Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 11:21

General

  • Target

    JaffaCakes118_64b59e7e32f4657ad62a110c21000d2c.exe

  • Size

    275KB

  • MD5

    64b59e7e32f4657ad62a110c21000d2c

  • SHA1

    b81a0cc15e4c6928add6749cefefad3817cfca99

  • SHA256

    3d1bc433fae1d63ee2125861b686709b23b5dee577b7dc46aec516cd6bd1f8bd

  • SHA512

    22323fea0cd57a35c0108b2f0029cc77a988196fa77d61b217dd6ffabbea578fd43b090b2c59d60740023ccc2058ed3208ee2fb30e540223c59485343d7f95fa

  • SSDEEP

    6144:dSiqwe3Z8Ya7xBDOUfG+WR2BP9mCUTLj9c6RUZNIjVddBpc2/:dpqrJ8/BD/EQBGTLNPdBp

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b59e7e32f4657ad62a110c21000d2c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b59e7e32f4657ad62a110c21000d2c.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b59e7e32f4657ad62a110c21000d2c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b59e7e32f4657ad62a110c21000d2c.exe startC:\Users\Admin\AppData\Roaming\402B3\92554.exe%C:\Users\Admin\AppData\Roaming\402B3
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2112
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b59e7e32f4657ad62a110c21000d2c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b59e7e32f4657ad62a110c21000d2c.exe startC:\Program Files (x86)\B38D8\lvvm.exe%C:\Program Files (x86)\B38D8
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1648
    • C:\Program Files (x86)\LP\5424\4DC2.tmp
      "C:\Program Files (x86)\LP\5424\4DC2.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2096
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2556
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\402B3\38D8.02B

    Filesize

    996B

    MD5

    191722b003ada98e4b881b0f07074092

    SHA1

    494d5630ab043eb8f019e59d939ceadaf11e3c70

    SHA256

    9554658d6461a2e593a718905a82f590f02473819b1c90a60078a126d68658f6

    SHA512

    840116b2ab57415f1d18b1a777ed59d378b404c1a18c78921c9008b1327adbde05d70582ca9e4ec3b312de965b131db32e033efd5a81acff7b151efb8a08a61a

  • C:\Users\Admin\AppData\Roaming\402B3\38D8.02B

    Filesize

    600B

    MD5

    44060e8fa223a8b53d81704ea480d54b

    SHA1

    476c13838666ecadc40e77a8cf00be6ce90eb35b

    SHA256

    477d1bdfcba3658626223eed0572be5914ff8b657a7c994609f49793bf5d8358

    SHA512

    961dbaa71ea220d1abfd0307e82082704f851f90ec3d1fb49a35293ae0bbcb57c172ef249cd17e77a30137c32450a8001ac0018a47f629922f3fd5eada0dbfb0

  • \Program Files (x86)\LP\5424\4DC2.tmp

    Filesize

    105KB

    MD5

    de2d445daccc5b2b829bb8cd9c88d325

    SHA1

    d07fa1955d4079231b2c58daa8180218e92b5ccb

    SHA256

    13605126362023caaf25164f6537c68dd10b3fc2f8752d30976748add42cb8c0

    SHA512

    8457b1d87a152c21046908f46d9e0629832be0d684d2ca82e0f4921cb09e39e40c51f5025b3585cb57c33a95dfaa8ceb7ed8b263aaa28a1621447ba447ce4bdb

  • memory/1648-124-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1648-123-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2096-313-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2096-312-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2112-13-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2112-16-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2112-17-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2264-121-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2264-1-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2264-14-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2264-311-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2264-11-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2264-2-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2264-316-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB