Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2024 01:04

General

  • Target

    f19347ed79cb7aa5ef62fc86e258ce4a_JaffaCakes118.exe

  • Size

    184KB

  • MD5

    f19347ed79cb7aa5ef62fc86e258ce4a

  • SHA1

    60d1044da8df4b8f5207eaad7a9a0f2aa7c6bed3

  • SHA256

    d35a9255de0cf04833f12fec3d709792f49bb9f18229a8b42183e035b9d80896

  • SHA512

    7117a22f11baa63ba0311e70402b7cbba4b9814f99840f62f4dfeb38d7ebda41278f0ceffafba1dcdfa3d46f6f99780ba37cb1a3fd5fa8a069d17f6922e9b223

  • SSDEEP

    3072:6b8GZwHMnOJsrDLsvsWqmno1PHA1qu7fqyB6PID/p5UkgvmODt:6bTKsng8XsDo1PHAgu7fKQp53gvv

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f19347ed79cb7aa5ef62fc86e258ce4a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f19347ed79cb7aa5ef62fc86e258ce4a_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\f19347ed79cb7aa5ef62fc86e258ce4a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f19347ed79cb7aa5ef62fc86e258ce4a_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3104
    • C:\Users\Admin\AppData\Local\Temp\f19347ed79cb7aa5ef62fc86e258ce4a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f19347ed79cb7aa5ef62fc86e258ce4a_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5E02.BF7

    Filesize

    1KB

    MD5

    97a2ead7994d59a818269896301f4986

    SHA1

    c32b2f4fbb3e762e6901e2c631912baa26b50ebb

    SHA256

    f37d9853ed2e309b2565b3a06f0158145e1345f30cb61fe6c9165a14aaa78ade

    SHA512

    eeb937d73f44b82e75f07adfbbd8238be699f2266daf34380c80b4e42114ee43264bc2ee6cba18654f972a31a0e97fb6f93329fad73db0af477d1315e6547e03

  • C:\Users\Admin\AppData\Roaming\5E02.BF7

    Filesize

    600B

    MD5

    c0bdfad22a062201d18b3568290c71e5

    SHA1

    0a29de4d92ed43d99ad97344bc873d5a86507b48

    SHA256

    7a359c2482da1a713b068917b6d9b57af752ff4f7f749938b6621a5b10fb9480

    SHA512

    a49be9e8150a7a087b4e4112819db2e8c7a3e8c327db7b88b839c4e74f8e713bfddb1f0e6f20e520b3c10b0018d654ac86737753a37febb7bc6bf937611c439e

  • C:\Users\Admin\AppData\Roaming\5E02.BF7

    Filesize

    996B

    MD5

    231ad37961041f27a6433dbca79768dd

    SHA1

    5d2b187854b26ce241c3ded4ca9df9e829e42199

    SHA256

    4df6238b8fdf144694b55695443d65593c9a8018008caadec4b8e5788de43298

    SHA512

    845f0cc16647c22c24be9be9eb6ce48bbb0587d71ffaea129556c4bedf7e254a692ccdde010fd4475f73768c9a4c8675377f22b8043c90deb95056c4154c07de

  • memory/1656-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1656-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1656-15-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1656-87-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1656-189-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2908-84-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2908-86-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/3104-8-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/3104-9-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB