Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 23:15

General

  • Target

    cf86b664cbe440c27e969834c44df3ff_JaffaCakes118.exe

  • Size

    182KB

  • MD5

    cf86b664cbe440c27e969834c44df3ff

  • SHA1

    b6e51df4c1aa38ae13ade247b3f160715b17af90

  • SHA256

    0b59dbe7144e51b638405e7fcd3215704c952431cd7ed7155d1db401604ee314

  • SHA512

    99e0cc3472e9d3748e4149816d281969f0502eb7bdbf3ebe57e4ecdcc12cb1e88893675dc75e8e225b5af70cb6e550b9c3f678aede3a1aabfd7b245ed47d2556

  • SSDEEP

    3072:59GALJcnkJAYE6Ux2u9wa9qqDn6HxZYf587fSvTGU+ApvnDeumsU:59GALJcnFE/CD6HTWbZ+0jms

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf86b664cbe440c27e969834c44df3ff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cf86b664cbe440c27e969834c44df3ff_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Users\Admin\AppData\Local\Temp\cf86b664cbe440c27e969834c44df3ff_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cf86b664cbe440c27e969834c44df3ff_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2804
    • C:\Users\Admin\AppData\Local\Temp\cf86b664cbe440c27e969834c44df3ff_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cf86b664cbe440c27e969834c44df3ff_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\85E8.564

    Filesize

    600B

    MD5

    529f26eff14cee203cbde82eb15f34f7

    SHA1

    c9a506846fe0cb75e8ca1a5675c9994fa8bce3aa

    SHA256

    b30e13f24af012dd17e6e2c28024dc44f303a6574151d4d2cc4ac678fbd89be7

    SHA512

    dc51691f103c82a04488014219ab8f191d63ad6b03a0866c8c389e75b6ca9a6356157823079ae159e31a506c424849f2255af3ff1ecd0b52853ccbf00b73e6f2

  • C:\Users\Admin\AppData\Roaming\85E8.564

    Filesize

    1KB

    MD5

    d215b6dddb8b34d28e2118548df668d6

    SHA1

    41492e3f6107b323477b13bc9569a065a55fa6c6

    SHA256

    145a31c28f4422dd0ac70cefa4cb21ff94ff5817824a72a0c80014c61301578f

    SHA512

    f552fe74c90d434444214f9fc2b9aac071118da4f245d9b901931f616de64a666e1b8d39e2138399751696f0d6f9fdae849bac3bf00fac6e04039d27cd39ca28

  • C:\Users\Admin\AppData\Roaming\85E8.564

    Filesize

    996B

    MD5

    cb6382216bac6cbfad5850926d81610e

    SHA1

    eee6188e660ba626ee5be1731d675f0048cc9a69

    SHA256

    ffe2cabf5272e5ba7aa389dc8338393c8cd7a0eeb1f5611843b9d16a8c2526ab

    SHA512

    349cea6c8656107f23da147ae8385c21836d72d5e5f818874c6a6bfb48e03413f23ff6f254643789e348fdfaaf035c39057ba5aa480253baff344150fc8c400c

  • memory/592-88-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/592-91-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/592-90-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2472-92-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2472-15-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2472-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2472-169-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2472-2-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2804-8-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2804-10-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB