Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14/12/2024, 16:03

General

  • Target

    ef935cf2d475a56ccdbaba16a5da0206_JaffaCakes118.exe

  • Size

    177KB

  • MD5

    ef935cf2d475a56ccdbaba16a5da0206

  • SHA1

    3e9c9fa7804a76affa23ccad289e4dd0ca5636cf

  • SHA256

    022f6814e9b899b018dd57d851b35624211af54caa4f78387412c2cf96f4b799

  • SHA512

    4556ecec8f2447e5916ac2ed22be0aeb4f5116911247087b3dfe1368959ce1f0a8055316dce646fd454ca13768994f16564c42d55bda96e96278b7aa2acbd5c7

  • SSDEEP

    3072:ztQ/wltNDbwnEELshZ/wN1NujLZ32Y7c6Sm/s+7tP0XPj8A/tb+Fry/:6/wlPDbTEgEN14jLwx6Sf+7KXYab+

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef935cf2d475a56ccdbaba16a5da0206_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef935cf2d475a56ccdbaba16a5da0206_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\ef935cf2d475a56ccdbaba16a5da0206_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ef935cf2d475a56ccdbaba16a5da0206_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2396
    • C:\Users\Admin\AppData\Local\Temp\ef935cf2d475a56ccdbaba16a5da0206_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ef935cf2d475a56ccdbaba16a5da0206_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3064

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\5296.551

          Filesize

          1KB

          MD5

          c95a0250351853ef5e6fddb6bfc70060

          SHA1

          d65f3046038b2517edceeff972f54d3023783b19

          SHA256

          52348968141b6b3df64637aaca8d8cbc5644766d3d35f8f2e2fe3a33e3875b9e

          SHA512

          9fead2eb72dbb7adbe32997510aa99065c7d367319d8c3deb2c0670d502a19a4ef4d23272b20f574afa20a0c2225970cf5bd4c1d6fa41a657b7e5aa6426a2b4e

        • C:\Users\Admin\AppData\Roaming\5296.551

          Filesize

          600B

          MD5

          bf3879e2fb66be42be3936a15b65cf77

          SHA1

          38969f1c4e5081bbe65091f657849eb9bf41d35b

          SHA256

          473892e162e41826ea16c2c5694e1d437544fc4caad25cc5009c8702ce97bd65

          SHA512

          8a4fad28435d998ee325ca05bfa5b87f7b3272339a466c037498d696b2fc0525538762986bd208f6afedca03d16670e0e298de66063e0970cfc5788274cd7f22

        • C:\Users\Admin\AppData\Roaming\5296.551

          Filesize

          996B

          MD5

          9027d628dbbc008cdd77e50a7aa153bb

          SHA1

          7f249b38d0d61d3ed18648c002fc3d437d460620

          SHA256

          cd8da16e2357b4417863b8f2f335e139f4070cd95d134b9e25ccecd4c2006602

          SHA512

          325d15444425fce66a5709ee5bf50685f0225225189f70680d20f2eda819c6c7fd0f420e197d2366d14c88613d88f331640b5a3b8ca80230dd890b8125dd2b7d

        • memory/2068-83-0x0000000000400000-0x0000000000465000-memory.dmp

          Filesize

          404KB

        • memory/2068-15-0x0000000000400000-0x0000000000465000-memory.dmp

          Filesize

          404KB

        • memory/2068-1-0x0000000000400000-0x0000000000465000-memory.dmp

          Filesize

          404KB

        • memory/2068-2-0x0000000000400000-0x0000000000465000-memory.dmp

          Filesize

          404KB

        • memory/2068-174-0x0000000000400000-0x0000000000465000-memory.dmp

          Filesize

          404KB

        • memory/2396-8-0x0000000000400000-0x0000000000465000-memory.dmp

          Filesize

          404KB

        • memory/2396-6-0x0000000000400000-0x0000000000465000-memory.dmp

          Filesize

          404KB

        • memory/2396-5-0x0000000000400000-0x0000000000465000-memory.dmp

          Filesize

          404KB

        • memory/3064-81-0x0000000000400000-0x0000000000465000-memory.dmp

          Filesize

          404KB

        • memory/3064-82-0x0000000000400000-0x0000000000465000-memory.dmp

          Filesize

          404KB