Resubmissions

12-01-2025 08:37

250112-kh45qsvlg1 10

12-01-2025 08:21

250112-j8z32atrdv 10

Analysis

  • max time kernel
    890s
  • max time network
    841s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 08:37

General

  • Target

    JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe

  • Size

    174KB

  • MD5

    09f0b3a451ae967a9f7001f333e61775

  • SHA1

    72ad8b7f2d1d3abb2e8d27c7614eabaeadae5779

  • SHA256

    1d9011525891ae7b3d4d93fefece72e4db3d472dd479d95a896f04a355faeff3

  • SHA512

    b450fe590695097944944a46e2d11bebbcd4404b827205b8e7bdb0107d3fd9b7570de83205975d56491559a4883d63446947a522e0bcf383b954a122e4ddcaf4

  • SSDEEP

    3072:fW0ZO/QFNGawwTXMdqC/XdV1fqc1MxfGZnC4FABexVQZ1s9/cbU:fW0ZpFE9UXKDLi+NCsViu9/u

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 13 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe cmd /c %TERMINATE% "DELETE"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2480
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:2504
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
          2⤵
            PID:2944
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
            C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
            2⤵
              PID:2852
            • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
              C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
              2⤵
                PID:2268
              • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
                C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
                2⤵
                  PID:1412
                • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
                  C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
                  2⤵
                    PID:308
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
                    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
                    2⤵
                      PID:2884
                    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
                      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
                      2⤵
                        PID:2304
                      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
                        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
                        2⤵
                          PID:1196
                        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
                          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
                          2⤵
                            PID:476
                          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe
                            C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_09f0b3a451ae967a9f7001f333e61775.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
                            2⤵
                              PID:2924
                          • C:\Windows\system32\msiexec.exe
                            C:\Windows\system32\msiexec.exe /V
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:492

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Roaming\894D.50E

                            Filesize

                            1KB

                            MD5

                            95a7eacabcec6d236f431f69fc7d8b8c

                            SHA1

                            ce08c8b9d10d5fd93d77745e724f40671f2e901b

                            SHA256

                            78745f8da37b940d036e9ab4fae5b0ca2f479de7056a47d7b0a50536ed0f4aa0

                            SHA512

                            a438035689ace02f2c995cc931d13369187c51b1d703616da947ecf50ac7828a5557ef7e0a36cf15cfaa549d2ea7ac40cba845d913e7605864b5a89f95b595ea

                          • C:\Users\Admin\AppData\Roaming\894D.50E

                            Filesize

                            600B

                            MD5

                            94d851137e470bd1eec0864e40b9afb0

                            SHA1

                            1e317ed121a99d0241d8d8cdcd188c6669375234

                            SHA256

                            b76483434c5b2483bd1b871f5515d2aa34dae3514e957e4da89fbc897a64fc90

                            SHA512

                            f533220f20e014ad401b0e9ffa179f580998d8ef97309914162b0292b3fd5a3e309293e652c1816f0d2d5db665574bc23fcf8e51a720578346dd20147d46e298

                          • C:\Users\Admin\AppData\Roaming\894D.50E

                            Filesize

                            2KB

                            MD5

                            9444a116dda22331a08e1fb5f2ddf225

                            SHA1

                            e380137980d7285bc7677332b7dc053f945acf18

                            SHA256

                            bdd2213dec603629444e64b2acb8ec1d2f010bcaeb58a8ddcca82600809b6984

                            SHA512

                            f0619d0ab7b6cbd77ed4f68f455cf85a3a8702034b6e0dc901c77b63b41a389c07abd80b2a281532455dba2f6ef10df27172babf1d5f2f30cd75f8bb92bc3da1

                          • C:\Users\Admin\AppData\Roaming\894D.50E

                            Filesize

                            2KB

                            MD5

                            48ea881cfc85646a3792a01b64cb01bc

                            SHA1

                            20e09d964baffe46c26ad5a15609b8cfe2b61a2a

                            SHA256

                            3c33ec59d60a8a8ebd8910bcc97d0d3332a93cc2ae063959aa19228cf2d04639

                            SHA512

                            7ad234e72c568b654df42f832b40de97fc5afc82d6bb132aed5516f4a0ccfc9b944b8a3a3b5e7ca3563f7d2ba0f1e7ea1c78dc6c9325034e9dda216b8960ba62

                          • C:\Users\Admin\AppData\Roaming\894D.50E

                            Filesize

                            2KB

                            MD5

                            8d17236349dfddf9980181be4f7683fd

                            SHA1

                            a34dd6eff2e340bdfa28dc5fd5f066f25bc283d3

                            SHA256

                            4f473bd9df525647aa26562f731e455d4e13336a9a3ae23f95fd9573fa4eca1b

                            SHA512

                            cfe484fb7ebc83bbd9d80d2be32eaa89098c515f3f8232cc06f85036197f6fcb82d889eaf0838d9f228b2965cd46526328e2efb4163ccfacda118784eb69c494

                          • C:\Users\Admin\AppData\Roaming\894D.50E

                            Filesize

                            2KB

                            MD5

                            8f3878c2ed9855a900d7af1bbd7dcf18

                            SHA1

                            9727a9b02805d7399e0b8ca1d087642308a277f1

                            SHA256

                            b9396a78cf98bfe8f8230aecbe7791baff98589931534bf4e8d1be4db531717f

                            SHA512

                            590898ab8aafc44f388f4cabfd24c35917ef7ca651ac8763ba1689cf6d89a806bac00eda191df1a3f640cab65d3297a0d05a3b47239fe7deecb2a3ccbe427f0e

                          • C:\Users\Admin\AppData\Roaming\894D.50E

                            Filesize

                            996B

                            MD5

                            56e7706c992b815bec289d25436a6c3a

                            SHA1

                            48092c6314cfa8557c494be68682e921dd8c67cf

                            SHA256

                            4df94185da324f2a5208877378fb140d0e4ada609d74933e18adf6139b9b6d10

                            SHA512

                            d0599090a51e520058cf07b393abfd3e9e4bbfa1c761b37259027981f1f791e6d56d818c682697c5f12ced6430dd0ee49d63e0bdf4626fd648151ec19e1336cf

                          • memory/308-566-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/1252-16-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/1252-83-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/1252-1-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/1252-2-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/1252-189-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/1252-398-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/1252-325-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/1412-481-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2268-413-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2480-84-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2480-15-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2480-14-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2480-12-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2504-88-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2504-87-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2852-206-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2884-572-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2944-202-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB

                          • memory/2944-200-0x0000000000400000-0x000000000048D000-memory.dmp

                            Filesize

                            564KB