Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 01:03

General

  • Target

    e40061adb0a7d4632d60dd05a141a9dd_JaffaCakes118.exe

  • Size

    176KB

  • MD5

    e40061adb0a7d4632d60dd05a141a9dd

  • SHA1

    b2be93887080ae26bf970ed8445fc8220721fb13

  • SHA256

    8b46106985b66c08217ca954ce45e0782cc9656fc7ed2b1fe189b2fc8bd21281

  • SHA512

    cc2d2acfc8ae52991d17021a71a9b4cba5390c7f668ba43b9be1b0b34c5ae56c3ba07dc05ace84fd81208aa05e1874b18d926bbb802bbabfd2cde7b8ab5942b6

  • SSDEEP

    3072:GJ4ujspDuTsIDV/gWtgapfGOLxJUgi9WSV4x7KEigdG:GJtwSsIJ/g9apeOLjb6VV4M

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e40061adb0a7d4632d60dd05a141a9dd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e40061adb0a7d4632d60dd05a141a9dd_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Users\Admin\AppData\Local\Temp\e40061adb0a7d4632d60dd05a141a9dd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e40061adb0a7d4632d60dd05a141a9dd_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5108
    • C:\Users\Admin\AppData\Local\Temp\e40061adb0a7d4632d60dd05a141a9dd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e40061adb0a7d4632d60dd05a141a9dd_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\624F.6BF

    Filesize

    1KB

    MD5

    878740b950b6effdc0c307f278166a0c

    SHA1

    33367873febcb0afa77531ea08334c149c7de47b

    SHA256

    d67f06cf9b4f0e7d27f0befea3027cfc1490c0d62f6e87f7b209f7767946da11

    SHA512

    96b34888b4adf39a6441990cf3c30f574e57dc93a5cdd431cd503fadb9a3e5bd4a276e361de2fa2be3d1bb73e11c3aff9ea6a8d076a31a7e39892d09d433ee59

  • C:\Users\Admin\AppData\Roaming\624F.6BF

    Filesize

    600B

    MD5

    b50287f98105c2033bfe4df8ea724674

    SHA1

    ac788d85d6be920328427cdd661550fc277e631a

    SHA256

    ed49cd6651b9f719dab86a360e2e54d28c037c31c67150fd765ae3b90ba14f69

    SHA512

    dd13c1593c7677153e2308cb71b3ffda05919dee71d1263d0bdae0a06fbff9b90d47f6b4811fa366c5d3429848725b1f40549f501861bb0de1a37ebcad0e6bdd

  • C:\Users\Admin\AppData\Roaming\624F.6BF

    Filesize

    996B

    MD5

    bef37b96f801700c80f7d413ea72ea16

    SHA1

    5eaa65639a59ee7f24a2085ca36e0e042ae529d2

    SHA256

    7f025cd9aa20a3ce00f61f453d0955b15345f132ca1350d2f2a3f51550640b10

    SHA512

    3e0e9cbbbe58809a2abc0bc24f2778976850f69d71305a7b2303abedc54a246fa7273c440e76529362d7bc968df8d81ca0c3c9e1bc344c4e47d3906af15c42be

  • memory/3240-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3240-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3240-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3240-81-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3240-197-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4864-83-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4864-84-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4864-86-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/5108-13-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB