Analysis

  • max time kernel
    140s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 08:15

General

  • Target

    JaffaCakes118_6b51b162c5463169fe6f5561f5dbd85b.exe

  • Size

    274KB

  • MD5

    6b51b162c5463169fe6f5561f5dbd85b

  • SHA1

    36582de1b860f272900af787fb29bb7ba403e009

  • SHA256

    f45fca32e603313047f90ddda2423e88ff94f00123771b82c4efe8fd673d240c

  • SHA512

    55358d24d789d95c59348a50702688c5b8b89f87f38324c7c4160a4c0565eee73c2f9e1edbadde35a17ace58c7ef62659260481b75fea4c22ec8c8488a47e50e

  • SSDEEP

    6144:NwQldz0fnsfqg2Xqfn4X1d8DqFqD6T0vI4Eod/oyQUh308qUDYGqgU6hCR9wjXSw:lpMZg26f4X12iqDPdRQyr0mDtU6sROXl

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b51b162c5463169fe6f5561f5dbd85b.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b51b162c5463169fe6f5561f5dbd85b.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b51b162c5463169fe6f5561f5dbd85b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b51b162c5463169fe6f5561f5dbd85b.exe startC:\Users\Admin\AppData\Roaming\782E8\BE204.exe%C:\Users\Admin\AppData\Roaming\782E8
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1476
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b51b162c5463169fe6f5561f5dbd85b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b51b162c5463169fe6f5561f5dbd85b.exe startC:\Program Files (x86)\E871A\lvvm.exe%C:\Program Files (x86)\E871A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:692
    • C:\Program Files (x86)\LP\0487\4E7E.tmp
      "C:\Program Files (x86)\LP\0487\4E7E.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:392
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2956
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1464
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x5c8
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\782E8\871A.82E

    Filesize

    996B

    MD5

    4a0d55d05635cb7b64f3d065f8921dc0

    SHA1

    eaed4d19c740359fac7e031f68e6a7b576aace2a

    SHA256

    d7356c2766a5fac3a8ee0dfe36b871e9e31af6bae7b3a150ad5b13949849cee6

    SHA512

    2f54da71f41c47d1ece8121fca5b9fafbd7bad22e376d19a96c80a0e98aac5125f6a366325b4a328d1705fa01477a978a5d6d3f91aa6327e1db717918900afeb

  • C:\Users\Admin\AppData\Roaming\782E8\871A.82E

    Filesize

    600B

    MD5

    7f24e9db055853ad92b8aba1de5eb8e9

    SHA1

    522116d69dfacf7a3a9a5cb75cacb833ae45db8f

    SHA256

    0f3596028b1f9bc75b6c9b4571b2cf61ebbd2025cc0cc9365a4091b4b29986ac

    SHA512

    a8446214c9f6ef931714d97152cfc48c9ffdf4542f245970aec8ce6c29c0f0882eb0a4ea41301d05667a44e3651789569283d0f50506bc54658ee7975405b9b3

  • C:\Users\Admin\AppData\Roaming\782E8\871A.82E

    Filesize

    1KB

    MD5

    abec1beb205247cb1d782bdb0f45f9e4

    SHA1

    11c1380d79afaffb834eded822bbb0163ddaa005

    SHA256

    c8a8b1c4cf95ffd105f16a1f1902f9141e405ea388cb9b91d489695600e45f47

    SHA512

    48862fbe759ce965641daaac57ebfa279be2fd702172ca5b161eaa830905f083a0d834409ae1cc2586a6be29393b3e3bb806e05609b704ca2b586ee4292c7e36

  • \Program Files (x86)\LP\0487\4E7E.tmp

    Filesize

    96KB

    MD5

    0f7638b11b7c105a6c4764aef29d39bc

    SHA1

    45b52b8d717c85a83c0e7593a22124b4420ebcee

    SHA256

    84505a484a422b69b1c4f66e5736d31ca74de9600a6989d0d3d88e54e4a569fa

    SHA512

    c8eecabc12f0816c4f30d9d99a4bfcae3e8d9b5b7308bc48f00457b2d0a33368e391603515b3ab13cc060bfaac919a23b97788d7b9c29df73cc19eb32cab2247

  • memory/392-304-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/392-305-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/576-171-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/576-4-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/576-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/576-5-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/576-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/576-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/576-303-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/576-15-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/576-309-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/692-170-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1476-17-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB