Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 09:53

General

  • Target

    ee314beed37dd444c4a6b1c5f6de4487_JaffaCakes118.exe

  • Size

    169KB

  • MD5

    ee314beed37dd444c4a6b1c5f6de4487

  • SHA1

    17787582760b4522cc92ac218df3c3774a5b38cc

  • SHA256

    192b3c07d7331b338bc400ca0b8c12dfea74fed83363992a801e6d0e1654884a

  • SHA512

    3d6ae0cf2ba47e9d7b40a5ebc2df1f0394094ce1906875365978e16f885fbb1a18e6ad018b380b08bc47636677a8b311f74ebf1f50aa87cf662862bb5038d64a

  • SSDEEP

    3072:ZYGy9/koA4KzZRZtDb6n7MckPJHgqH9OZxG8YT1jKbvwuCXhgbGtV4tNIHlol49b:WGyNkhfHDEGxgrxpYTNLGtNIul49qSMQ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee314beed37dd444c4a6b1c5f6de4487_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee314beed37dd444c4a6b1c5f6de4487_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\ee314beed37dd444c4a6b1c5f6de4487_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ee314beed37dd444c4a6b1c5f6de4487_JaffaCakes118.exe startC:\Program Files (x86)\LP\E93B\873.exe%C:\Program Files (x86)\LP\E93B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3184
    • C:\Users\Admin\AppData\Local\Temp\ee314beed37dd444c4a6b1c5f6de4487_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ee314beed37dd444c4a6b1c5f6de4487_JaffaCakes118.exe startC:\Program Files (x86)\8BF53\lvvm.exe%C:\Program Files (x86)\8BF53
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\BA48B\BF53.A48

    Filesize

    1KB

    MD5

    fb0f0d1c8e84c3fb406cfc67d566c54c

    SHA1

    c15a347db8be79f3a4c0d7fc0e4555acc1246c25

    SHA256

    a1bfded379e077685ee8f89af903816774d84a3042342442639f1a6f288e8fbf

    SHA512

    810d12faafdf8c4a2273082467f54cde176e57e7688d749bac4b3c505d7dade744f06e4591cc6f2ce0ca243861fbda2c7433d7c05ad656137ad30fa159f8a98b

  • C:\Users\Admin\AppData\Roaming\BA48B\BF53.A48

    Filesize

    600B

    MD5

    512c6e20d70d414ff4df3694a8dc3cdd

    SHA1

    361280ad7f9dcc09211e070c151ee9b8caa6391a

    SHA256

    651b68322883f4d682578dfdd5c7181e474b1b742ed2c034fc1ffb9f9d007ef5

    SHA512

    bb3c2b80d057ddbdaa87643db370faa3b5532cbaaeea43a70be5622cb0005b8c2ce30af9817ee93d590236b1429ca7ff11bd7496ab977e4bf493fe83bea8e6cb

  • C:\Users\Admin\AppData\Roaming\BA48B\BF53.A48

    Filesize

    996B

    MD5

    694694aa1a23433babce412f269e98f4

    SHA1

    b77468d806dde2fb2f114611dd599fa3451e6972

    SHA256

    0da07c45e46081c8ae7bb968c2721eeb6bb3d89df619df1fbdd7fbb68c4b892c

    SHA512

    e0544ad7fd41f62f206409b7f63f8a8d5061465a02c5c687abac41f1466a110bc1534e84affb4d47e4877801de96e6bd45dc57eecff0adcbed9f81f477d5a30a

  • memory/3184-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3184-13-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/3184-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4348-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/4348-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/4348-80-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4348-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4348-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4348-186-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4724-77-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/4724-79-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB