Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 05:38

General

  • Target

    JaffaCakes118_77f146e0fa30559c9a7da7e8501526ad.exe

  • Size

    655KB

  • MD5

    77f146e0fa30559c9a7da7e8501526ad

  • SHA1

    7902d4f01dc32c52d37223dd6893842989f6a2ab

  • SHA256

    2bcfef6f4ab7bb61a8fc9ce6b3afc3af34f08cd77c8f09bfa51819f42e6b0985

  • SHA512

    b0b1c8d1c6dddcee55f47c375d49fa8851e5f3f653a03ec9875f0984c8080b8b729e67af6a0c7b55b0cd4752127d989dede46f116dfe265c29daf2f1183ae7a6

  • SSDEEP

    12288:/ESqJwbBEE+tOiLc2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+jLc21lz/VnxgAJxuOCciZzE

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 54 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77f146e0fa30559c9a7da7e8501526ad.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77f146e0fa30559c9a7da7e8501526ad.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77f146e0fa30559c9a7da7e8501526ad.exe
      JaffaCakes118_77f146e0fa30559c9a7da7e8501526ad.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Users\Admin\R07924.exe
        C:\Users\Admin\R07924.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Users\Admin\feifua.exe
          "C:\Users\Admin\feifua.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2712
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del R07924.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2788
      • C:\Users\Admin\aehost.exe
        C:\Users\Admin\aehost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Users\Admin\aehost.exe
          aehost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:700
      • C:\Users\Admin\behost.exe
        C:\Users\Admin\behost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:640
        • C:\Users\Admin\behost.exe
          C:\Users\Admin\behost.exe startC:\Users\Admin\AppData\Roaming\CC2CC\89ED3.exe%C:\Users\Admin\AppData\Roaming\CC2CC
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1008
        • C:\Users\Admin\behost.exe
          C:\Users\Admin\behost.exe startC:\Program Files (x86)\CC706\lvvm.exe%C:\Program Files (x86)\CC706
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2580
        • C:\Program Files (x86)\LP\D3AC\A5F0.tmp
          "C:\Program Files (x86)\LP\D3AC\A5F0.tmp"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2432
      • C:\Users\Admin\cehost.exe
        C:\Users\Admin\cehost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\explorer.exe
          000000C0*
          4⤵
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1900
      • C:\Users\Admin\dehost.exe
        C:\Users\Admin\dehost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1384
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_77f146e0fa30559c9a7da7e8501526ad.exe
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:1676
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1952
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2648
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\CC2CC\C706.C2C

    Filesize

    600B

    MD5

    352305a846079b5d37bbcbe0d8dd0472

    SHA1

    75d2283322511e932250893873d721f7fd8a31ed

    SHA256

    84bc922ad53794c2fd1c13cf9e4c9e34cd3a5e8a8060d6fdcb696e9771186509

    SHA512

    ee4078445042b973c82346e4e7c2e6376e2c80a6880be747e8714d98705d53e911214ab0e447c541d38c3dd8f6d907a7e9b06e5e1ef3092035559dee4e95c6fd

  • C:\Users\Admin\AppData\Roaming\CC2CC\C706.C2C

    Filesize

    996B

    MD5

    13085049d4c64167fe40b7992533e76e

    SHA1

    c7c56d1d47bf47eabd91edad9b80fac7932ff13b

    SHA256

    f171a130558a89e4c07191f0bdc9990692f9b6a4cfd04e1a86e1449b2c3a0128

    SHA512

    00d0c9c75cdcd6f83bf67203b7435c6e543afdc1f2f077372094743aae3ad59ce4f2c36eda25e7767520f04c58cd65c08a7e6f9cbecc564cc02b432408e60e89

  • C:\Users\Admin\AppData\Roaming\CC2CC\C706.C2C

    Filesize

    1KB

    MD5

    f0a37af1e25276f6cea28f555f5b69bf

    SHA1

    7ef7a23960066dfb2419cb2f9406593b15a3da2a

    SHA256

    afa1a3933643ed30f2695bdfeff64a6dd9b6f29fb3afc6a22bd5b438e86e6cac

    SHA512

    e1b02e43b2c944f8cf3dda11b1daf3a07b9dd0026cb2d72356b1768d6e3869123e2ddb3c82d4ef034b59e189ab3ecd594ac025b7b7f0e829e8ad8fe535a0d7f3

  • C:\Users\Admin\AppData\Roaming\CC2CC\C706.C2C

    Filesize

    1KB

    MD5

    8ee8e4d12829736555cf2d1fb803c54c

    SHA1

    4f572b77a1b2f03c58a283ae6a63a1f8e4e1856c

    SHA256

    633499e7b11721bb9813246e1f13b58aa199a2b3cc60d27383d6d816d379c97f

    SHA512

    984046565d10162cee52ab8db72e31e425ede759e1c74eb15f777e210071c504d6f2d96d10c03b468f2009c4430f1ca977c240ada9f1e8c066d31a8a9bedb7cf

  • \Program Files (x86)\LP\D3AC\A5F0.tmp

    Filesize

    104KB

    MD5

    0cb09d0443d2eda312058ae1a2fa83c2

    SHA1

    1888844fcab4269a5c08b5cf122b100e8abb3cb0

    SHA256

    50a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a

    SHA512

    93bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c

  • \Users\Admin\R07924.exe

    Filesize

    188KB

    MD5

    4f9c5823c5d1255ded151b01c0a58e15

    SHA1

    2f7018a9211472ddfa5d2f09629bf90adce4676c

    SHA256

    e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf

    SHA512

    b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca

  • \Users\Admin\aehost.exe

    Filesize

    129KB

    MD5

    e2b1704acdf48221cd9be91bae3546c5

    SHA1

    f53a59b62276f58cf8689768f747e16f53dbd341

    SHA256

    8b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5

    SHA512

    1b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53

  • \Users\Admin\behost.exe

    Filesize

    279KB

    MD5

    2a583120a51178ee5f8bc2727faaa73e

    SHA1

    91296d42eeddb285aeea28f5139cadda10f21df7

    SHA256

    b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

    SHA512

    003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

  • \Users\Admin\cehost.exe

    Filesize

    145KB

    MD5

    56be9270582de0986c72139ea218e121

    SHA1

    d33b8a2127ccf6b6f42a0c0f266136a376def18c

    SHA256

    8b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257

    SHA512

    dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023

  • \Users\Admin\dehost.exe

    Filesize

    24KB

    MD5

    7cda5863b933988b7bd1d0c8035dafd9

    SHA1

    68c64d655d0df1c9974587d12b3b88f5ce1f4cac

    SHA256

    400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216

    SHA512

    978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea

  • \Users\Admin\feifua.exe

    Filesize

    188KB

    MD5

    452a640d0591b563c67b9c4a2c10cdf4

    SHA1

    c973900b27639faa5149dcd0e4eb7788958ff8c0

    SHA256

    44727a9efcd9a0ebd1e0353585a0059a6c615b5e7e3a8f98bbd5f8c1e51ed634

    SHA512

    0ec89567f5eb618308fe8222c4cb5d175cff49a5ae4243ebf6cd06f1674c087c789c27a5604cc2f98daf60ff0476a9a093d747fcbbbdd3f98aae997a203e998d

  • memory/640-217-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/640-137-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/700-53-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/700-57-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/700-65-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/700-75-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/700-74-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/700-68-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/700-63-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/700-60-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/700-55-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1008-132-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1820-98-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1820-94-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1900-105-0x00000000002B0000-0x00000000002C9000-memory.dmp

    Filesize

    100KB

  • memory/1900-96-0x0000000000060000-0x0000000000075000-memory.dmp

    Filesize

    84KB

  • memory/1900-100-0x00000000002B0000-0x00000000002C9000-memory.dmp

    Filesize

    100KB

  • memory/1900-110-0x00000000002B0000-0x00000000002C9000-memory.dmp

    Filesize

    100KB

  • memory/2316-1-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/2316-5-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/2316-92-0x0000000000310000-0x0000000000352000-memory.dmp

    Filesize

    264KB

  • memory/2316-14-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/2316-12-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/2316-339-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/2316-51-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/2316-2-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/2316-3-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/2316-13-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/2316-91-0x0000000000310000-0x0000000000352000-memory.dmp

    Filesize

    264KB

  • memory/2316-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2580-211-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2588-72-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2972-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB