Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2024 04:59

General

  • Target

    a60771a1e5822c61c31113c379107528_JaffaCakes118.exe

  • Size

    183KB

  • MD5

    a60771a1e5822c61c31113c379107528

  • SHA1

    0db703eed3a19869b74bb89d4e36a28dbc43028e

  • SHA256

    b2f1eb62dbb0749eecd919a30a44d0013525ea6b978afd62d07a476b86d17f1d

  • SHA512

    31036867057546817467f56daede2013c721a3eb7e11923d2897a63ef69db05ef9d8741e1e7764e617c025d7e79b9d0faf79a92fbb366edbaa77fcad4913efa1

  • SSDEEP

    3072:VRUicGA0U0vg2yh7n2t0oTqaQKx2kU54Fyaw0b7vkJciwxNvrJHKmDVe3:RcGngxV+qzK4ke/O9D9DDVe

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a60771a1e5822c61c31113c379107528_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a60771a1e5822c61c31113c379107528_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\a60771a1e5822c61c31113c379107528_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a60771a1e5822c61c31113c379107528_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1732
    • C:\Users\Admin\AppData\Local\Temp\a60771a1e5822c61c31113c379107528_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a60771a1e5822c61c31113c379107528_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\713A.89B

    Filesize

    1KB

    MD5

    a66e431621ea046682c489f639b053d3

    SHA1

    1734c0fd6db48d1cfb734deca93e55f90969e8e9

    SHA256

    36d207a18ca64d7a2a58d749745b8b49261efa2ffd301ec9043ac040c7e6d847

    SHA512

    e137736995d7c0da1d375fb972b2672938e8a49c6178942eb5625225f1354355bef48cace6802f8797295991f2c6026dde2ea04ad78fede469fe6cd6ab3904f6

  • C:\Users\Admin\AppData\Roaming\713A.89B

    Filesize

    597B

    MD5

    3412b50331547753c1124959f4c6e6dd

    SHA1

    b34d8eec74df5ed3f65cd668100786bccc34332f

    SHA256

    1935f04e539af9788ed924fc109a0596a4c21547500e440036dbc55a36c4eeff

    SHA512

    4a7833a8764788787747f828ee6fcb42417a0387369cac2cc679e40ffacb327e02923af5487337af44da4776b96002dd26c3241f943b5f5a67a0ae704be08f08

  • C:\Users\Admin\AppData\Roaming\713A.89B

    Filesize

    297B

    MD5

    2eee5d6921fb533ec7e7a991418bac0a

    SHA1

    3419f8fe18f2d4831d99ad2d181363ac5cb47efb

    SHA256

    fd97abe186c16e7b659e6f60fc351c87d926278eb9534e5039bc147eda5398ad

    SHA512

    2eaa239450597a130fb04da0d94160e557b8da47a78ac599e009168fee34052645a6f569d4855e0efa25c44b22933348d45d9dfa32a9c7a609301f0746292ee4

  • memory/272-84-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/272-83-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/272-85-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1732-9-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2068-1-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2068-15-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2068-189-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB