Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 23:03

General

  • Target

    d40e8015ce119841eb6489130eaacfdd_JaffaCakes118.exe

  • Size

    179KB

  • MD5

    d40e8015ce119841eb6489130eaacfdd

  • SHA1

    2a5bcc889280df3249bf22200fc969b199e54d52

  • SHA256

    7f82e7f2f03ee985f9068c54e391c4f062457ff057a85ed82a116e53930a2677

  • SHA512

    5b37fabd4e810173b734f3b8d16f63b9e5300bf594e90dba864e3dcaa35b7557aa66862f96111f6e085c0a40e505b7d1d534a8592451c3f52ec427343d3b477c

  • SSDEEP

    3072:oPUgmwFVcEjO+A+Z/y+xVXeLOvUx/NmWNQ4bqhsaobN1FrlwtcPHdIDYzEEyh9tm:Oy8jO+A+VxVXeSvU6WW4ehsLRHrlDS0r

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d40e8015ce119841eb6489130eaacfdd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d40e8015ce119841eb6489130eaacfdd_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\AppData\Local\Temp\d40e8015ce119841eb6489130eaacfdd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d40e8015ce119841eb6489130eaacfdd_JaffaCakes118.exe startC:\Program Files (x86)\LP\6A3A\222.exe%C:\Program Files (x86)\LP\6A3A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3916
    • C:\Users\Admin\AppData\Local\Temp\d40e8015ce119841eb6489130eaacfdd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d40e8015ce119841eb6489130eaacfdd_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\A7C67\BAF6A.exe%C:\Users\Admin\AppData\Roaming\A7C67
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A7C67\7B9E.7C6

    Filesize

    600B

    MD5

    4f1ea22b3f6b01b4d1c869ea2f6c3860

    SHA1

    baa42ca2ad607ce26f9409d88ee77c225b2bd5a9

    SHA256

    6ad4f2a86f75c3bffcc4931c252e750cd4b88260600e57de31a2ba21f1ddfb09

    SHA512

    0da0e00de2c2d99c27ec4fc5f15a760a3d6dd234bb8040f7b140a4c0436888df8e31e64211133b5201b4410c214c8f61030fa9a1f9788c2e3e964e265ca2e403

  • C:\Users\Admin\AppData\Roaming\A7C67\7B9E.7C6

    Filesize

    996B

    MD5

    942d3fd964a15746bd6a0cee0eb46827

    SHA1

    c13757ec5660adbde742b332479cfc4fc2f23daa

    SHA256

    879bfbc6b53256e7cae82653f8dcff08a51b5e1c8a546d0deec893bbe352ac5c

    SHA512

    45fba645f689f1aa3642accfc56a0d1c3ca50594aa9933149c9d1455d2f850b0f8deb047859421bc943824682bfde2e698d10ed8073daca7e5953d62d6359d95

  • C:\Users\Admin\AppData\Roaming\A7C67\7B9E.7C6

    Filesize

    1KB

    MD5

    1f98f4f4c1c73c954647609fa7c4de31

    SHA1

    032d6b8ec3ef5ba72d2cead9d950a8397a3520d5

    SHA256

    d38ec97cda651b52d4eb03a474449026f796a343a37a8b17dbe0c69602905a07

    SHA512

    3f7e3c3cca7ceddc2383d178efc49fefecfef3973113502acf39b4e6e34f21cc1482c3fd1f845e5e33284a4c406ac6643eb8d6803b3ba41f76638a7218e0c24f

  • memory/1768-134-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3916-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3916-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4756-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4756-2-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/4756-3-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4756-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4756-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/4756-313-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB