Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2024 17:38

General

  • Target

    c3a6d12d0ed894ed00cf1cd8e62fe4a1_JaffaCakes118.exe

  • Size

    175KB

  • MD5

    c3a6d12d0ed894ed00cf1cd8e62fe4a1

  • SHA1

    5d3d1bf3a2104a4b84db1bcc33d193deb6ebb56b

  • SHA256

    baba2262b26c15f399942f3fc41b49a5fcf52ef04d4bae1b24ee2a648da0ba36

  • SHA512

    abe02732dedf3f364f34c87eabf19c1390adfe18c1372d99c76e652275afa7aab16023037f20569018c6c3c9e90527f303113a13d33d377130060562ad40b9c0

  • SSDEEP

    3072:9AS6vxbxDyR/GG9eqVmy1ADj8Brj0kU631156yrEc2T6:kVyROGtZAv8Brj0uocO

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3a6d12d0ed894ed00cf1cd8e62fe4a1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c3a6d12d0ed894ed00cf1cd8e62fe4a1_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\c3a6d12d0ed894ed00cf1cd8e62fe4a1_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c3a6d12d0ed894ed00cf1cd8e62fe4a1_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2784
    • C:\Users\Admin\AppData\Local\Temp\c3a6d12d0ed894ed00cf1cd8e62fe4a1_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c3a6d12d0ed894ed00cf1cd8e62fe4a1_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D24A.05F

    Filesize

    1KB

    MD5

    02c052df3e442a49f0adfb0fcaa3f112

    SHA1

    608cab0733e7514867620742e15f1fd1d667dec9

    SHA256

    57e60534fc584e16067f74fd313653fb07af74788d6c1a2e01a45632cb198ff8

    SHA512

    c88a9084b19cf4c9a983c9d99f6aa9a822a9958fbeac3b4bd330af2d625d284e3090e636cc49559b888cd6868771a55a35f3b894c497cfc61e2c3f38b8109e40

  • C:\Users\Admin\AppData\Roaming\D24A.05F

    Filesize

    600B

    MD5

    120a644ea7459b46ce08c16e4a7973c7

    SHA1

    e85738c28dcfe1685c2cd89c34620142c6fa72a9

    SHA256

    7a87d69d7eaa6f73bc615b2cb8128826aab52301fc78e6b21dec5e6cc684ed77

    SHA512

    afc6afb719b1bf40e40977c51980f72232ecad76c3312453563ec13f66e6461b7581d6d0903e2088751d79e99be067a4c983343f65304a165c437b9151e60307

  • C:\Users\Admin\AppData\Roaming\D24A.05F

    Filesize

    996B

    MD5

    3e3ca77acae98c7a59273045ac5396a8

    SHA1

    484774f3d612582b68186fff8a6078874ebff602

    SHA256

    86c284d32c99ed143fab68b1d3b887138076da9a052cc7c3c462b3ead6bc1c96

    SHA512

    48c4ee36d95683e5941683f51ebbb28b4995ccb5ddd95ef1d1fa43094bc626105f0c3d5dddb9a171e69f8765a8f5f09162f76f959d685dfd1d8be492d19b6694

  • memory/2084-73-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2084-3-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2084-184-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2084-15-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2084-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2784-16-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2784-5-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2784-7-0x0000000000688000-0x00000000006A4000-memory.dmp

    Filesize

    112KB

  • memory/2784-6-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2884-75-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2884-76-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB