Analysis

  • max time kernel
    141s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 19:01

General

  • Target

    JaffaCakes118_6ed77399d67f99ec7e1bcdc90e0d151b.exe

  • Size

    278KB

  • MD5

    6ed77399d67f99ec7e1bcdc90e0d151b

  • SHA1

    0e28a56a7a9ce8c3de576d8f78d9225d9a508f81

  • SHA256

    f4b402200dab29144ed7d5f6abc031b67112609b5b8d34c9799a09dc6a7982ee

  • SHA512

    4332235e721e9ad7adaca4ca6e785d3cf14116de33b80a4b424062e4c88695d3d61dc207f690ac09be0b2822b89767f049106b9ad2d447de371a3a7b7bcf2269

  • SSDEEP

    6144:gIhtTJYxReMocuOr/KCc1wPpo3FdwSs6gSyPrtP7OolKg4fnCi:dhZJYOMYOBPamtbVO/PnCi

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ed77399d67f99ec7e1bcdc90e0d151b.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ed77399d67f99ec7e1bcdc90e0d151b.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ed77399d67f99ec7e1bcdc90e0d151b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ed77399d67f99ec7e1bcdc90e0d151b.exe startC:\Users\Admin\AppData\Roaming\45699\F83AF.exe%C:\Users\Admin\AppData\Roaming\45699
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1396
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ed77399d67f99ec7e1bcdc90e0d151b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ed77399d67f99ec7e1bcdc90e0d151b.exe startC:\Program Files (x86)\992C7\lvvm.exe%C:\Program Files (x86)\992C7
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2660
    • C:\Program Files (x86)\LP\AF34\251D.tmp
      "C:\Program Files (x86)\LP\AF34\251D.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2816
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2916
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2608
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x570
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\45699\92C7.569

    Filesize

    300B

    MD5

    32c5804aabf56da3e9c351e7363d2a68

    SHA1

    dd581f7893ad1cd8da2e17f76f3c941098a307e2

    SHA256

    fe457bc9d3637645404b6a4050762cab6055ac3ed532ccc351f4bf4413d3151c

    SHA512

    e9e1d8a7ce658c9e4c3db8b41859c33a53503c9fc1885d677ca302801dc4df75ccb7bf87861c90ef8ed14cf40166ec021773e05ebebd95a7eacd59f6849f371c

  • C:\Users\Admin\AppData\Roaming\45699\92C7.569

    Filesize

    996B

    MD5

    494a81eff71e267e66e536be8f7ff32b

    SHA1

    218f4eddfe6d2643f8bfa51c956c0942abeb16c3

    SHA256

    2b63c7d8cf0a0f2ac8ebc92ee7a28482370fd03557a539bfdf8a926e7b745fc0

    SHA512

    e30e406eac95fbda1a8a130d508538999d6776a21707677d57883a9f09ff1e5b5dd7ca56e7659ec62ff7268ffd99a613cec7e603f37bba26e9423e8154623686

  • C:\Users\Admin\AppData\Roaming\45699\92C7.569

    Filesize

    1KB

    MD5

    8f850a37ede1687b4c264ca980db3afb

    SHA1

    9c806591603377f8cf81d6ac526d98881f4cd4b2

    SHA256

    d10c8a809e97e261dc668383cffd75d39010b01d546e1031711a0f5abddd02f3

    SHA512

    8ddd2d6ff3da1bad44937806db1180a733aab40f9c5c34774969c5af1673a2d64e64a0d602b1ddb802d7f3d47568d8817bdffb3d861e62446e6a938754aecb11

  • C:\Users\Admin\AppData\Roaming\45699\92C7.569

    Filesize

    600B

    MD5

    8f44a54bf7eeded7252b79e3b749460b

    SHA1

    98955ed6439cbe6b9ba3e17a6261f8305fdfca22

    SHA256

    b644822e1865b8bcca620335d8e2058ddaf56d2d59cf7d409aec68bc83f3d09e

    SHA512

    5225ef03afdd023fc22a2504e534bf11b04c00d879d35970b12e1a3db6a30cbabaedb56a0548f18ad992e08e4c304ea3e5a049a18353d5d4f2f6244bf09fbdb4

  • \Program Files (x86)\LP\AF34\251D.tmp

    Filesize

    99KB

    MD5

    04318c294c8f36a9d01b9577e5aa203d

    SHA1

    ce6950e8a784983dd8babb349d444ab005c107a9

    SHA256

    525a23c25330c5dd2b6ed6649bff4fbe978c506d5caec172cd295afd10346587

    SHA512

    5a1e3d6c4cf39905a0305bc150ef9be62ada552ee3ffeefe8c97216cd203252845ae5af57e75fa98a1ab2809cba38eb5b48e5b6b33c2804e92c37e44a5f0873a

  • memory/1396-74-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1396-72-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1396-71-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1736-2-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1736-4-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/1736-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1736-239-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1736-69-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1736-1-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/1736-358-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1736-365-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2660-238-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2660-237-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/2816-360-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2816-361-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB