Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 21:47

General

  • Target

    fd3fa6e12fe9133773313ba9f08cbab2_JaffaCakes118.exe

  • Size

    171KB

  • MD5

    fd3fa6e12fe9133773313ba9f08cbab2

  • SHA1

    75f336a7244aa3acf38201c4496d427fb750e8d7

  • SHA256

    b2a0dc27945f178122b79c2afad14e4fe4a3232741703165e3a7ece31d4daebe

  • SHA512

    271a98333e439cbacefd5ba994687d6616ff76ad27e2f0d156486733e79f4b20c41b04c1400e29a82fe9f09d60b94d570e71011a809cd46e391147b83773229b

  • SSDEEP

    3072:QlAWWSspBqzrJUqnd/HY9JGQ11Or1qKAfdokTK/OF/kltwI7:vfbCrbnlaJDi1M5TdebwI

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd3fa6e12fe9133773313ba9f08cbab2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd3fa6e12fe9133773313ba9f08cbab2_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\fd3fa6e12fe9133773313ba9f08cbab2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fd3fa6e12fe9133773313ba9f08cbab2_JaffaCakes118.exe startC:\Program Files (x86)\Internet Explorer\D3AD\B2B.exe%C:\Program Files (x86)\Internet Explorer\D3AD
      2⤵
        PID:5012
      • C:\Users\Admin\AppData\Local\Temp\fd3fa6e12fe9133773313ba9f08cbab2_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\fd3fa6e12fe9133773313ba9f08cbab2_JaffaCakes118.exe startC:\Program Files (x86)\72789\lvvm.exe%C:\Program Files (x86)\72789
        2⤵
          PID:396

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\DD472\2789.D47

        Filesize

        1KB

        MD5

        fcce2d2d2c2e0ef496e1bb0037376893

        SHA1

        3bf55951ead824e9b8a3dcff9b0aae40e10d7f2c

        SHA256

        16a9de1ab5809e12474b604527ab8af20570e55c2ed118b9caedd617aa4791e4

        SHA512

        095621526cca7ba7d39698ccc28819a4667e24f3bf1d9bd2f40fde689701d4cf6cc9ea7f526d3363135ff612f4aa371bb6fe8ef35b21ddc20cd79402fc10e8a5

      • C:\Users\Admin\AppData\Roaming\DD472\2789.D47

        Filesize

        1KB

        MD5

        2b30635746e1441b1d536edc61dd6a79

        SHA1

        384608f014f7af64ad24771a85c13bd475874b7f

        SHA256

        2a33e862a99dfd934990ee074aa184e0d2f4ce6bddbe725312aab7816b45e402

        SHA512

        31ef7099336b8ff04d069356f2e210e0a8d7c855e72a2aa800cbab2ec0442064179ec7b2d0714c75113eeee244d565507cdf6a84ed2531bfd04ed0313c60ef41

      • C:\Users\Admin\AppData\Roaming\DD472\2789.D47

        Filesize

        600B

        MD5

        8e4239d1cfc7019fed72eb564813d53f

        SHA1

        4732c5534491d1fda76e69d3fedd6526cd72ee19

        SHA256

        dedb16f46380c3fbe597194d38d92536fc43fe511e0bbe7ed5b08bbe99776c20

        SHA512

        96bbf5d85a73a156022d0717618a86e59cead3497f2973707ff5ec1ad5670dc013f1be6dbaec7c3a546982ebd499169b79e6cadf64a6407cda45e76fdc8b2440

      • C:\Users\Admin\AppData\Roaming\DD472\2789.D47

        Filesize

        996B

        MD5

        17f26982b3c00692d4c169e858bb420a

        SHA1

        3d3b5b118002f535025397cd415d1aed38019852

        SHA256

        c0af47bf826d83b75147ec2d2009044aaad41b0e490cabcf56f72687a5d260df

        SHA512

        f0477dd80123b0ed27c302f49765d018ee992ba8d97a4eb7d74c1afcd4b844ddf8b2d5643edd6a611adeb1f083efc469130c8a1767769a3c550501dcf2796a7e

      • memory/396-86-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/396-85-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/1728-16-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/1728-83-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/1728-1-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/1728-2-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/1728-189-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/5012-15-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/5012-13-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB

      • memory/5012-12-0x0000000000400000-0x000000000048D000-memory.dmp

        Filesize

        564KB