Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 19:46

General

  • Target

    JaffaCakes118_16d7669579c92f0489de1db86786e809.exe

  • Size

    177KB

  • MD5

    16d7669579c92f0489de1db86786e809

  • SHA1

    05e8608893494ddb9bc590b33be92f748fa5f774

  • SHA256

    7a349f46b9cbb2817d534f42f535a644c53474c34b4dd33c1eed3abb897d5f66

  • SHA512

    de0a53998fdf9d6ab533c2b3b58f7ec144943e05d8adc2d5f7d43f9883e3f1fff2db4de51a9082d136a0e7be82a594decea8b2a6e399787df103859b101228b2

  • SSDEEP

    3072:xDfR/290JzmWEZI1aWOm2BszvGm+mLZY78gTK6Ove/FbdqRK2:xrRLzmmaJBszvimlYLke/e

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16d7669579c92f0489de1db86786e809.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16d7669579c92f0489de1db86786e809.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16d7669579c92f0489de1db86786e809.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16d7669579c92f0489de1db86786e809.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3036
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16d7669579c92f0489de1db86786e809.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16d7669579c92f0489de1db86786e809.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\EDE7.655

    Filesize

    1KB

    MD5

    97afa3799b19eb3d6331a25708a367da

    SHA1

    23b12593ed2e1808d9c00f944fab604b2fc13036

    SHA256

    e687e07bd75643af0d98fdca1b8c8740f01f9f60af2cb7a5ca5b93727edea1db

    SHA512

    df79f43b5d11e881036ed2b3919d325c76aa4c11762c6b2e0734b5c18332586c7dbb4252ed6cf8cf890e46181f0aa25ff13054266de11919639c159d1075d25e

  • C:\Users\Admin\AppData\Roaming\EDE7.655

    Filesize

    600B

    MD5

    d907bfd0fe22a413bfef94eb32456717

    SHA1

    5ee8e9810e1efda23c56a1778b2b660d239cef94

    SHA256

    4f3ec9c372ab78c0a6685873461029761df56d612b4ac67111e71c2ed369dbb0

    SHA512

    16ef88e89f7b79de497a19a9c5a75ea54d30437af7d71f8e5ab5366761aa778f21a6804f247d3b910a35fc8206a82558b2a13e16f47832b0d5fcd2b0e144542b

  • C:\Users\Admin\AppData\Roaming\EDE7.655

    Filesize

    996B

    MD5

    ae60ef1741247dfceea29a43a2e45ffb

    SHA1

    7c6c021899049020f4e64dee25f75d624fe593e1

    SHA256

    b2005aa3e7f7507604f165cf22127f2b7fe9e8d4abc6b24b3bec98f7949fe649

    SHA512

    59bb733892e8f2074d0632a4adf2a124c5c1560f1c5fab45a33debba4e52694d2d74e0f87418440d7791c13c758d0ed504f1565d5b017a85018672f2a9f8b94b

  • memory/608-85-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/608-83-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/608-148-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1892-16-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1892-15-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1892-1-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1892-80-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1892-151-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1892-2-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1892-86-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/3036-7-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/3036-81-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/3036-8-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/3036-5-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB