Resubmissions

14-01-2025 03:30

250114-d2pe3avrds 10

14-01-2025 03:26

250114-dznqraxqcp 10

Analysis

  • max time kernel
    890s
  • max time network
    773s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 03:30

General

  • Target

    JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe

  • Size

    180KB

  • MD5

    3499252c1c101b70e8919d979c85def8

  • SHA1

    be592b22639c963569a6057f99021c13ffd86907

  • SHA256

    adbc69392f2228409823e74c54b07934ecd893b482e7cec9d6ef126ea9e7046f

  • SHA512

    7a70b47b788cf39b8a1549525733b70e486e76d8e7b6e1fce4ffbccaad8f24d5a377c92a006aec51e9da2142c84034ef039e3e937d73e1502d3d7be2831c4d4c

  • SSDEEP

    3072:NjUgWSg0pLFZc2JXbMpCOZNfWcDXm4kn1mt7/r3yyDe3pVRF3siM7NtUGaEBOvQH:NjUqg0pLjcIXmtNfbX9t7/r3GaiYqY4M

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 14 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
        PID:2356
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:2760
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
          2⤵
            PID:2532
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
            C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
            2⤵
              PID:3008
            • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
              C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
              2⤵
                PID:1792
              • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
                C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
                2⤵
                  PID:1348
                • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
                  C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
                  2⤵
                    PID:1588
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
                    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
                    2⤵
                      PID:3000
                    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
                      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
                      2⤵
                        PID:2880
                      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
                        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
                        2⤵
                          PID:1708
                        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
                          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
                          2⤵
                            PID:320
                          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe
                            C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3499252c1c101b70e8919d979c85def8.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
                            2⤵
                              PID:2128
                          • C:\Windows\system32\msiexec.exe
                            C:\Windows\system32\msiexec.exe /V
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2916

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Roaming\41C8.C9E

                            Filesize

                            1KB

                            MD5

                            d25cc539e2fdde1ad35aea7f9a591b2c

                            SHA1

                            87e28c15c2de762e57fe767093a5e1743f0de032

                            SHA256

                            1f4266c2284cbcd566550f006aaa148d788e6a8a53af8d7a64ec12fee92b65f8

                            SHA512

                            5c68fc1d86fec84f5e0751a4666d27091804eadc5d91691c4ae62a72dda98b7779eb6fb712bfe0181ff05b023c83161b48e074b57b9545eb3bab0a193120408f

                          • C:\Users\Admin\AppData\Roaming\41C8.C9E

                            Filesize

                            600B

                            MD5

                            184c9b0fad1d4ab08c3ba21601693ca6

                            SHA1

                            a158d726aa5dd5b010076019607fbc7be9d4c9c5

                            SHA256

                            855470e4992f69e82dd9929d3fba593a2050b677df47dbe7833dfad6927e81bf

                            SHA512

                            188a61dca1e83fb6e90944d4c3f8c9fddf3d81740b05301ead007a0a165546b30bb35e287d60071b16f7820be770a58ab83442f8a65d97ff0b0754b256e05eda

                          • C:\Users\Admin\AppData\Roaming\41C8.C9E

                            Filesize

                            2KB

                            MD5

                            8e4d4811524ab7c3df1d8de534aefd76

                            SHA1

                            918c6d63fa5a1420ce11da108dbe3c48dac701ec

                            SHA256

                            587b326a1e593e7fd07edd305db8cd960ef664f1b552afe95fbeb8197da68412

                            SHA512

                            96feadc889466ccd19fe2379bf5aab184d3a4fb97e66fd2512bf12b7b907fb7ba4ecc932eaeca6a7f8b743def9546dac2fbd48e1d05ec5d8e5b2df6ef9995901

                          • C:\Users\Admin\AppData\Roaming\41C8.C9E

                            Filesize

                            2KB

                            MD5

                            7305af37cec10d7faa252280bbc1a9d1

                            SHA1

                            88e28112a0774264e4e5cd2adff4199326d78414

                            SHA256

                            1007630d2cb12b14c1e15509114b84ee39323852609f863432253461355b8dbc

                            SHA512

                            4fcbcb9b566b8c94f6b1cce3a0274ec741a79b29f0afa112b5e929f053d0c9c9ee02da740f9733d606f4a0dd9ac95f269e0f6290fdd308e5569f6e5bd31d7733

                          • C:\Users\Admin\AppData\Roaming\41C8.C9E

                            Filesize

                            2KB

                            MD5

                            8bad78b6bdb13bd035c293745b939d4d

                            SHA1

                            9f66565111234238b72510f7cc13c1042d177473

                            SHA256

                            b615c7bb2fd8e951380d81a06720a18f08ab226ae1c583e8e7d6d6bdb68ec2f4

                            SHA512

                            df4415e4387b46a0d988b50cca11456936274f813f6429e5a60643dc196f766b591c50e5ffefe7fc148b9dfd27c04b7060b09e161e9f954a4ee6de50930aa2af

                          • C:\Users\Admin\AppData\Roaming\41C8.C9E

                            Filesize

                            2KB

                            MD5

                            7525be3fc58c9ff48ab793d052b94bc1

                            SHA1

                            d77c77982b7fe0c5f3c406684e024e4e288c2c4a

                            SHA256

                            8225fbcb8a7a229c2af8568ed458f4366e8b5a1a6091a55d7c021dea673d8e06

                            SHA512

                            9cfe05c648d58f7f815f8ab9786014510dbe7b435179cff2753e36f8dcdc96333aa06532ebe22cfc20c0c8aacb6eb9f4307f57cb7df9e992713919326545f402

                          • C:\Users\Admin\AppData\Roaming\41C8.C9E

                            Filesize

                            996B

                            MD5

                            9dd77270293649a649e4a85b7586f02a

                            SHA1

                            cf48883386332a737f89b6de2d3460e7ef6afd8f

                            SHA256

                            17f51be6858065bc9e938988c2c7624d74383c060a5fe488cc1b8ba7bd33815c

                            SHA512

                            931a512a04a57376cc27023c08781fcc132d1dece5144fe6b409861b922ff3aebe700376763f6098ce25a786559806a8af6b1cd69aee8613e807f15cc83c94e5

                          • memory/1348-450-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/1588-537-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/1792-382-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2356-14-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2356-12-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2464-216-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2464-373-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2464-2-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2464-78-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2464-15-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2464-330-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2464-1-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2464-194-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2532-205-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2532-204-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2760-81-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2760-80-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/3000-543-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB

                          • memory/3008-211-0x0000000000400000-0x000000000044C000-memory.dmp

                            Filesize

                            304KB