Analysis

  • max time kernel
    140s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 22:57

General

  • Target

    cf76e463c11145abb6745ddf36a89904_JaffaCakes118.exe

  • Size

    169KB

  • MD5

    cf76e463c11145abb6745ddf36a89904

  • SHA1

    3a8772fdb95c7c14d6ca6d0bf9863ac4662e9d93

  • SHA256

    b2784d05124ccf35a408684642ec1858c0d2413bf5816b1b8911b0ba4786b438

  • SHA512

    1470f26f3ee6e0de77b1772400d1cb162fd80900e9c931688c7d2d8efdf62e7f604e49507eff993d83c31a3d105e8592d22fd2fe2b61bd92299bf8f62f556702

  • SSDEEP

    3072:86pVsJhQrNypeCNpjDOo0kfqDOWTKji/AlNGsMQSNGOBgxvBLkq/WTi:8odNG/YkfqRe6AlgsMLyvBLk

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf76e463c11145abb6745ddf36a89904_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cf76e463c11145abb6745ddf36a89904_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\cf76e463c11145abb6745ddf36a89904_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cf76e463c11145abb6745ddf36a89904_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2756
    • C:\Users\Admin\AppData\Local\Temp\cf76e463c11145abb6745ddf36a89904_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cf76e463c11145abb6745ddf36a89904_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\6CE5.220

    Filesize

    597B

    MD5

    2707cec4ae9bd06060834d7f67e57ab1

    SHA1

    fc3a3dee7eb21bb03b11bc5f36bfb115819a51ba

    SHA256

    7a5d67e1047a7de4a724ac626ec7cc545f27ae545f6d6ba2e420987ab2c491c3

    SHA512

    f1b47005a84dcd33e4f198e538f5ec8f5bc0cad8a25318a9e880b02e757d7b51d0ccd0791f4d934d69f069f0237f56567a10254dd73c81e848005cd81aa242df

  • C:\Users\Admin\AppData\Roaming\6CE5.220

    Filesize

    1KB

    MD5

    48c250e10b2b026a0f82caf72ed93917

    SHA1

    7c39bdd31a22b77bf4170e9678a68bfbc09d07be

    SHA256

    fdfe2e7d9fec99b9a5e33df5b17597299cf2b029d3deab4fcecd5b669cec35c6

    SHA512

    0df41c8dcf7486583634b1c164e370fd91271b8f05e5f5c6f633badae118b1286bbc2f4a9205910e420d581f2aef065fa3ffcfb1fe5832ead215b1856e81c782

  • C:\Users\Admin\AppData\Roaming\6CE5.220

    Filesize

    1KB

    MD5

    774c4f6662b8f06de15bcc721e23a315

    SHA1

    a29355d35d3fcc628ff0261fb922f8b8bc2138d7

    SHA256

    5e318f927992a257f78abb32946457cd06952713154707c62ab7205252fa0c65

    SHA512

    b1a76d9e4a6f54343052957201cfc1ffa98072d1d45b62041f97675da69e94f336720d958a7a7a3bacab3515313a9abd89709854226a58edc091d6bc3407f356

  • C:\Users\Admin\AppData\Roaming\6CE5.220

    Filesize

    897B

    MD5

    0d2fd8152536e7dda8183e6f302edc73

    SHA1

    3eb3b3f9f97aff67c8dd3c33f3264d4b35f5e959

    SHA256

    ab2de13cdd62f1d6e966723a9b9ea10b3ce139a963599edd6ad4a2ad2b394a03

    SHA512

    c079433cf12bdf4ef35bd9b2f49ad6d0f3aeb09c83431e053b0a1229b65830d1244123dfb9257cc2c982bb4a05778953b28049ff45a55587c83c90350f7270ac

  • C:\Users\Admin\AppData\Roaming\6CE5.220

    Filesize

    1KB

    MD5

    e83738b16d8c8a46267780d4d9180e77

    SHA1

    312b20b094d31b9b21fa5036e3a52e08cea5729e

    SHA256

    2669b325d564298f433c13cc8e9e9834c1a9b05135ce5ddee81cb3d25094f1ab

    SHA512

    4461683d3e51293e5ecb5863efb08c28599fbfb3f3c4abd0b3aa537e9de4238908642b34531277ed9b50ed6bf2a402e83740447cab1c3786ef38155c7b8dda9e

  • memory/2188-18-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2188-75-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2188-1-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2188-2-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2188-186-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2232-77-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2232-78-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2756-7-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB