Analysis

  • max time kernel
    140s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 19:54

General

  • Target

    96e06a45c467cfe879b0c74e5917a076_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    96e06a45c467cfe879b0c74e5917a076

  • SHA1

    e6771bfec1b8fd96843ebe69b9f56737e603a8c3

  • SHA256

    b597f9290a70210d06c6683cc9e660e2e5587ab20348c7fe54a699e2e53a15e5

  • SHA512

    0c000aa71c9e5df057ace67eb0c1ff2949ad2fa712d7c70a3045d9ec2b4a9d60b36847157ed54ed5e795693b4d2a287a4927521ac3a5bdb07c96091aceb214e2

  • SSDEEP

    3072:mu8Mtjh4WwnSrkfoioAaes0vpBMIdJjHMZ/hCJ4M1yjG0sVKBnYbzy:mudjqwkfoioA2JZJyBsjGTV8y

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96e06a45c467cfe879b0c74e5917a076_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\96e06a45c467cfe879b0c74e5917a076_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\96e06a45c467cfe879b0c74e5917a076_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\96e06a45c467cfe879b0c74e5917a076_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1976
    • C:\Users\Admin\AppData\Local\Temp\96e06a45c467cfe879b0c74e5917a076_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\96e06a45c467cfe879b0c74e5917a076_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\73FE.229

    Filesize

    1KB

    MD5

    2e3f1a093fddc0d9535bc5b4eb7c28e2

    SHA1

    abd28240a7ff0c9f39a5562f42873d8862db3840

    SHA256

    e4b2c5d3ae9c0c85b4d5b36e11a36edc17a95857878e36a4469317817739bb97

    SHA512

    ddeaa0f52d4d51aca90be3a9c6ddd8ebef56817549bf7f16c26d784b4de0a72212ba9dc0f049757bdc57970f2ca8258e376430149e820adb41e46b4e4effa853

  • C:\Users\Admin\AppData\Roaming\73FE.229

    Filesize

    600B

    MD5

    17eb2f86310543117033aeaab420794b

    SHA1

    56caabd5b660acf6266fb27f10fc42128e10eadb

    SHA256

    1c12fff83343de139007915e0b2c4c9947939768428211db3ce090c38fb4e4c4

    SHA512

    13a99ff94011139773460959424561b7601f7350aeabe71ba4d160dd8332baeba00e8946791c653503aa4ee0285d7e5e842523310572c3a332891db15b0f3fa3

  • C:\Users\Admin\AppData\Roaming\73FE.229

    Filesize

    996B

    MD5

    3a5dbfcf798462867f452ce07cad63f9

    SHA1

    79bfcbbc9921e7df67a794acd539393ad3de3d95

    SHA256

    92663d9a5575cdb72fc222521799071bf2977c0e601e6dbb8b82cdd76d151312

    SHA512

    03db23bf9c014dfd9855baed4d5bc34b61b3b4608965c5b1674f889f52b638b8e170d427ce9d18867dcdfad194aed6bf8f5f5eeea1378d72f8a5fba1d7a2eca7

  • memory/428-81-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/428-80-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/428-83-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1696-2-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1696-1-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1696-15-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1696-184-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1976-8-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1976-14-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB