Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 17:06

General

  • Target

    JaffaCakes118_5d59ab3419e33688b6eb3c39a8adf85c.exe

  • Size

    807KB

  • MD5

    5d59ab3419e33688b6eb3c39a8adf85c

  • SHA1

    74d15c9bee4c9610132538117a6bcfa93a08aa36

  • SHA256

    364d291dfe4dc902b21510fc6df9601571b50cee4aa5f2ae24c311d5212667cc

  • SHA512

    4e86e50bc3ca0b9cda132d6ecc57fa259b169a10bd0e69103a39a72d7a258d8e5fade5fe0d87c3083654e5a1bc758273d9f59dddc134d250297413ce8690870d

  • SSDEEP

    24576:FYkjlvgR+tmbs1t9qgYohxfloUZhjaoJKwbgy:FYsvhtmMKcoUvPJKwbgy

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 3 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • ModiLoader Second Stage 9 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Drops desktop.ini file(s)
    • Suspicious use of UnmapMainImage
    PID:336
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
      PID:844
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1188
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d59ab3419e33688b6eb3c39a8adf85c.exe
          "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d59ab3419e33688b6eb3c39a8adf85c.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2084
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d59ab3419e33688b6eb3c39a8adf85c.exe
            JaffaCakes118_5d59ab3419e33688b6eb3c39a8adf85c.exe
            3⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Users\Admin\eQDewf74.exe
              C:\Users\Admin\eQDewf74.exe
              4⤵
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2756
              • C:\Users\Admin\teiox.exe
                "C:\Users\Admin\teiox.exe"
                5⤵
                • Modifies visiblity of hidden/system files in Explorer
                • Executes dropped EXE
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2652
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c tasklist&&del eQDewf74.exe
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2592
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2712
            • C:\Users\Admin\aihost.exe
              C:\Users\Admin\aihost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2584
              • C:\Users\Admin\aihost.exe
                aihost.exe
                5⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2096
            • C:\Users\Admin\bihost.exe
              C:\Users\Admin\bihost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2520
              • C:\Users\Admin\bihost.exe
                bihost.exe
                5⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Suspicious behavior: EnumeratesProcesses
                PID:1268
            • C:\Users\Admin\cihost.exe
              C:\Users\Admin\cihost.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1820
              • C:\Users\Admin\cihost.exe
                C:\Users\Admin\cihost.exe startC:\Users\Admin\AppData\Roaming\A749E\D117E.exe%C:\Users\Admin\AppData\Roaming\A749E
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1724
              • C:\Users\Admin\cihost.exe
                C:\Users\Admin\cihost.exe startC:\Program Files (x86)\9EB2D\lvvm.exe%C:\Program Files (x86)\9EB2D
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2788
              • C:\Program Files (x86)\LP\7E6A\8B01.tmp
                "C:\Program Files (x86)\LP\7E6A\8B01.tmp"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2984
            • C:\Users\Admin\dihost.exe
              C:\Users\Admin\dihost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2044
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:2404
            • C:\Users\Admin\eihost.exe
              C:\Users\Admin\eihost.exe
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:236
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_5d59ab3419e33688b6eb3c39a8adf85c.exe
              4⤵
              • Deletes itself
              • System Location Discovery: System Language Discovery
              PID:716
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                5⤵
                • Enumerates processes with tasklist
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:632
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:580
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2616
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
        1⤵
          PID:796

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\A749E\EB2D.749

          Filesize

          600B

          MD5

          f6e8562cc3bc11532db6200a1e54319c

          SHA1

          db01be504e636f886373b319e393749096b01dd8

          SHA256

          df59a803564695ab831640824462feb341c5ad45a826f8aa38b28b7f77c166cf

          SHA512

          0d97341ca198bf3ad8b64c6d0942b17c2c391d64b3b5836e479e9f4f9f6b7fa8f48bc4cdc3f4be488a7723b2bac568881d75206746063c78591cdf9c55dc875f

        • C:\Users\Admin\AppData\Roaming\A749E\EB2D.749

          Filesize

          996B

          MD5

          2ed68f8cdb1363b0c5b30785f05ec872

          SHA1

          c2a11f4cac629eb093254739c3a4c842b1e979eb

          SHA256

          23929ca4685c9c3adf2b6c1ef361000e48b4c0847d726589969bc96af5d7af8a

          SHA512

          a25f0da4673508836daee95fcdb3276d944faecbac2e9f2e713acfc131f6c21c1435277f9a137ef12516c422bd20ddc8c76ef9a5c898540fb0ca42e11a1e0165

        • C:\Users\Admin\AppData\Roaming\A749E\EB2D.749

          Filesize

          1KB

          MD5

          a037b194548770372a30436b3fa15aaa

          SHA1

          efa470d86b8c82a226fa5eaf47d2a1bd67a6f435

          SHA256

          222992df3da2614fb98b3d29e3d9b2005a50c338cc4cc8d8926d9aed87a27fca

          SHA512

          3aa44bd7de6aed682bedbd1ba64e7ddddfceefa8f45bfec6a29d063762effe915ab049f681dba4aca4445174554e2b6a922ad3f4c809bd5fdf2ed59013ef848b

        • C:\Users\Admin\aihost.exe

          Filesize

          229KB

          MD5

          c7b9733430c4bf7f56a0c89d7f2dd9cf

          SHA1

          0a894c98e17a8c81a378a37c2230cf188932d21e

          SHA256

          8047916855a52a9b5e97c010e8fc2dc01a9ed91d2798a6869f8669ea4a92940d

          SHA512

          4aefe0746e896c00bc908128ba63e13d2abed9e839d13da14042365afb81d85bf75537292f7323a56694258ddec7a88b57202721b62651cfcbef2932c0cb2464

        • C:\Windows\system32\consrv.dll

          Filesize

          53KB

          MD5

          63e99b675a1337db6d8430195ea3efd2

          SHA1

          1baead2bf8f433dc82f9b2c03fd65ce697a92155

          SHA256

          6616179477849205eb4075b75a042056d196f45d67f78929dbb3317a35ccbea9

          SHA512

          f5b986eafa38dbc9ad7759784ac887ecbb9c8d8009a3f33e91b9c9ceeaf043ed3e4ddab8e6b6b77e54aed9fcecab02442c8ff253f2136ea06996d05ddd68199f

        • \??\globalroot\systemroot\assembly\temp\@

          Filesize

          2KB

          MD5

          90e0d96cf4327f2161316549ec2b929f

          SHA1

          08eabb2c1f2b362faa66342ae337cac8efeb8b93

          SHA256

          fbae6db6acd8b0c5e98939051bb3a73b84cfa82efd303b8e8685e2cd9975ca62

          SHA512

          547876e217f5e980d84fd441cdd1b85ff49332083c94a59991a411651b688d25f5d49f599d5248105c9e803e64abbee1c67f7ee98d9ce1d87331e083fe1c9abe

        • \Program Files (x86)\LP\7E6A\8B01.tmp

          Filesize

          100KB

          MD5

          4c04ec47c44bc997519e18ce5f20e9d6

          SHA1

          680968fe85eaa19ac68b8dabf3371dd81684ed83

          SHA256

          446ddf0822deef56cedbfa0910143c744835ed765d128408d9ea994a569581a2

          SHA512

          e33e959e25d09152c1f64d60a7733f7c7a1dfd9f0bee6ed1f8aa18cf5e5248442e365d211c4555e0723b4e23e97c0a99d43b8fe6538cc9c77f0d39fd73616279

        • \Users\Admin\bihost.exe

          Filesize

          119KB

          MD5

          386fef8fdb975e7c102921910db7f9fb

          SHA1

          cdf3f86411189db08c8c0f887f26c2572ecc0889

          SHA256

          ae06d784c51702aff587d235d48de3b1162872069fac4602d921d023527efae0

          SHA512

          6ab8c2721c81bdff414e8cdbd7ca006abf3ed8c0155510d6c92555885038f33c1cf08372302b6465196f69aa15a7305fb05eb2e12026f1fc96a797646b8d2352

        • \Users\Admin\cihost.exe

          Filesize

          279KB

          MD5

          4df3241b8f53ad2d1c0bba6dc1b97e02

          SHA1

          f0c43893143a3442a453f56c9c4f740941b1d097

          SHA256

          407e0425757e28262c3054c1dc981a9f41cf83cd67ecfbf37d3b8fe74db54199

          SHA512

          e90e4a8b708fb9d3213f73e641fa39625a38fa969270ef1123206fb30d04837f018b9838aa02a234265c0b9ba765f567b748a7b73c437b96daba7a15e5e38663

        • \Users\Admin\dihost.exe

          Filesize

          244KB

          MD5

          88537f3fd69e60683c4467e89b7651af

          SHA1

          2c14a9010bed93b0622efe283a34de343ca33244

          SHA256

          4a7897e22ad30c516920e6441dc360a98114f15d9652b89909758f4966029692

          SHA512

          b3d070628092558770e08386eeabf69efc613ce163ce1f50cc00a81a78cbec6b667a84a4f09144b7f0c145ec28929b78deee4f7cab10ce7ac9a2f9c536ce8084

        • \Users\Admin\eQDewf74.exe

          Filesize

          180KB

          MD5

          42836a2ee8ce9deef8d846272ef3949f

          SHA1

          79f698c53e56c96c859a0155e02a24c93e120145

          SHA256

          5569f623253918233149531fbd49bd624af013695bf0f7d8b53ef58b062e6a37

          SHA512

          786802f71512228215ddac4d23a7eec6e8cfb8ab4c02ba0a03b06241431e70c202e845ce08222945f668218d91dd6630e9e5499be0b44fda7b3dc29e98231d85

        • \Users\Admin\eihost.exe

          Filesize

          28KB

          MD5

          f06f7a3945f4f78ee2c6d1ed35cbb5be

          SHA1

          ac1ab0f60a94286b6f01b40431e6f87f6e9899bf

          SHA256

          a2c720d07e18b73143b040ab817bad7da98ed2a262d55e6119b9cbd8b93dbbe3

          SHA512

          23f1fc1f15aab030c3d19a1c166479a52659b91dac00fff1301ddfd6e5e62279d45ec176f2e891098eb0d613d1f148952bf71341227b35f52c3bc2bf5fcdad14

        • \Users\Admin\teiox.exe

          Filesize

          180KB

          MD5

          f1589319f9ffc70879e84103f0ea4488

          SHA1

          31af66119f65fedf3d35963cf9f67f595e546eb2

          SHA256

          4ea783a6d4655ee788c6dee097494dd1733538bc03c042273185d3c0e0f10ef0

          SHA512

          eafcd3ff5e1e4098da4ed886df1af50be7bf702c9bdf16b34e20a65d0bc414aae84a11a1541848b026ee0ca5a641b426df511ecbd8bd99c22742a0cb89dd086d

        • \Windows\assembly\GAC_32\Desktop.ini

          Filesize

          4KB

          MD5

          758f90d425814ea5a1d2694e44e7e295

          SHA1

          64d61731255ef2c3060868f92f6b81b4c9b5fe29

          SHA256

          896221147d8172197cbbf06c45d461141ce6b4af38027c1a22d57c1165026433

          SHA512

          11858e498309f611ee6241c026a402d6d979bffe28d4cbf7c9d5a89c3f3de25e1d253ab552ef7bc7cc43dd056307bd625e2e4f09beb21f0214c3946113b97ca9

        • memory/1268-93-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1268-80-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1268-82-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1268-91-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1268-79-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1268-86-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1268-92-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1724-125-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/1820-123-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/1820-200-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/2044-130-0x00000000003C0000-0x00000000003FC000-memory.dmp

          Filesize

          240KB

        • memory/2044-134-0x00000000003C0000-0x00000000003FC000-memory.dmp

          Filesize

          240KB

        • memory/2044-197-0x00000000003C0000-0x00000000003FC000-memory.dmp

          Filesize

          240KB

        • memory/2044-136-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/2044-126-0x00000000003C0000-0x00000000003FC000-memory.dmp

          Filesize

          240KB

        • memory/2084-9-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB

        • memory/2096-59-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2096-55-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2096-121-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2096-65-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2096-53-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2096-51-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2096-61-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2096-69-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2520-88-0x0000000000400000-0x0000000000416000-memory.dmp

          Filesize

          88KB

        • memory/2584-67-0x0000000000400000-0x0000000000416000-memory.dmp

          Filesize

          88KB

        • memory/2768-101-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2768-2-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2768-3-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2768-5-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2768-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2768-12-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2768-13-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2768-14-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2768-357-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2768-0-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB