Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 03:01

General

  • Target

    922e759e6a460205f2cbb6bc9750fc9e_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    922e759e6a460205f2cbb6bc9750fc9e

  • SHA1

    8d82ecfe1301fa24e74316f63533d517dafe1805

  • SHA256

    753c4ea12c9956a951c53bdc3513f83fe3208286509c23e0740a51e40ee6563d

  • SHA512

    26c968326b945631bf98ad52dc9ef8d666bb28e32565d285d47454aa5fbdb2b5f69696505a1e665bfb63604bdd7e55a2c4c28437ffe99e256593f17269436bab

  • SSDEEP

    3072:mTN49AHExCCAQYNaz0ZCm3BhsHA4rwozQqjhEt+ov:zbxlvz0ZCoYwIjzov

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\922e759e6a460205f2cbb6bc9750fc9e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\922e759e6a460205f2cbb6bc9750fc9e_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Users\Admin\AppData\Local\Temp\922e759e6a460205f2cbb6bc9750fc9e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\922e759e6a460205f2cbb6bc9750fc9e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:744
    • C:\Users\Admin\AppData\Local\Temp\922e759e6a460205f2cbb6bc9750fc9e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\922e759e6a460205f2cbb6bc9750fc9e_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C1CE.49D

    Filesize

    1KB

    MD5

    d18114d214eff55b96ce2a482c1dc73c

    SHA1

    3f62561a024fa358e676c8cbb65203669fccedb2

    SHA256

    52ba532eb135a3b77bd2791f70ddf9c0c5334e940307774a67b31c20f1617e46

    SHA512

    cf01ace48d8b8d2c2fcc3212977fb951f6f934c4a93e5eebd48d963162d225246c67da4ea1abe213cbcfb370a243b9e11ba580f2f04f42970fbe13bddb76dc8d

  • C:\Users\Admin\AppData\Roaming\C1CE.49D

    Filesize

    600B

    MD5

    d1547ebb8f701c9c561017285b6d3bd4

    SHA1

    ca52cd5e56fda72e53ed91dc130ccc2764de32c3

    SHA256

    67da0411a413b3f65b566bb7493b6ed3606a2532c5a489d91c7c91971f230b20

    SHA512

    a9fd90b751022e1860af77138fcfe0c0b1bf934a89bdfe6870fd861aecaa3cdcc0873124f23708d943ee0925f568c84c9cd0c102d84e76bd720d319274cba412

  • C:\Users\Admin\AppData\Roaming\C1CE.49D

    Filesize

    996B

    MD5

    a2d0d12d1ff8dd9462c219cfec9a6a5d

    SHA1

    97eda21442de50c3cdb070c4e4bd6c2b96dcf2de

    SHA256

    a19f1eddc44a630c4d46b8599bac860110f9304b0514ae61a6e05b7edaedecdd

    SHA512

    4c039e7f31a73429bf5577337113cedbed6428792916e66d0d9ff803676bf3e79e6af4ccbe06c9978c510c3078b3a6d9b05a8b04ff4222784431d64bad0df5dd

  • memory/744-7-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/744-9-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3144-86-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3144-88-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3504-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3504-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3504-84-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3504-198-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB