Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 07:03

General

  • Target

    cbaa6d8a5ee7a4490d41467ccd455e2d_JaffaCakes118.exe

  • Size

    204KB

  • MD5

    cbaa6d8a5ee7a4490d41467ccd455e2d

  • SHA1

    0be47111b8c33ca392c024be97ab98a7b7570103

  • SHA256

    f6155095f14cc52bc2cb158b515432e5de31bebdab823b4b9e86a0433c589720

  • SHA512

    44b5f6c46f49f6f51d346e0be01fcb3f59f5fe563be7e4a80d4c71a4e2375d328bf58447df91df23ec54a63b72d08fb33bb2107271cf4f094e79007ead78daa5

  • SSDEEP

    6144:AxU3ol2HZlQGjdFX9/oAz84Ftpzk+JWL4:pq4lbFt/BdF1

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbaa6d8a5ee7a4490d41467ccd455e2d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cbaa6d8a5ee7a4490d41467ccd455e2d_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\cbaa6d8a5ee7a4490d41467ccd455e2d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cbaa6d8a5ee7a4490d41467ccd455e2d_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1924
    • C:\Users\Admin\AppData\Local\Temp\cbaa6d8a5ee7a4490d41467ccd455e2d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cbaa6d8a5ee7a4490d41467ccd455e2d_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\6E70.171

    Filesize

    1KB

    MD5

    07c0dd847e6c151dcd7497f9b666ed31

    SHA1

    fd71ad2e7dd1624776ff94c47379b2439bb6f39e

    SHA256

    5876b3ed47ff8726b72564ed90e430520974a084f4c211ddcdbc5c98cedd4e84

    SHA512

    d1104a56d5b291f2575af635576d1605fe61c6bf68845726e78a9a4af2c077bb8cde06eb2ed1f49efb8cb5a50eb5c6bab446b3b9a1df07784b8a54b6517c87ff

  • C:\Users\Admin\AppData\Roaming\6E70.171

    Filesize

    600B

    MD5

    8b4c6f86d29762efe30424b2d279ecbe

    SHA1

    4d785c126ce513ec1eadfb2acb30bdfef694d210

    SHA256

    e7c97ee78c7ba34d231c479d3ad6e1bc09d9c62e5e13305f4feb634697cfa544

    SHA512

    81868596a27b0fa3547437443b1d0c2d68060e0085c32fd8634cda0a7a646ff2ce055aae39fd7e156eab73489e437849b95bd8f1b4e27a59b317fc6f192e62da

  • C:\Users\Admin\AppData\Roaming\6E70.171

    Filesize

    996B

    MD5

    1d95e593ce0b7c951581cb724ffcee84

    SHA1

    b7f4b36ea748a4b994dc94009b808765e7379322

    SHA256

    72573227e8b2da5c5cca69b3618eb913a02a8100239056cb469b370733736ba8

    SHA512

    bd36f433e6f5d6265d85594848ed36b898316e78569b37f019663a2cf596f1a6b32e916324529ff539237be518c64b29526f23a2a9b26e172db3e25fc242a7ca

  • memory/1692-1-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1692-2-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1692-16-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1692-75-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1692-179-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1924-6-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1924-5-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1924-8-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2320-74-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB