Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 04:36

General

  • Target

    JaffaCakes118_0644a36112dc84e64ec836abcc9d4bf0.exe

  • Size

    167KB

  • MD5

    0644a36112dc84e64ec836abcc9d4bf0

  • SHA1

    de42a0d6a0f372f3a3c22f0cd5c4ace55229e415

  • SHA256

    75665712ae3afe923a7d3955f6abde69d770915e1394d4461ebe8fb0e5a03c6d

  • SHA512

    41e61ed4fc76bc3d30eb588383ed1a03dd641468e713aaeae63020e100502d6a88a6ed49a603ee64dd1eb5c58394718fa10092d062358e2294bc9ec91cec58b3

  • SSDEEP

    3072:QOXbTyNkYhsO1d3NTw8RgA/LqNExmHURwslnInWbUt+w/:vyNrhd1w8RDxmHURJlWWbU

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0644a36112dc84e64ec836abcc9d4bf0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0644a36112dc84e64ec836abcc9d4bf0.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0644a36112dc84e64ec836abcc9d4bf0.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0644a36112dc84e64ec836abcc9d4bf0.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2268
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0644a36112dc84e64ec836abcc9d4bf0.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0644a36112dc84e64ec836abcc9d4bf0.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\06B6.13D

    Filesize

    597B

    MD5

    e801bd80c31f2803f64e9d5bd8f3ca7c

    SHA1

    e612366a850b807c8b5fe4d07378569dff8a7850

    SHA256

    65bebdf010e0662b494d5ee3b55120e28e24749ad0a3078892177a03778595bd

    SHA512

    9d8245aa9b5fa6003871ac4e10cc13628677f3a295887a2986fb8930dab5a4b3fbc6572c31f668ade343b2fb0ed1c65e60985809ce044504e2f88abdb903866c

  • C:\Users\Admin\AppData\Roaming\06B6.13D

    Filesize

    1KB

    MD5

    b2a45d3a51612f946e3d973fe5affd81

    SHA1

    ef9221fd8f39842feb1a14aa85fc717618d4a7b5

    SHA256

    88571874d7cac7326331b5c1aa4cf150699f2d0633820256e260d00d4520c93d

    SHA512

    1cf768258e6dd97a70b6204a7a7d6620ef04cfa036fe6808a091a6d6c3c0502defb187ee3920c4b8010c340ff679922cb4e698f97488c6978c5de73ec0c0abf1

  • C:\Users\Admin\AppData\Roaming\06B6.13D

    Filesize

    897B

    MD5

    1fe1066760d674cd3bffbe0e00427c3f

    SHA1

    5293199e06bbb7d21c2389820de13604a9bea418

    SHA256

    dcc0c508189cf511b32ba77380321169b1a08713703c971b5d2fed0d2c5f4b4f

    SHA512

    ddbe6afcd91b5a621d3dadd88eb59414cc77116bbaef2542e60dd1e5376308a6a0bc62fea4a5a81dfac4b1ec5b9bb6fc44b2cd2eef7643585c67b0f475829e51

  • memory/2268-85-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2268-7-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2268-9-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2296-87-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2296-89-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2876-20-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2876-84-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2876-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2876-2-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2876-151-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2876-182-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB