Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 13:24

General

  • Target

    d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe

  • Size

    484KB

  • MD5

    d7436960f4fb8d235fd3e27ea00e2d24

  • SHA1

    f040879a93ef59371f2977db3de6f5cbd790c961

  • SHA256

    b942240b63244224d0d3ac6f2ce8aae06105effd59f03c0be59eae1d5e681564

  • SHA512

    01131c0ebeeafb3d9c903cf2f441c53b7bef33ff5e9da229d70bc5d61c93349ac32e0662fce1753c38f6fa5896ece28ba42e0cf6e83cc070531ea61517afaaff

  • SSDEEP

    12288:tP9GBWQch+L/ZgHP+v7xK0DmFwUfIp7JVyvWt1aBnSFAPHzeO:tPoBHch+uudKNffiv1aVSaPTeO

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 1 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Drops desktop.ini file(s)
    • Suspicious use of UnmapMainImage
    PID:332
  • C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\V6oUpCF0mC.exe
        C:\Users\Admin\V6oUpCF0mC.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Users\Admin\waorof.exe
          "C:\Users\Admin\waorof.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2396
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del V6oUpCF0mC.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2428
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3056
      • C:\Users\Admin\ayhost.exe
        C:\Users\Admin\ayhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Users\Admin\ayhost.exe
          "C:\Users\Admin\ayhost.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2584
      • C:\Users\Admin\byhost.exe
        C:\Users\Admin\byhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Users\Admin\byhost.exe
          "C:\Users\Admin\byhost.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Windows\explorer.exe
            0000003C*
            5⤵
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2952
      • C:\Users\Admin\cyhost.exe
        C:\Users\Admin\cyhost.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Users\Admin\cyhost.exe
          C:\Users\Admin\cyhost.exe startC:\Users\Admin\AppData\Roaming\conhost.exe%C:\Users\Admin\AppData\Roaming
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:288
        • C:\Users\Admin\cyhost.exe
          C:\Users\Admin\cyhost.exe startC:\Users\Admin\AppData\Local\Temp\dwm.exe%C:\Users\Admin\AppData\Local\Temp
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2040
      • C:\Users\Admin\dyhost.exe
        C:\Users\Admin\dyhost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2192
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:2336
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2472
  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
    1⤵
    • Loads dropped DLL
    PID:2240
  • C:\Windows\system32\wbem\WMIADAP.EXE
    wmiadap.exe /F /T /R
    1⤵
      PID:836
    • C:\Windows\system32\wbem\wmiprvse.exe
      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
      1⤵
        PID:972

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\6C0A.2ED

        Filesize

        600B

        MD5

        91e4b0a3807d9f14a5bec83ebe6c78a7

        SHA1

        bcdb4fe1c44278f41f35b983b8826eeaa5907090

        SHA256

        cc0bb9dc537befdbf5c14c2baa19fcd46502c675842967a13c9411499262b4c8

        SHA512

        f8ba1af277b3ea53c437bd933985b1f2ca780c48151b962660e86645734a00e6aea445aa5f86594325670a8c1925a5ff3c8116f9a34dade961192491d9a9ccdf

      • C:\Users\Admin\AppData\Roaming\6C0A.2ED

        Filesize

        996B

        MD5

        f2e0e760773e53d2b5287e5528485459

        SHA1

        be4a8085bf09b870accb727cba542731dfbdb528

        SHA256

        8b30aa169e4194e0291b462c1983cfd60efc01466bcc19d8e608a550c3ee2897

        SHA512

        01e8d65ab84dc8190cbce4fa82678120305f022dbb349ebc37c13ab980bda2acc87afb856ad64df5188436f09fed0ee5a243477cb2bce7c097bb74692b96c6ab

      • C:\Users\Admin\AppData\Roaming\6C0A.2ED

        Filesize

        1KB

        MD5

        28649520addedeff91c684169203b7ce

        SHA1

        122ec306b223ed2951ceae8ca510e63825e8e1ff

        SHA256

        9e05150739d4db46b79ed2a9e7e4028a76dd7e53205847595066ad97b4dec32e

        SHA512

        6ea6352563943dbeb83ef169c5c7bc14cc6fbd2f4de500b258b9dfed190582f99403c14d24ce5a4427ed857d3d0ed998caf46d47db2d53cc5ad79d0e6028933b

      • C:\Windows\system32\consrv.DLL

        Filesize

        53KB

        MD5

        68689b2e7472e2cfb3f39da8a59505d9

        SHA1

        5be15784ab1193dc13ac24ec1efcabded5fe2df4

        SHA256

        f304eb2cf6479a4fb36fef81c6df4d0225e251002e8f06f26ee196210bf3d168

        SHA512

        269999061cd54b23b92d385689682e687ae9030bc5d26d79dd5e99f72fa4b4eef41f5a7b555325bd558771db92e2feb8a67fb40c87223be9e23ccb498b3bbc88

      • \Users\Admin\V6oUpCF0mC.exe

        Filesize

        332KB

        MD5

        b96dc0230580570446ab648e20a7e3b3

        SHA1

        27483df87ef7093d51062fb2d2fc9944f94c23fb

        SHA256

        2c65220c1c3ec6cb3282759e1d583b598ad43bf09484239325ae06b961bf0af0

        SHA512

        b8dd8743eb45f9dcc0d74b5cf450ef2950482e5c33dcdb5ab9494ad2e396d7ea5ebd80d477fca52a25a46cede6e2c31eb2647612090fda72d7e61e49913c042f

      • \Users\Admin\ayhost.exe

        Filesize

        68KB

        MD5

        2c7c2d4e9c03a1818621def0e1281a81

        SHA1

        c92b29a7f6e9998c7a86b9b57cff15f28647a127

        SHA256

        9fb6cf502b6a872ed2e58666672db9fdc0eb57e6ff5a5677b6dbc8de42193f3e

        SHA512

        431cadf9b1d4de1dd0c5efebd5bae2af2ac0f6c98a2d71a5f7bc72e2421ecf77d67616d805bb643680192de6c8921e894a48a538276492567524c4267a4e4a66

      • \Users\Admin\byhost.exe

        Filesize

        136KB

        MD5

        1d0f81b6e185ec95e716d2a0b2ba69a1

        SHA1

        09399ffa69ae8bfd9794104bc4b7b4f481980e3a

        SHA256

        abe89315434ce50001a90c9bdd662a0c42fa90d95acdf5baed5823d760e4f878

        SHA512

        6c4ecc1346bfc9952d7a1a2cb30ed5076bec24db099bb3fe20a248b19f56c075ff592d03100a1a3660ad5f47dfaff6a64b6b2bebe1bcbc7ce747f968a4c7e6b1

      • \Users\Admin\cyhost.exe

        Filesize

        168KB

        MD5

        234bf3937f8fe09351acc53c059b40d2

        SHA1

        256f162b65eacc7a1fee35722fbfdbd55bba93c7

        SHA256

        86c568452305c3943eb7d1530cef65c75f6fac39d178082783db8b12fc8eef2b

        SHA512

        6c768729abebd0b9bde9712ee827262c433ac928bb638b9176ef7f4085c2d2b4fdfa3cacffdb7da477d23a1e0ce32e63cba2ab9ace1f45dfcc8109b2c68812b7

      • \Users\Admin\dyhost.exe

        Filesize

        24KB

        MD5

        9814ec05c8857737f599ba75b1610fb1

        SHA1

        aa9d9b016c2feda03cf6ad1bbca332070eb9b295

        SHA256

        a68f44fa166ade605dfd2e5827a8ca3fa21141eda423c096d1f41d9bf172e597

        SHA512

        c9daf5d8015ab4d5e0c333b986e04a917a596aef6d61baf43f53e5da346e3e665cd16eb5da35726713689dca991a03fbfa137b7f3f879c77779a477a89a0268d

      • \Users\Admin\waorof.exe

        Filesize

        332KB

        MD5

        637ea0771ca540d461d4b270a09788a1

        SHA1

        147fae7677568981884edc35a4e0e536e85dbd82

        SHA256

        7fa1d3d2697a95b186c7a5b84bfd323317acd80072a43bde3ed282ca56465458

        SHA512

        94dbd7a9cba7c411b46d75ee9cce2a8704d9d66295329e0d09b83e2cc44890b03448260a9802fe1df597d2e6a6ae94c5c088dccf1088786287f9d663f6cf60e5

      • \Windows\assembly\GAC_32\Desktop.ini

        Filesize

        4KB

        MD5

        ff7d5ec20bf73c02317e7a740fffe018

        SHA1

        365ac8cfe5b939854cc1c341caf051bcc45f9372

        SHA256

        1e230847d7034f5ab3bf010f569315e00673859af0574fc9f915636ed905779a

        SHA512

        30854c0d703fd7c6cbc0769d9be4125baa2577ec529d5e48177a434685b66752fd79c50f0321324e23eeb985738f403347748afefae7d8a3bfad388a5b512a44

      • \Windows\assembly\GAC_64\Desktop.ini

        Filesize

        5KB

        MD5

        3e7a118b119428247edfc5d5ef3761bc

        SHA1

        140e4cb00107678160411f016c4c17611580a209

        SHA256

        97c19f4103a16798202e50a501375d0bf3d7ec1bb654dda230337e85b01b1ec5

        SHA512

        b0e27a4d7aa62f937f275b9f413f75857846ae670bf3aed6e55c1db865485fda89e33dcdffa02ae2ab25f48d5f63f869232f9e6d69f9cdc8a5c93f39de09a925

      • memory/288-135-0x0000000000400000-0x0000000000448000-memory.dmp

        Filesize

        288KB

      • memory/332-123-0x0000000000C40000-0x0000000000C52000-memory.dmp

        Filesize

        72KB

      • memory/1724-44-0x0000000003600000-0x00000000040BA000-memory.dmp

        Filesize

        10.7MB

      • memory/2584-65-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/2584-57-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/2584-61-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/2584-59-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/2584-71-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/2584-72-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/2584-63-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/2584-68-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/2584-55-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/2704-92-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2704-94-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2704-87-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2704-85-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2704-97-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2704-83-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2704-89-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2952-110-0x0000000000140000-0x0000000000159000-memory.dmp

        Filesize

        100KB

      • memory/2952-105-0x0000000000140000-0x0000000000159000-memory.dmp

        Filesize

        100KB

      • memory/2952-100-0x0000000000140000-0x0000000000159000-memory.dmp

        Filesize

        100KB

      • memory/3028-12-0x0000000000400000-0x00000000004BE000-memory.dmp

        Filesize

        760KB

      • memory/3028-6-0x0000000000400000-0x00000000004BE000-memory.dmp

        Filesize

        760KB

      • memory/3028-2-0x0000000000400000-0x00000000004BE000-memory.dmp

        Filesize

        760KB

      • memory/3028-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/3028-142-0x0000000000400000-0x00000000004BE000-memory.dmp

        Filesize

        760KB

      • memory/3028-13-0x0000000000400000-0x00000000004BE000-memory.dmp

        Filesize

        760KB

      • memory/3028-15-0x0000000000400000-0x00000000004BE000-memory.dmp

        Filesize

        760KB

      • memory/3028-4-0x0000000000400000-0x00000000004BE000-memory.dmp

        Filesize

        760KB

      • memory/3028-10-0x0000000000400000-0x00000000004BE000-memory.dmp

        Filesize

        760KB

      • memory/3028-343-0x0000000000400000-0x00000000004BE000-memory.dmp

        Filesize

        760KB