Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 13:31

General

  • Target

    JaffaCakes118_6cfa60b177c97ad7cc183a4e58af4ab0.exe

  • Size

    286KB

  • MD5

    6cfa60b177c97ad7cc183a4e58af4ab0

  • SHA1

    d4277b1ed617a378cf67303e1589c39dc64bb315

  • SHA256

    49516933c6577802b0c0935e5b4ce49de6f36dc2bb9542c21695a2a0032c34c4

  • SHA512

    1c184821f92a4a826066846dea015d10ae308fc98bdfa316e5d32c42d1461cd6b2b709878d328dd180ee17f2bb140bcb9e7eedb18e9d7c700f7c6d43fa16864a

  • SSDEEP

    6144:/vvGCyOf2spskP/fVE+sS0fKuVqeY2zrsT:/vvJxf2se/S0ffLzr

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6cfa60b177c97ad7cc183a4e58af4ab0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6cfa60b177c97ad7cc183a4e58af4ab0.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6cfa60b177c97ad7cc183a4e58af4ab0.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6cfa60b177c97ad7cc183a4e58af4ab0.exe startC:\Users\Admin\AppData\Roaming\60CCB\AAF5E.exe%C:\Users\Admin\AppData\Roaming\60CCB
      2⤵
        PID:2000
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6cfa60b177c97ad7cc183a4e58af4ab0.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6cfa60b177c97ad7cc183a4e58af4ab0.exe startC:\Program Files (x86)\CB01F\lvvm.exe%C:\Program Files (x86)\CB01F
        2⤵
          PID:884
        • C:\Program Files (x86)\LP\5E16\25D8.tmp
          "C:\Program Files (x86)\LP\5E16\25D8.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2248
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2472
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2384

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\60CCB\B01F.0CC

        Filesize

        996B

        MD5

        0439799cf8e4bc52bf0756e02f5b9171

        SHA1

        ee8e0d020c3b3322a46e3b035b865ab0d22c6d13

        SHA256

        4061f51ed108c7cd752f726096241fb8241135b1b954384cd437f72152234338

        SHA512

        753394714420c424fb36eca117f3f2f6abd7b067a08fc50207a5daa2800140a144318a5832f441783b15ff8513fdf90a74214d65832d9cb3f0ac355f31187d9d

      • C:\Users\Admin\AppData\Roaming\60CCB\B01F.0CC

        Filesize

        600B

        MD5

        7956b87b3c86494733ad316999b41bc4

        SHA1

        9d327dfcfa8358f48170c39c2ac55f85c9a0f7dc

        SHA256

        6e21679b6a6804886adcb332c46cb52b7a1ccbac1172de8f475347717fb55e48

        SHA512

        22e4ee6eb39fb1159480f9ca83714e1fde5d3049d7ab5dca1280c7162ba958f7fe1e0c08e8efc352bc8e82ff9af898e6e58c998ee611d0e0dc3f8f15c9ef8a85

      • C:\Users\Admin\AppData\Roaming\60CCB\B01F.0CC

        Filesize

        300B

        MD5

        f726db565e4a955fb43a18225f049936

        SHA1

        625e795e43ad1c54a399be248ef1b62678056269

        SHA256

        f31b75cb3e306ca2814e98f28c2ce270b7d450d014c4eba2c300395cb45fcbd1

        SHA512

        4886b1b18b2d999c9af13797dbc02eb89b3b49eec20d33e77c570f96ba10cecd6684b1b8578697fc6606002c7a6dfecba2e8dcce85c94797232ccf3fd13bced2

      • \Program Files (x86)\LP\5E16\25D8.tmp

        Filesize

        102KB

        MD5

        52c7491cf8965bc1b0b7d9f13c0ace26

        SHA1

        fc0d681a7f39477aebb9f0944bb8236c84122784

        SHA256

        3db4a6544c850d2a9c81806aa7313a7c918ebbf3f69f72c97986494e980a7a56

        SHA512

        61849626352ee61f69faf5bd412dbdbd4e2faa23a55f5f31ef0f21b22dd577267435ed9afc8ceff4fe1283e16109c33b7663f6daabf3a9aeaa95b9b9537a4dd8

      • memory/884-224-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1636-0-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1636-57-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1636-58-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/1636-357-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1636-353-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1636-226-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1636-3-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1636-2-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/2000-52-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2000-63-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2000-61-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2000-60-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2248-354-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB