Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 08:52

General

  • Target

    fae1c8b620dc64415227f36408a83c57_JaffaCakes118.exe

  • Size

    184KB

  • MD5

    fae1c8b620dc64415227f36408a83c57

  • SHA1

    7bbcdb378d141a1f7af1da63369b0e7aad8e5235

  • SHA256

    b15360d4a76354cbc0dcec4fc03f527f734a16ab923f874c5e5b7f633cb5e805

  • SHA512

    95dc345b29dbc1b7a53cf54295442c55337bc13a0b07fdaac825e31a9088a97c15e6603db539c7d53b0d8fe05b999fe94d6932c3949d13d0eb16dbfa347548c6

  • SSDEEP

    3072:b4ebMAvdJrQGuLIn2s8m2HF8LqCHfXeKHxbBgYJiH0yCKuv8Lc+5:8AvTrTaJs8m2HunXnRNBJiH0yC5s

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fae1c8b620dc64415227f36408a83c57_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fae1c8b620dc64415227f36408a83c57_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Local\Temp\fae1c8b620dc64415227f36408a83c57_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fae1c8b620dc64415227f36408a83c57_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:8
    • C:\Users\Admin\AppData\Local\Temp\fae1c8b620dc64415227f36408a83c57_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fae1c8b620dc64415227f36408a83c57_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5DF9.2E2

    Filesize

    300B

    MD5

    b0bb38c21723c3180cc8ac8c6942c03f

    SHA1

    362d9baa90a92406fadd6acf6cdee6328f5bb5a9

    SHA256

    76f61b9fc25f4559d6f45fb58bfe46d4181205fd9c2d5b7f5c03088e55ca2d8c

    SHA512

    c8e1d18815480e7b1bf4654486820c76f3762519012f38951f892f21f11f942983fe12e5f25c037de206cf45e5eca996753f47e0ae60926aee6ae336d8254f2c

  • C:\Users\Admin\AppData\Roaming\5DF9.2E2

    Filesize

    1KB

    MD5

    dd2e0c698101ad272e49520be7f83675

    SHA1

    30a246cc6112a09fae021d74fb72503743a419ef

    SHA256

    85ef76016e0ef91466307bcdbcf65915b6003eb3e5827b47c9fe3e3ec0a5ba39

    SHA512

    41fdb76a825c6f902fe750c8ca84552fe5dcc097e3dc4d9e73ae38f63fbbdc95dd1c31e5428c47e30db9edbc99c2886d79045304ac700976292c146683eefa8c

  • C:\Users\Admin\AppData\Roaming\5DF9.2E2

    Filesize

    1KB

    MD5

    4f368610c9d6228c0140f650515d36bd

    SHA1

    99231aa7fc380749af576c54205e7b01430ce947

    SHA256

    fe21946cca6078b4d858672a5c7af0915fc9794264a6c1198f52d392f7f87a5f

    SHA512

    091da8a9a736da2d3b2b0f4c32e456a35af25342a23bc53b3873e2d16f0d0c4a8ef25a95e7b9f89b531108d796b58df4839e879e4e52a95a35f4ac0ddfd8ae8f

  • C:\Users\Admin\AppData\Roaming\5DF9.2E2

    Filesize

    600B

    MD5

    60acb18a57282c872fd136af61402364

    SHA1

    c69209c54defaa43368ecd44c671cd5e6a963bc6

    SHA256

    3c5d0d1818b0cffa7601a2e060e498c9dd1eac54212465c7ada38d362d8b7b29

    SHA512

    e4a9ca3ef1e56b6c4ab792a7857d38046457caed290c82226067bc0b77d5a3c7859f822c31fd8367e61d48d24914ef7151955bce755672c96b4ace118988a86f

  • C:\Users\Admin\AppData\Roaming\5DF9.2E2

    Filesize

    996B

    MD5

    b810c8d1e248acb61a2c2aa18fdd6097

    SHA1

    61f0cc3d517e38925f84ee72d31047862db0f40d

    SHA256

    fb7dbe404c46dab2cd0d313028c505d7deffddb5e3803df685469d1752d9fddd

    SHA512

    b38f99cac7ead8df233b68ce31f7786abded5a01eba4fdcc3f099b61b299017ba8b6555040fc2aa7f2854c16c3169d37d69e65c73814b09ea58ad9aa64ba17ab

  • memory/8-9-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/396-81-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/396-1-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/396-14-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/396-2-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/396-190-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/4980-84-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/4980-83-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/4980-85-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB