Resubmissions

12-01-2025 13:10

250112-qevpsatkhw 10

12-01-2025 11:11

250112-nal6qszmbw 10

Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 11:11

General

  • Target

    JaffaCakes118_0d3393d6895b52c627e9cf42414a6359.exe

  • Size

    275KB

  • MD5

    0d3393d6895b52c627e9cf42414a6359

  • SHA1

    0cd99b800c92868245d951bdbd418e6f1f3a4a22

  • SHA256

    298155e10c68dcfdf0e68fecaab1236dde0c2a358d65257a1d64a72206f4a960

  • SHA512

    872f9c281541e6a421809cdbb726066d9b8efa2390f562d89af1e5a0bebce827a80ba4971b7f32aecd9fc9496e5a3152dd4d03f0e6e9722712cea09032d45ce5

  • SSDEEP

    6144:KSokLsgu1AicWHNGECoL03tnJbCrg4njSdjLtotWYlt/T:KSXDu1Ai5IECoOnJeL6BnYlt

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0d3393d6895b52c627e9cf42414a6359.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0d3393d6895b52c627e9cf42414a6359.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0d3393d6895b52c627e9cf42414a6359.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0d3393d6895b52c627e9cf42414a6359.exe startC:\Users\Admin\AppData\Roaming\AFD5C\AAF5E.exe%C:\Users\Admin\AppData\Roaming\AFD5C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0d3393d6895b52c627e9cf42414a6359.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0d3393d6895b52c627e9cf42414a6359.exe startC:\Program Files (x86)\5CBDB\lvvm.exe%C:\Program Files (x86)\5CBDB
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1256
    • C:\Program Files (x86)\LP\5E1A\344A.tmp
      "C:\Program Files (x86)\LP\5E1A\344A.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 176
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2884
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2496
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AFD5C\CBDB.FD5

    Filesize

    996B

    MD5

    e3916aa8ba650fc02dcdd4cc3a577e4e

    SHA1

    f7cdc3152747629648c99781784c5bc2d4571b1e

    SHA256

    75d019e8836e9122dbf5fecc4eebb708e797dbd0e6642988fa2ba1343fb5140b

    SHA512

    f063f2d19c85fd4a927ab0843940bab87eb0fda5ab3bf1998cb1e42ba2389ff91abb69244117f62da0ebca8825077f69f39580c79272dc0a15603eeccff1f0f4

  • C:\Users\Admin\AppData\Roaming\AFD5C\CBDB.FD5

    Filesize

    600B

    MD5

    3e6bb1e12c4b04922226169cdeeba9bc

    SHA1

    7303c52ccbe976aa850c80048690be757e148588

    SHA256

    3e862bf36c251d6bdb3c81ea7f3159a68f2f30d16b1e1405a1ca89afd0e9454a

    SHA512

    0333d47784ed9c133e38e7b60d7ef9a31590acb523a2ec8b948704645ef1bf94dc1b84ac78017d46c91cd5a222e49c5f4725c94aeb5f29dc8f74bf21c705d108

  • C:\Users\Admin\AppData\Roaming\AFD5C\CBDB.FD5

    Filesize

    1KB

    MD5

    602fcee0bb167dfa1e474d0c0a5cc094

    SHA1

    6c1a222a784deca2f30d687e5c43d29616f7f435

    SHA256

    94520484f092c8a5041ba402e6ed443870ce88fc0b82c7234134f59fb8e66ffe

    SHA512

    5a35b33e6198924aed55e33809be14cfe5b281680e0062d5a28f5cc7548246432a74a40a38c5562a96cea44b5b0eeec47e3942d87fc8abaa999b3768486a6900

  • \Program Files (x86)\LP\5E1A\344A.tmp

    Filesize

    97KB

    MD5

    6b5ac6578a6569bd04a0cd84361d62a4

    SHA1

    47a4e0e5d0dba0cfa49e7714eb1132c1e124fec9

    SHA256

    fcf0d2693cdf1581388d1ea096f38af087f8fda24a0394bad49c6f33d6e1d0d2

    SHA512

    e95ae3ac6e37697ff2e967c5c08359c5425c288039e586d89009e1ed2bd58786ea5ae23c1425389e5ff46f31d3129b617d6a1e5f3eb92ba1955f91a183b0b87c

  • memory/1256-122-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1256-124-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2024-17-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2024-19-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2024-18-0x00000000002B8000-0x00000000002D8000-memory.dmp

    Filesize

    128KB

  • memory/2352-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2352-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2352-120-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2352-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2352-15-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2352-13-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2352-310-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2352-313-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB