Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2024 14:08

General

  • Target

    f459120dbaf13bba31e468000acf914e_JaffaCakes118.exe

  • Size

    181KB

  • MD5

    f459120dbaf13bba31e468000acf914e

  • SHA1

    f93f142ac0ec160314e474b4c43466d9a3d6f8c9

  • SHA256

    b668c2c9abf831b3e4996cab451136b3f31bde043c58a1a8dab7eec9c39ba695

  • SHA512

    e53ce5b6025e545280ceeda09502ab138ff455751866489881a3b2b33f02b7c38814fecbe669fd5f756beca5c2dc7b722ae1e30d3485974e87a40135546f4818

  • SSDEEP

    3072:vz/zHKv0tkAeX/y8p8xqIoV3gTLe3Xgk5FS+4+Gy5t56Wzf95:b7HKukpPyM8xqIotALe3weFs+54W

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f459120dbaf13bba31e468000acf914e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f459120dbaf13bba31e468000acf914e_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Local\Temp\f459120dbaf13bba31e468000acf914e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f459120dbaf13bba31e468000acf914e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4024
    • C:\Users\Admin\AppData\Local\Temp\f459120dbaf13bba31e468000acf914e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f459120dbaf13bba31e468000acf914e_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7470.9F6

    Filesize

    1KB

    MD5

    d1b16a021e593ab984df06e7c2dd834e

    SHA1

    b9e92b1366f24417219101fce80d3d8a19386b30

    SHA256

    5e30ad612df8e77499b4976cba0f9fd2aae65c6e8f80044e1eaeb8b35e3ab282

    SHA512

    9d7cbdf4a16bf236376556f5a45e614dd70f7313a729c3f46ce591fde4fae01f242c01961f2000f4091eb220f319e5822467805aff8a17c2720b81c3e952fb28

  • C:\Users\Admin\AppData\Roaming\7470.9F6

    Filesize

    600B

    MD5

    d9ae590f61ab3e9b0bf30a0a3803fc3c

    SHA1

    143699c0e683815a6397aeb41c545b85bcbf5856

    SHA256

    faaf187fa0db5ac9fe4474b035de8d2b675535f497543d8c6d71a3e7b077eeb6

    SHA512

    8327b01b8cea053dc827a785e3b56f42090c12e75ef9ba8d34685d781a352b66e9aeb03c88dcaed6bb6e82a69dd8c3bd63ef7238121b77e9ed75f3c035282d49

  • C:\Users\Admin\AppData\Roaming\7470.9F6

    Filesize

    996B

    MD5

    d914b73f4e64f750920c052ed1f02488

    SHA1

    bbf9eb005f6cb5b227af49f76ba2903cb4b34f90

    SHA256

    138bb20d8db709ffef697edfcd451e122a71c98eca10cfce5811026d992065ca

    SHA512

    65c44c740438a56a75c00c7a636d7d2a1cb401c9960692ed294bc3eb0cb56d9e3a3859855fa16c67f0207c2e93630535a23d2a7ebb870f88c44b3ff47904b90b

  • memory/744-1-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/744-2-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/744-15-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/744-154-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/744-208-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/1724-88-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/1724-89-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/4024-12-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/4024-14-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB