Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 16:51

General

  • Target

    JaffaCakes118_40c8301a18c687f1c060d748fb977d8a.exe

  • Size

    274KB

  • MD5

    40c8301a18c687f1c060d748fb977d8a

  • SHA1

    5d882ed9f783e1cbf7c1bcc9bbaac38a7f35b0d7

  • SHA256

    1bc8e75937ee55c4b997462a9543cee56a3a165b033ea8ab93a86b5dc0b2e4db

  • SHA512

    cfb802b3b83c2c71ae6fe9b6d1fcadcb1faf645229ec56051c20453c3272daeeb9926687e099cf159651dd4e9fa14b89069a7dfec85580a069833b56123e1116

  • SSDEEP

    6144:GchI6ON74WG8VjfCIutft8dhMCGDwTC6nYPyMt3L+0bhQ2z8O2S:Hibxm8c9idhMCGGCWLMtzhGO2

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_40c8301a18c687f1c060d748fb977d8a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_40c8301a18c687f1c060d748fb977d8a.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1804
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_40c8301a18c687f1c060d748fb977d8a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_40c8301a18c687f1c060d748fb977d8a.exe startC:\Users\Admin\AppData\Roaming\90E76\1F41D.exe%C:\Users\Admin\AppData\Roaming\90E76
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2696
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_40c8301a18c687f1c060d748fb977d8a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_40c8301a18c687f1c060d748fb977d8a.exe startC:\Program Files (x86)\7616D\lvvm.exe%C:\Program Files (x86)\7616D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2948
    • C:\Program Files (x86)\LP\1DB9\1A64.tmp
      "C:\Program Files (x86)\LP\1DB9\1A64.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1836
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:864
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\90E76\616D.0E7

    Filesize

    996B

    MD5

    0490097eb62409cf27906ea858314232

    SHA1

    02835055f3711f1ab9dab0525ee4ab76f117f061

    SHA256

    a90a6e0355e3a33ee798ede30afc7c29c97627084d212ee9ca8ca6a81193d5ad

    SHA512

    7a8c0c0308ae5061ca1674135d0f21ef9b44224af7a536377fa14c6e94796fd6d84995bb2858e0e0c106510271e036ef02ffb90deb07b47afecf5fbde63bd9d2

  • C:\Users\Admin\AppData\Roaming\90E76\616D.0E7

    Filesize

    600B

    MD5

    254b4a8fea1c89b8d61dfba95f5f9548

    SHA1

    82543ff433358fc254b6d6ba67a89b08681139e0

    SHA256

    73d7e4dc425a09d3feeec5e27b42512dbaedba69f6c4582625918aa97ee1a34c

    SHA512

    6b45cc33577128630ecc1d457dc0b552bbbe703e4d7cc591b5a535200f4caa20cc46c4d28dff700b6e2de5f5910236cac3662f71d19edb52d3a6d11875b395ed

  • \Program Files (x86)\LP\1DB9\1A64.tmp

    Filesize

    98KB

    MD5

    7f6425e2daee78b405b6034752c71f3e

    SHA1

    5294632d49d260f2ee7d8d3998ad53a2c788d58e

    SHA256

    b72374acd6be4eb03ae0bb3dfedb36431bd8300085a72eaddbae9577cc8b1cd2

    SHA512

    5546bdb4c525cbc4e98e77400f600e46209cc12ebce6bc54292950924be7e90533dba3c37fd3eefe0777fa4d586b584e30ac8585367fe1c02fabf3f21a4fab8c

  • memory/1804-0-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1804-15-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/1804-3-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1804-140-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1804-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/1804-13-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1804-313-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1804-318-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1836-314-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2696-18-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2696-19-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2696-16-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2948-142-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB