Analysis

  • max time kernel
    140s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 09:41

General

  • Target

    93dc02754068a3e580cee8d058a5dbaf_JaffaCakes118.exe

  • Size

    181KB

  • MD5

    93dc02754068a3e580cee8d058a5dbaf

  • SHA1

    8cfe4d654e8c80bc5662785ef26ddc5db67253c7

  • SHA256

    83c4ca883e96da4963e62ffa6a5d8a139f43999772c024dd6a42c059c668ad45

  • SHA512

    d98a86ebafaf7cc703c874d553367562cb1335b5521655643333b722fda21cccf7949e4b1bb682d7c3d41248db7b5fe7f17d3550715ee82facf1851afbe9914d

  • SSDEEP

    3072:6za/stqsLtNsNMSg5q6Wv7M/5zYQogkzV5KoNzSTqi4UfhYpeYWVnS8y9vn83vwU:9/kTIX/NwR7oRV5XNz0D4khNhG9vuw

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93dc02754068a3e580cee8d058a5dbaf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\93dc02754068a3e580cee8d058a5dbaf_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Users\Admin\AppData\Local\Temp\93dc02754068a3e580cee8d058a5dbaf_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\93dc02754068a3e580cee8d058a5dbaf_JaffaCakes118.exe startC:\Program Files (x86)\LP\DF63\5CE.exe%C:\Program Files (x86)\LP\DF63
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3412
    • C:\Users\Admin\AppData\Local\Temp\93dc02754068a3e580cee8d058a5dbaf_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\93dc02754068a3e580cee8d058a5dbaf_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\39654\932DF.exe%C:\Users\Admin\AppData\Roaming\39654
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4076

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\39654\4834.965

    Filesize

    1KB

    MD5

    bc761eae8002b2c16e306dacde031cf1

    SHA1

    6ace123c819b5feb102b9996747bded32e604cd9

    SHA256

    6fbc34d46e6d1a1a17863cb8a8ecea687be88328748c983160d47fd0c0652167

    SHA512

    14f9cdbce502eae6480950e5035984c6ac868b9105e2471b71617fe91d75b53ad0fa7c81c6de6890c02f39d5633455e3ff9a7f05fa0bdfa3d31fa3627573454d

  • C:\Users\Admin\AppData\Roaming\39654\4834.965

    Filesize

    600B

    MD5

    3c43e211a102fe4b9a142d94a27624e4

    SHA1

    9eab4d3d1a653ca44d6498d33c4eefe9a9e5d4df

    SHA256

    58898b0b18e6367145b42f3fcb632e892a100ecdb395d8f48def878c56b6bb79

    SHA512

    9f8a61ff9be905deff8ec1c94308b41c2f727ba42fb7fad72700e13e73e90d062489d187f221ea9a26397521af2b732814817e84d82bb385f4531bef79cbafed

  • C:\Users\Admin\AppData\Roaming\39654\4834.965

    Filesize

    996B

    MD5

    eaaf5d80bdb66afd7804f60e6569b62c

    SHA1

    a811dfaafa588074d239e9f93e44499bd180c830

    SHA256

    d3b48d104f0465621fcfede74396980ea40768869922d0f56113fbbe11ceceb6

    SHA512

    85def786d934849915b7b86480ab97125b9babae0f35016c6d0a210a20c0f834939c72660e72f2790b790b171592dee4b5be21059b74953da53e1e93939d1bf0

  • memory/928-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/928-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/928-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/928-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/928-188-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3412-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3412-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3412-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4076-83-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB