Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 19:00

General

  • Target

    9d55b2dd2b9a54a36a7eca1a9b99322b_JaffaCakes118.exe

  • Size

    176KB

  • MD5

    9d55b2dd2b9a54a36a7eca1a9b99322b

  • SHA1

    d53ebbbf5b63224a2e7eed6227ee3ae615271b08

  • SHA256

    b1cb6eecb0a98d7a71ce720e19f949627958842c902404b145cffd60b005c8ea

  • SHA512

    e545634c0a4f398b3c49a437b730fc6216f308d4998b92102574eb829e34dfa61588717c5cd99716cb4c635f065e425e2844972c97f18f713bc9dad326393253

  • SSDEEP

    3072:GJ4ujspDuTsIDV/gWtgapfGOLxJUgi9WSV4x7KEigdG:GJtwSsIJ/g9apeOLjb6VV4M

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d55b2dd2b9a54a36a7eca1a9b99322b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9d55b2dd2b9a54a36a7eca1a9b99322b_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Users\Admin\AppData\Local\Temp\9d55b2dd2b9a54a36a7eca1a9b99322b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9d55b2dd2b9a54a36a7eca1a9b99322b_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4148
    • C:\Users\Admin\AppData\Local\Temp\9d55b2dd2b9a54a36a7eca1a9b99322b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9d55b2dd2b9a54a36a7eca1a9b99322b_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\9F1C.8B5

    Filesize

    1KB

    MD5

    e130cc82615706fbcb81efb53b8d645a

    SHA1

    64b566d5c2a28daf2895fa370ca6107df15e2f6d

    SHA256

    b16bc15cb1770c621874bf6417f9797c94361c98cba89186c1376adc0ff4a4ec

    SHA512

    8eb669196599b6c6cbec99940a640d5f4537bb70c80ef43a1b10d99be368decd690da91d75f2fa0ca64d485be97208704698f2079832958e7b78340b5900f9b2

  • C:\Users\Admin\AppData\Roaming\9F1C.8B5

    Filesize

    600B

    MD5

    8701b441a66a36fac1eeb59b24e708fc

    SHA1

    8752964f725f1750ac75e0f9b8e1591ac7c2ce03

    SHA256

    1c37db4575883556fc534d41185403c7a95c5f0dde484d61b122164dd4ed5d4c

    SHA512

    b11f76cc1a6adf2b0744f1fb78d31b8cd99ce2a9888c81b76616b109f5a3b0c8d8b904334df14ef6bc52f2b14dacb80a787e650260904f19875437cb39d467e8

  • C:\Users\Admin\AppData\Roaming\9F1C.8B5

    Filesize

    996B

    MD5

    de7798773e3cba59e2f81757201004f2

    SHA1

    f02c57bdf908c1e9bbc19c8985972c3ca86ae44d

    SHA256

    88a772eb59d032e1cd70f8279d138960aed1fd0f40b4f7a3f0d859b7bdc5b323

    SHA512

    a0bfaaceb4721917f4f99301b08e69894fb9a80978171764c7f1ab93e189a5076626c3f9a382631ce6f15673496d14b6e26fa9c0b0fe43a7fe54adefc648d2ca

  • memory/3420-78-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3420-79-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3932-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3932-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3932-15-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3932-76-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3932-190-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4148-12-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4148-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB