Resubmissions

14-01-2025 07:20

250114-h6hkja1let 10

14-01-2025 06:20

250114-g3qajayrgs 10

Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 06:20

General

  • Target

    JaffaCakes118_37589e3b306b5e728b35a760684bd078.exe

  • Size

    187KB

  • MD5

    37589e3b306b5e728b35a760684bd078

  • SHA1

    27a7d5567cf64c08871f08f136bed53ced006701

  • SHA256

    a300700e9dce1d77f01fa051b91ff95bed573a0cdcc2cdcb3205d1d273f70c33

  • SHA512

    8da9e3e5f3188fd575f8205afae7ef3084099f96c86dece053e7251825f334005f9d00a02d2d89c318895b554e63fc57c5591fb03d42060958d6238133c45a46

  • SSDEEP

    3072:M3NXk+I8q+ILDUkmdPWenHXN+CUxvxGfQV0ywfVHBo1xcP//icATqAe8zQ:3ZUtWeHcCtfQV0Bfdq1xcPSrTP1

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37589e3b306b5e728b35a760684bd078.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37589e3b306b5e728b35a760684bd078.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37589e3b306b5e728b35a760684bd078.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37589e3b306b5e728b35a760684bd078.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2944
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37589e3b306b5e728b35a760684bd078.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37589e3b306b5e728b35a760684bd078.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabCBEA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCC3B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\40F5.B5D

    Filesize

    597B

    MD5

    b04be7bca60850dd3591656f7c50d9a5

    SHA1

    0679d4935ae8f03be0dc38d9c556e1a4260b9f63

    SHA256

    e2156884f25dc876346d4e841e54994f72e81e0be68eb70cf31eeb8b775bb6fc

    SHA512

    bd63ae3dd71e7995c16cac545eeef96ddcad0648ca31f45c2df25647c7e2e213c8c307825852cb2e4f907af625134b372fc7d1e4a50740f43b3149693bbbe6b9

  • C:\Users\Admin\AppData\Roaming\40F5.B5D

    Filesize

    1KB

    MD5

    1ed3d72560ca281a807a0e3d51f3ec3b

    SHA1

    aefaf376ebb23d3442b79f6929af59b57ec92abb

    SHA256

    4dfdf37f0dbd39afa2a411c38ba0e009741d03dcedfd8a26614cac70564d9fbe

    SHA512

    c4fda6c8a3bdd22aa38aa718877b8d457b4bf07714a8d40fae2bd671a05b10f469736eb8bd5280483efbec7555f1d3480204d950cc3d47c153f256d4105fa4c9

  • C:\Users\Admin\AppData\Roaming\40F5.B5D

    Filesize

    2KB

    MD5

    e4fb1abe02b3ac517112adfd78b7a1bd

    SHA1

    fe2f32b158fda2aaf9cf91197bb9bb08c9d7140e

    SHA256

    c30ecfb8faf1b9e5900a0228e728a69735d7fd16662c8bc3a749921bfca5ff0f

    SHA512

    998eaa48470533e9e5f02684b79196003da213b7248f132f2d42be6c8bf150db5f28bc4d268b984a1d359b8dc77d774ee171f057574c08e4fdfa1b38f13b0ff7

  • C:\Users\Admin\AppData\Roaming\40F5.B5D

    Filesize

    897B

    MD5

    a5ab68a72449c942af369a408863cf14

    SHA1

    b0ecc9d835e9dca443413bc0b8e04e1dbaac7cd6

    SHA256

    093fdb44fdf00637cefa9600813dd73cb4165309b74bf1a67278c0e674a61fcf

    SHA512

    ec509f2a6946d4cb1d2a4a9b288b306ef881188f117b2e718b417760ed38f3f9f7280e597749fbbfc59fd4e2b9ee3029cc720150595a319b6d91802b84e78ccf

  • C:\Users\Admin\AppData\Roaming\40F5.B5D

    Filesize

    1KB

    MD5

    47520eaaaf2cad581792a2ae2c514dbd

    SHA1

    935a765686a99cb615a0d909a47acddbaeee8b0a

    SHA256

    814c26f5a4028ae0ec243fbbb74d564401f93c10d58bd3d4b8cce537437d0c67

    SHA512

    c8397e0c98c78872a11d01aec73826b6cd3068f20b3519650a8db3ed6d92e6bfd9f1c6a8531e470618767fa42766a7b5e5563aada3ae9cd0b6cab0b1794b1ac3

  • memory/2608-90-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2608-88-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2908-1-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2908-91-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2908-21-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2908-185-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2908-2-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2944-20-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2944-18-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB