Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 13:53

General

  • Target

    9518408136fd1813904953e0f8149aea_JaffaCakes118.exe

  • Size

    163KB

  • MD5

    9518408136fd1813904953e0f8149aea

  • SHA1

    441fa6e913678e7b20fc0cd0e254aec90db758f6

  • SHA256

    bea012d79dc80d6316c2434ca935e2c74c508abc6d1ccc66c9a2cd3c0a8e4cef

  • SHA512

    06935dc029867674a7b5d595e1d81362eb72d61882b243d90c0238b3ec154b599ae6ffeec7b84cfd8a28deb195d7ab5bbca3eed53868815e57fbac4ec08d95e4

  • SSDEEP

    3072:6kChIFvQrNax4gjA8W8+iTJk8mHUcmUUf0L0a+8CPPAt:6kO4jxXvtMmUUcMzP

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9518408136fd1813904953e0f8149aea_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9518408136fd1813904953e0f8149aea_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Users\Admin\AppData\Local\Temp\9518408136fd1813904953e0f8149aea_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9518408136fd1813904953e0f8149aea_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1848
    • C:\Users\Admin\AppData\Local\Temp\9518408136fd1813904953e0f8149aea_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9518408136fd1813904953e0f8149aea_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\FF06.BEB

    Filesize

    600B

    MD5

    854576354eadd96171207911e7d5cadc

    SHA1

    1dac934310ee208c83a8a60f3f5c0185c3b72139

    SHA256

    bf5d280f1ad9a2490e89cb4ef55a53b85daf30259508fc41c8a289d0e52cde98

    SHA512

    d81de0ea841d6673d685b131b573dd73b7896a091d91f4511192c0c350ce67a73728d420479f392fc5cefef1f073893361b6e1ead795d39a888faf8cff90b6ad

  • C:\Users\Admin\AppData\Roaming\FF06.BEB

    Filesize

    996B

    MD5

    6a2ad1b5d64919b8a8253de91b76c8bc

    SHA1

    df9baa3348b8db7fc9b73f89efb17dd22159c8aa

    SHA256

    0adf143b08dbccf9b6493066e7d45b89ba6260e35671395caa4dfdfd43ed7129

    SHA512

    cbce7038ae76b7b620ec0062d317fb8a519c395deb8e1bf43087d4d553b7bc641716c4a0175450f9fd8bb092e4f704c732382f36dcc0bc93faf400359b9562db

  • memory/1848-8-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1848-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4416-1-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4416-2-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4416-14-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4416-76-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4416-179-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4640-78-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4640-79-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB