Resubmissions

12-01-2025 13:03

250112-qawfhswjhp 10

12-01-2025 12:53

250112-p45qlssqft 10

Analysis

  • max time kernel
    897s
  • max time network
    848s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 13:03

General

  • Target

    JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe

  • Size

    188KB

  • MD5

    0f1338e1991adc7f282be7b9bf1ff834

  • SHA1

    1f10d0ffbe9ae4e312d7e0b435aeb4a04fd70efc

  • SHA256

    19e9e59ba2f284bc7df20c817e539b04bd76883ea85c7635b5f0bf3b35a2761b

  • SHA512

    792962ab530720226285324a09db8712a41a6dfbd47c0ff28a672f9ff70bd8ca764a3737033f32d809127282a44dcbd58f785fa4b58e2d278d293a45138fe5bf

  • SSDEEP

    3072:bjNiyF5DyhIFYdZrmM4n1XvudI1V+6rdj7xE3GSo3ln+xRf2RKoUY6u//Y7KoO:XNikFyCFYdgM3dIBr5i2Sa5KQAt

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 13 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\4348\174.exe%C:\Program Files (x86)\LP\4348
      2⤵
        PID:3056
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\89E2F\36143.exe%C:\Users\Admin\AppData\Roaming\89E2F
        2⤵
          PID:2392
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\4348\174.exe%C:\Program Files (x86)\LP\4348
          2⤵
            PID:2412
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
            C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\89E2F\36143.exe%C:\Users\Admin\AppData\Roaming\89E2F
            2⤵
              PID:2348
            • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
              C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\4348\174.exe%C:\Program Files (x86)\LP\4348
              2⤵
                PID:1060
              • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\89E2F\36143.exe%C:\Users\Admin\AppData\Roaming\89E2F
                2⤵
                  PID:1940
                • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                  C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\4348\174.exe%C:\Program Files (x86)\LP\4348
                  2⤵
                    PID:2512
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\89E2F\36143.exe%C:\Users\Admin\AppData\Roaming\89E2F
                    2⤵
                      PID:2344
                    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\4348\174.exe%C:\Program Files (x86)\LP\4348
                      2⤵
                        PID:2728
                      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\89E2F\36143.exe%C:\Users\Admin\AppData\Roaming\89E2F
                        2⤵
                          PID:1944
                        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Program Files (x86)\LP\4348\174.exe%C:\Program Files (x86)\LP\4348
                          2⤵
                            PID:2864
                          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe
                            C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f1338e1991adc7f282be7b9bf1ff834.exe startC:\Users\Admin\AppData\Roaming\89E2F\36143.exe%C:\Users\Admin\AppData\Roaming\89E2F
                            2⤵
                              PID:2956
                          • C:\Windows\system32\msiexec.exe
                            C:\Windows\system32\msiexec.exe /V
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1688

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Roaming\89E2F\F169.9E2

                            Filesize

                            996B

                            MD5

                            09977158ffc0d346c3bd3effc57bc754

                            SHA1

                            03370e941b6a982ff291e904728682b91e02fc7c

                            SHA256

                            3794a3779eba825a0e42992e1f70e3ae1d0314b0d3e8d05d1351a242adab4ef4

                            SHA512

                            db482ceab6feca7e583ed167cef3579dae97a8dcde79179bf5c79069b3e164284761d7dfe27344385a3a5478811b799727a90e05871b0c8a18e97737c68e3d8a

                          • C:\Users\Admin\AppData\Roaming\89E2F\F169.9E2

                            Filesize

                            600B

                            MD5

                            d81f8d45724f780b9b3340932d33f7d1

                            SHA1

                            709f040bbd4838d2a42069805e9c27789adae6ff

                            SHA256

                            ce47fa870f0e538f8653056f486641fcf279b912f0b830a235a63d0ad0cf0fd9

                            SHA512

                            c8b15d2dc105b2dde7f68b6c2b624d70aaa78fd5a617d3e3b65b72da8ca52a2d81d615837c7e0863741a2f796377763329c3406c0ae9ee2c8ccbb322d66e8610

                          • C:\Users\Admin\AppData\Roaming\89E2F\F169.9E2

                            Filesize

                            1KB

                            MD5

                            2d2472bcb9e8ed3227abeaf5c18788ae

                            SHA1

                            31dfb35dfbcc04ae9aa5a28a633b769daea39b6a

                            SHA256

                            623e626fc8da709c7d8f04ef88e53c10730a2dd8068f7aabf7349f7163a1c538

                            SHA512

                            645edb23983ff66c97b4fc86d22269b92ed7d4650009c0cb17a3807b22ddce639d959101f744c81f190d53f731afea31dda36f58b97ce5f320037b068f1e097b

                          • C:\Users\Admin\AppData\Roaming\89E2F\F169.9E2

                            Filesize

                            1KB

                            MD5

                            ce8e44927c31cc055b3d2a6810d2d530

                            SHA1

                            eb0933a57a88a2f5cb273f9816945d8e416ad6cf

                            SHA256

                            3875bd5c692c2ad0b1c6b8e97f0350fec1493a1df3b97e9ba3d081a67777c3c2

                            SHA512

                            62bbace148dd65413e217c7599ecece76a7c3c37567683a0389fcb272675190e69cbb6c6063c12f3c83f6061818b16793711da9f0240dcd9c05f94eae6a544ba

                          • C:\Users\Admin\AppData\Roaming\89E2F\F169.9E2

                            Filesize

                            2KB

                            MD5

                            e17f7abbfba2b12f1175148fc3331ecf

                            SHA1

                            e4586ada055741cbaa0843ffa05246bc3a856847

                            SHA256

                            782b6cdc38f1b03843188c20e1705cbcb5db3a895fc1b4faeac872327ed46d83

                            SHA512

                            045662816f00d57d8e1698132b7b37b65ee8571becf56a744359fa1c39f5dd60e8ff031081f53314195a75e649becc1c2221971a2dfab17e254e1a12fdfcbfa0

                          • C:\Users\Admin\AppData\Roaming\89E2F\F169.9E2

                            Filesize

                            2KB

                            MD5

                            a0ebe17b280ef1fd35bab805b2230b3b

                            SHA1

                            a0761da0bad91b9ca2cd73d6da0b9f5aa5fd7aed

                            SHA256

                            39163016a0b237ac7d00f5e0094e1646f04ffcc6d4ad045d9b88b2dd73251d42

                            SHA512

                            f7802bdb821f38f00ce4b391077baadbcedc50c5a90826be0f05ba5007193ac57785af723b8cd868f22d0911634e429d7d4ea306ac7a7b5257e32faf9f2d99f5

                          • C:\Users\Admin\AppData\Roaming\89E2F\F169.9E2

                            Filesize

                            2KB

                            MD5

                            6d1791a951092b0efb28e76c923da44f

                            SHA1

                            358938709d1ca50babac3cff3aea178b1dbc7ea8

                            SHA256

                            4777b79f786d4625526e68d181d76a357d625571eaa1cbec16411cfd56dc6196

                            SHA512

                            0fe9d311107748d160db0b5d6b127b8dcfb2bed47285fc6b1174d90b14f0d90e302d6f73c0693baf9c520df97cbced26ad587d975a0b1655d1a94d93146aeceb

                          • C:\Users\Admin\AppData\Roaming\89E2F\F169.9E2

                            Filesize

                            2KB

                            MD5

                            0cc968cb5b14eb17280c29d81cbeffdb

                            SHA1

                            92279eac310d23ead5e339bd8ff11cba27b0e787

                            SHA256

                            04b0bddfec89da3eb2c73f313daf63e9ef5ef3e41d6492bfa03a53c354141b98

                            SHA512

                            bae951ffd795caaa0fa08a24b679fe74918f59f9d1ba6ccded2f600cf316a911f4883c16fb6f9c80b29603da2361373e1694ffba7a2cf962ac4cf26e051a7bc2

                          • memory/1060-557-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/1940-670-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2208-276-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2208-1-0x0000000000400000-0x0000000000452000-memory.dmp

                            Filesize

                            328KB

                          • memory/2208-14-0x0000000000400000-0x0000000000452000-memory.dmp

                            Filesize

                            328KB

                          • memory/2208-293-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2208-352-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2208-13-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2208-2-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2344-803-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2348-295-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2392-125-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2392-122-0x0000000000590000-0x0000000000690000-memory.dmp

                            Filesize

                            1024KB

                          • memory/2392-124-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2412-291-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2412-290-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/2512-799-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB

                          • memory/3056-12-0x0000000000400000-0x0000000000455000-memory.dmp

                            Filesize

                            340KB