Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 17:39

General

  • Target

    fc809c5c40877d5b5dcfc41eea8c2d43_JaffaCakes118.exe

  • Size

    167KB

  • MD5

    fc809c5c40877d5b5dcfc41eea8c2d43

  • SHA1

    d7599868b258d075f6ca67789384344f0163ec5b

  • SHA256

    a5b4361301232316b5305d050be378f72bdc38df20690327fd5068a69770de3d

  • SHA512

    2f27e97882c5c82edc2cac6e779cb410b01a57b62fd9b828746d3a873995ca06232772fcba3b65d53128381fee771db22a28d1b3fdbf1365d21db6b7fd614ead

  • SSDEEP

    3072:6TxfKkImHxP14hf/ICluxM4VTXcHKsJmnJ85GMf+b4676nVT/MC:kNPIkxNof/ImkDVSJSJ8595VT/

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc809c5c40877d5b5dcfc41eea8c2d43_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc809c5c40877d5b5dcfc41eea8c2d43_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Users\Admin\AppData\Local\Temp\fc809c5c40877d5b5dcfc41eea8c2d43_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fc809c5c40877d5b5dcfc41eea8c2d43_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4920
    • C:\Users\Admin\AppData\Local\Temp\fc809c5c40877d5b5dcfc41eea8c2d43_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fc809c5c40877d5b5dcfc41eea8c2d43_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C79A.FC8

    Filesize

    1KB

    MD5

    8560e61fde263c4cce55e5eddcddb56c

    SHA1

    097b97478d78c73445b5e1faf3ec91aa4e50e943

    SHA256

    d739d4a542a0e3877b539f6e88ae6c0b6be9f17c2763b54f95c004b9c66922f3

    SHA512

    55aef4646e604b13bc97aa9ba7126cd4ed94ba4e0599af7ca614b162058f134af3329a6bcbe88184a7dee147059322de573b697644b89bea8440520f8717489e

  • C:\Users\Admin\AppData\Roaming\C79A.FC8

    Filesize

    600B

    MD5

    6a8b94d425896d9fa29ec29a31584496

    SHA1

    5204725d33bc7525f471d8299a5285c8aea85c67

    SHA256

    3f218ab03de3841b9301c0413c8aee17060f05ce632d6d51ff4d9a5775bd7b83

    SHA512

    d6ab5651823a3c6c720a28b41254ac96865c71e86b2eddd73af829ab63a7ec5fdabcd5eb62bbce9adb149906f41aaddeb28ac6b6dca5439af4a72d7b9aca8d19

  • C:\Users\Admin\AppData\Roaming\C79A.FC8

    Filesize

    996B

    MD5

    bc81c767d9e294a5de8407af78957d34

    SHA1

    68fc1748111d2b82e471dc76bdb63cfc5380f56c

    SHA256

    3604acf8af51558d33a006eee2341db08453eee3d4e8ea73a2328dea9b81949f

    SHA512

    3e0764099e212f12013425c86638c23af170506d3a02d2ea477b7ebc45bd12d97894643461e039995a4e190ab3026f716532adc4b82b5227e9d7c191fe198e7e

  • memory/1440-73-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1440-74-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1440-76-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/4496-1-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/4496-2-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/4496-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/4496-71-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/4496-188-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/4920-10-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB