Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 22:31

General

  • Target

    f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    f9194b7e3c5e757d70512c16c6e5905c

  • SHA1

    6dd3fba556e8c9b9671878c137c1a437b036b685

  • SHA256

    12c681c995df3ee0ebfa932a476a813e3d76ea6c67a564b09700431eae28cc38

  • SHA512

    516fd7035937d59690a07c28fdab8748e882dc410e62c884b76782678fc7a493c7560bf327d3f3e0a28201a5a1f05d5001555765d2c2df6df71192d84bca57b7

  • SSDEEP

    3072:97p4RD9L54Gj+Zz/RKQq3niuwI0UD1U4w7ejvTYxD/PcLJWA:RS19yxVpKQ6z1U4w8TYxzH

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3304
    • C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2416

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A8D6.D4E

    Filesize

    1KB

    MD5

    98fdf901a2d4f3ac1900fea93ffff011

    SHA1

    7a72b347bc9d906e110b82213793e10e3c2565cd

    SHA256

    bea4311fd280e0a1af458978c2332bf9db2d783e13243594a70ff9297b3ce103

    SHA512

    8fecbcb0df0aeacbcc9c4a4ba0190bebc54d938be04d6992f0d601617137ec531f9b6fe2a3060a0637bc1e3fe28a5254e6982272bccdb8e0a327ae357669d59e

  • C:\Users\Admin\AppData\Roaming\A8D6.D4E

    Filesize

    600B

    MD5

    30efc63ae2a26c1c041cc79b0fe6eba7

    SHA1

    28cffbfede1d93bb2958b14cc27813b082d7bc51

    SHA256

    077c6cee354cde03c726ad4f21a1e4cb7eee8abd0a40d1e240e63bcaf13c43bb

    SHA512

    3aff41ae6bfc8ade71f7610c74f08395258efbf0cf89b9c2d554692f19b652348e3df9e46529ca54469e33b268209d8e29beaa591c213efd62917f5ea83458c8

  • C:\Users\Admin\AppData\Roaming\A8D6.D4E

    Filesize

    996B

    MD5

    ef578afa36a9bc7eb1cc2a5fd7f75763

    SHA1

    95c816e716eabd9e9ffe6e9db4a80abd28c2582b

    SHA256

    1a5847cef43c86e52d95b5dc5d69c6c74443a284a26c1fc755bd336a3e1fc309

    SHA512

    dbffe965158dd064e185be86b7f04d27a3f47a9f9180ac90f35a6b52ff428381cf355cac6279a723099df1f2f87bf0185b3e22acbf21693c94df2f3af1ca2d14

  • memory/2416-75-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2416-74-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2416-76-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3304-12-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4412-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4412-13-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4412-72-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4412-184-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB