Analysis

  • max time kernel
    141s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 13:29

General

  • Target

    JaffaCakes118_5830063d2f8f8ca53f04b45faadfc6d8.exe

  • Size

    277KB

  • MD5

    5830063d2f8f8ca53f04b45faadfc6d8

  • SHA1

    65f07822c24d08760d5e38735ef239dfae9fc09a

  • SHA256

    143ca816d8312d18bdd9a7d45426ac36990603ea37f1c0d60eb1e9d64579ab2d

  • SHA512

    3973bf2e8cc60bc280d5cc6f35eea4f19df05acdebdc74a5a9f91d28b7c67f68c16cecf0efd9865ed2c5c8cf204ae08a1778cc46f708fc6461e33502668f32ed

  • SSDEEP

    6144:CKfkZ0Ou1rUFSef3qqM1Ki9D7XCrgnwjqb//FKTAD:rfSwUQe/qqdi9fygF/tK0D

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 9 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5830063d2f8f8ca53f04b45faadfc6d8.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5830063d2f8f8ca53f04b45faadfc6d8.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5830063d2f8f8ca53f04b45faadfc6d8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5830063d2f8f8ca53f04b45faadfc6d8.exe startC:\Users\Admin\AppData\Roaming\03979\4643D.exe%C:\Users\Admin\AppData\Roaming\03979
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1264
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5830063d2f8f8ca53f04b45faadfc6d8.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5830063d2f8f8ca53f04b45faadfc6d8.exe startC:\Program Files (x86)\79506\lvvm.exe%C:\Program Files (x86)\79506
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2232
    • C:\Program Files (x86)\LP\3D70\9A9A.tmp
      "C:\Program Files (x86)\LP\3D70\9A9A.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2344
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2300
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2316
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x564
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\03979\9506.397

    Filesize

    996B

    MD5

    bf1134308e1451e4ed57dda59b79ac52

    SHA1

    2453710187a5474e0f0e70a81dc1cd7ebdf1997a

    SHA256

    be28ab704bea72c3ace8e20c0f563dccf30b4a68ba3c0c01efe22662aaff9434

    SHA512

    f156d8895d3e8b0eb03b5e88a645783982a15b0b4f78e4747473b9268b7eef89e968d85c30a7de0eaaa8c1cddd1fbfed08960d89ad8196b6003838b6a6856c05

  • C:\Users\Admin\AppData\Roaming\03979\9506.397

    Filesize

    1KB

    MD5

    24cd6d7b6d2c0892fb8a1faea46f7f3b

    SHA1

    af42aafe942d6ffe51e4504b83d42ec36ef0a9e9

    SHA256

    0d22470696684e9edefe884e0738dea8c437cfdc506f8374a1cc86a6fc5091c3

    SHA512

    dab435c074d56f29c6a2e06118422f9246c6addb1bf414e670965448bce67a1e5855b4943823ad16bc152e4ad6d26e9d3e9f06f793da27d7ee53d44bad8c1dc9

  • C:\Users\Admin\AppData\Roaming\03979\9506.397

    Filesize

    1KB

    MD5

    e3ab0cfddd8ea87504d637d6e71ee033

    SHA1

    71b5f0e83ce6d6361edb9ee4509ba0314d4a13ae

    SHA256

    528dbf260b146d9fdda73b736560d5afb132497e06bbab1b6809e767c88700da

    SHA512

    4e4b5c7442f88861cdefa89855a2da9632d5b9e9a1b426d6b29d72869868ef00deec9ede46cba03eac300f38dc5e8549216b9766935fd89b70968050b3dafc63

  • C:\Users\Admin\AppData\Roaming\03979\9506.397

    Filesize

    600B

    MD5

    942aa2b9018af19fe5511e9e94f38de6

    SHA1

    eb2b34f7f7f1524c4fbb7fed580dc4ff5655840d

    SHA256

    d036c5bf4863eec023a8d7abab5ed715ed878b336f28c1f9ee9104db3a9c9a6c

    SHA512

    b072edf59322490d78a6d6077a9c6e9cbc10253ee35717adfddd86b2c4c07d16f14f08aa0bc0bb4e6430c3d4d6131929dc4c1ffc5db74a9018e9e58238dbb23b

  • C:\Users\Admin\AppData\Roaming\03979\9506.397

    Filesize

    300B

    MD5

    94c5357bb3824f3a805e2f0f04ea0def

    SHA1

    684d0b9ce0c25eb0537922044129a2773102173a

    SHA256

    2c0950947cb19e7948294cdf23c7490407b7f3aa0e5a3f8a7790dbbb55060ec2

    SHA512

    ea039a920f7c865567488586a1c31b78b17670b9136d64b5d869f04197c777f33c4e95bed2ff50745bf1da7ccb9b2ded1f83b53575f400917ce2a38a947f7f1b

  • \Program Files (x86)\LP\3D70\9A9A.tmp

    Filesize

    98KB

    MD5

    4a08c303c52d79fd22dba55ffe5b0663

    SHA1

    7814733603365f3fbec05d39a6f1f2fe5303b9b2

    SHA256

    817c5b55829ea819cf4e2af273b72a2cbb54cbd12737dba46b39ab416f4de960

    SHA512

    c4eb40f86e330605a8a3b35fcde782ebfc8954fc28fa7e26e428e67d383accaea2609bed28e030f05b5276ab73191ef75d842f9a802a0facf645488940695b80

  • memory/1264-45-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1264-47-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1264-43-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2232-115-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2232-113-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2232-112-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2280-1-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2280-116-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2280-44-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2280-37-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2280-195-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2280-2-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2280-229-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2344-224-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB