Resubmissions

13-01-2025 04:10

250113-erwl3avnfx 10

12-01-2025 14:41

250112-r2x9vsypgl 10

Analysis

  • max time kernel
    890s
  • max time network
    844s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 04:10

General

  • Target

    JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe

  • Size

    166KB

  • MD5

    11236ae1df0604af02e23d8a45204ae8

  • SHA1

    cbf7a573e9185d47e32e1af0203e60bfc129372d

  • SHA256

    af4d383dc2cc23dbc236914a502e4ed3e9e3a721b440888692d1f4a5acd3a6c3

  • SHA512

    46b0ee6ad2441c710cc39b6eac4387fe268e2cc56e3f6a202740b56164f65b27f85db2a053cd9b5e4536599f4bab8bf174175d09ec0469ed95bc4928f0d4c993

  • SSDEEP

    3072:krAMKLPxuowsyQQhO9IPje8KzfNMkSQKXz0vEy55eGeTBfqe:kr6rxuow31PLe8UfNqPXzy50GeTB

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 13 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2112
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2044
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2460
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2808
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2664
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1936
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1108
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1728
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:944
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1268
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11236ae1df0604af02e23d8a45204ae8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:664
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A596.959

    Filesize

    1KB

    MD5

    2c946d6f0e53905ab9171e557d6b92dc

    SHA1

    5d6395fa4be5233c971260b5e5da732c839f65e9

    SHA256

    3196305ea42ffb2d910dfdf3d252bba2be1ae95f9cb6725c0916042accd0d940

    SHA512

    32dd5ccf4efba12e8ca72ae4fb0ec056c2b4e32ab0581a44cc975ff3012fc50f2bc6d2540fd3afef7ad79b5a2a7c5c5b3319626c3c82a6f7066ea287b7ae2039

  • C:\Users\Admin\AppData\Roaming\A596.959

    Filesize

    600B

    MD5

    6cbc97c8461906e4628d8a9a2d265fc6

    SHA1

    d9795de55b3dbb18da05ad005e64c912b709a79a

    SHA256

    8d71689cecc75499ce2f7960d9f74472b5c404fffed25d1670bf66078765e0ff

    SHA512

    dda9f79ccdda722bd2b746aafdde38cafed8be96601f623e2a3541b0247c12b5ab77186acffa2ee63bc305d36083b4a8c3193d550a376ec47ff34bd3991013ba

  • C:\Users\Admin\AppData\Roaming\A596.959

    Filesize

    2KB

    MD5

    cfb6b5510dfbc1f395c6583f96c68de4

    SHA1

    93527d47e690a8db2e819ac9dfbb1d9af8e9ffb2

    SHA256

    37390a30b4ab5fb26d4eba0a554002bbac10037336e30aba8c7fb60a7880c331

    SHA512

    14c128012c455c3776822f902ea12b8bae1453b37cb8d59ca9ef9fcc45d3a04a3396de9e487342f3b653fb942efcf45109b7a9c60b3cf00ec1be3e76ee59482c

  • C:\Users\Admin\AppData\Roaming\A596.959

    Filesize

    2KB

    MD5

    68dce2c4b05cb8764bfbd390d0e4789a

    SHA1

    d2db2327719689ae66cf451d1315c5789428c1be

    SHA256

    22c5e58effc075c3dafe8c5051c5f329f061d9b2879269251cce38d98bed0f1a

    SHA512

    e717a1c70a8dfe6a5927425ba524f910038d2e74c7356fb8c53c900612b93c437f6002bafd1443906be3b5b88f04bc35ffcde69398a22327431047fa9cfffeeb

  • C:\Users\Admin\AppData\Roaming\A596.959

    Filesize

    2KB

    MD5

    7199f870b0bc64021ea9bda6f71da3cf

    SHA1

    8b37aacfa528a0ff6c95c140379addd3426c1e88

    SHA256

    786870b7f6f78ba74e96586966841ce40cc816e3ab43bb2d26fcd4d778ea602c

    SHA512

    d7ca84a6c3166210386bbd6b80b1b53516ff770d606f393ee7cf1dc769a6a251dfe416a14978c4e654edd55722e4e82a4b7557971967fd9ff584afeb898375cd

  • C:\Users\Admin\AppData\Roaming\A596.959

    Filesize

    2KB

    MD5

    ff1bbd484f09720f9da56d41e6ce063a

    SHA1

    17d1c6ba40b3c8ac9e14eec14f56dc0ff8685357

    SHA256

    0c92455a1c933e1f84788e137eca6ca65a1f52484b18e45f68a7d015ea1755f1

    SHA512

    27232acc7c1aa3d3c98eca4357b838efa43978c54220a78e072d6c07d0c8247504f9ffe76e18841f05e7cf4c8f33b00bd65eba670a8ec9a342ed887dd6924ef1

  • C:\Users\Admin\AppData\Roaming\A596.959

    Filesize

    2KB

    MD5

    a6a58e8f87a2b322503c1f37ab2f4066

    SHA1

    2c6bf4286c5f47df4f570cd1396a543a227d11a4

    SHA256

    40969a0a4c888577cec42efa0c8f44e08f3a39c88b1e4230f5004f131e16c446

    SHA512

    884c80edc2219639e3d993bad6d5de169a43a4cf2043166c322edcad11346f1b41537c2cfa4de2f0a54fcb542c4aedc970ea8671c2bd04bb0571c467c8174f89

  • C:\Users\Admin\AppData\Roaming\A596.959

    Filesize

    996B

    MD5

    a59c3f848ebb86cc6aeb4933c84a9b58

    SHA1

    b7f5fc7e929895afc316d2cf4965c81997e058a2

    SHA256

    0080e1ffad74cc30dd772698b056358223a0691ef77572d138d2b214d2c0a38b

    SHA512

    8383c3c8ee36504eca5a5fc535587d89703349634ed768f19a38c1a3ba8ae8d0c5f2e7c1120bfc87e200f8b6a57c136ca059235d600a67687c0ecaf3d94b670f

  • memory/1108-577-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1832-84-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1832-203-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1832-2-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1832-279-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1832-1-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1832-424-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1832-15-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1936-499-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2044-86-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2044-88-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2112-12-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2112-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2460-214-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2664-437-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2692-581-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2808-218-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB