Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 06:55

General

  • Target

    dd861d2584a7f9ace519217dac5b6491_JaffaCakes118.exe

  • Size

    171KB

  • MD5

    dd861d2584a7f9ace519217dac5b6491

  • SHA1

    1989054faeb8eb020b28caf2f806e43ca2562243

  • SHA256

    3c6e64530090d7512859acd5dbee517cecbe74875c8d485cb73e514fb172123c

  • SHA512

    94595527ee1b6f383e5f54e1d0b58102b0c3776dfbb05aa138c6b397853cc6ac5b17ce6c84987b9ed979f5e901dd228d2a21da6c5fcd1400854b0dc07ffd1530

  • SSDEEP

    3072:uMXe2Klg0YHb6SiH7PUYpMaTzCPdcGq9zT6DsORMQ7c2Anx:ygt6SuPUn8C1vq9n6Jl7c2G

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd861d2584a7f9ace519217dac5b6491_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dd861d2584a7f9ace519217dac5b6491_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Users\Admin\AppData\Local\Temp\dd861d2584a7f9ace519217dac5b6491_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dd861d2584a7f9ace519217dac5b6491_JaffaCakes118.exe startC:\Program Files (x86)\LP\00B9\B2F.exe%C:\Program Files (x86)\LP\00B9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:540
    • C:\Users\Admin\AppData\Local\Temp\dd861d2584a7f9ace519217dac5b6491_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dd861d2584a7f9ace519217dac5b6491_JaffaCakes118.exe startC:\Program Files (x86)\1DC48\lvvm.exe%C:\Program Files (x86)\1DC48
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\95A1D\DC48.5A1

    Filesize

    996B

    MD5

    c53df06811cb9a8a5226d5da88400a15

    SHA1

    87fb10f12348ed8913aa6deb95023ad757690f52

    SHA256

    8a9d43f7474b7069b2ed5b1aa44f16fc63c61537d5a0f66182b911ba59aed50a

    SHA512

    e66720900943793cafedc12c574b7effeba4d0ef49b4cba4952a21cdc445f09e115fd3e8ade6219845e017652d6bc4ca94e4be8ce4d808d810eea532266eda92

  • C:\Users\Admin\AppData\Roaming\95A1D\DC48.5A1

    Filesize

    1KB

    MD5

    138f3ed4239500c146d1232e7a584e21

    SHA1

    2c9c56c022118c471fe6ee8870c4d9fbbe7c7d7e

    SHA256

    b385b15f52a74364c451e7a893e5a49f4f16c3e3d54cefaeca6cdac2f6682152

    SHA512

    3a66a9411593e133462d7a0d6f874411ccf54310fcdc8b62d531e1135c62a7471e9db89158e2f4a1d48cdc08f563bf8a9b1658f95d8b7fb23c295661802e1b14

  • C:\Users\Admin\AppData\Roaming\95A1D\DC48.5A1

    Filesize

    600B

    MD5

    124e2fa856dc9a3ada92fca1e495464b

    SHA1

    0ee247b3d483c3cff168f1e2e0adccba0930547d

    SHA256

    0c2f44796c00bdec48fda5cdaae29006700bd6bce444a64f2ccd3be8b46a40ea

    SHA512

    a75afa4807c0192593b81cecde208535965f6505897ebc59eeb276a8e02b0c521c2ced7d45bacf6a53b7ea1f306f9eec73bc210fcf979121c12bd1adc88510cf

  • memory/540-13-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/540-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/540-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3692-128-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3692-126-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4468-17-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/4468-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/4468-129-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4468-16-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4468-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4468-299-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4468-301-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB