee5588c7182c556a1dc88b6b61ddd33c5b246c26fd3cc7245fcf28f355ebbda41603ef3e95cc8cb9b7104ad9afbca3eac1e02d50d9c4faede12376d64e960

      • C:\Users\Admin\AppData\Roaming\7EF7C\CE4A.EF7

        Filesize

        996B

        MD5

        32aaed1e7960abf3f1d44ee2f87533f4

        SHA1

        47a0fc9c429b07ea19be7e2ac96e40bf7b33772b

        SHA256

        b160a9b2ee8897e4fea9ea6dd754e13047b89d172e64d263c06416d875e52fc4

        SHA512

        deb9b0e60446120d79d11288d2604bf6855d364476420717e575dc724887d7364a6c2010b63f8c094d67626e15d90e203eccec8418f37a07b2851b9a808099fd

      • memory/1532-14-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1532-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1700-81-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1700-82-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1700-83-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3440-15-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/3440-16-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3440-1-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/3440-79-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3440-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3440-185-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3440-186-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB