Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 16:57

General

  • Target

    JaffaCakes118_5cd508cb8ee5797f23c46f9da1aa8413.exe

  • Size

    275KB

  • MD5

    5cd508cb8ee5797f23c46f9da1aa8413

  • SHA1

    7ec0610727ea741e9d2220a569475902add3081c

  • SHA256

    1a4bcc2f1c656805ee2fd5dc76e9d5a553e2f6fe1668ba4f9b0a381dd221d162

  • SHA512

    4b027270bcc92c6ba79e489b38432dd05b8f64ed55f065db961424f670fc9205d1e421397478947667fcd7725cd05bea026249582a2555b2fc91604b25811dbd

  • SSDEEP

    6144:+2ShGGlm5OknD69IpLyZfKr7/xDPnzENB/Duo8q00j5D3:uZm5OWIg0fwZbENB7N8q0093

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5cd508cb8ee5797f23c46f9da1aa8413.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5cd508cb8ee5797f23c46f9da1aa8413.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1544
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5cd508cb8ee5797f23c46f9da1aa8413.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5cd508cb8ee5797f23c46f9da1aa8413.exe startC:\Users\Admin\AppData\Roaming\ECCB0\93024.exe%C:\Users\Admin\AppData\Roaming\ECCB0
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2716
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5cd508cb8ee5797f23c46f9da1aa8413.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5cd508cb8ee5797f23c46f9da1aa8413.exe startC:\Program Files (x86)\B0B2D\lvvm.exe%C:\Program Files (x86)\B0B2D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:900
    • C:\Program Files (x86)\LP\24FE\818F.tmp
      "C:\Program Files (x86)\LP\24FE\818F.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1900
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2568
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\ECCB0\0B2D.CCB

    Filesize

    1KB

    MD5

    5ed54efb782d612be3a3a57d2296924c

    SHA1

    f7ef96292a004257202f4d81db220a98ddfcc9b7

    SHA256

    8006f92d305a484e63e9ef3d9b5a10ecb78afd3a476cab38a263e3874d8027e3

    SHA512

    539b8e5a1bdbd61391d9da86d295ede84d3061a314510f9083275a048a792e7a742c7e9905bf7f7165b2bc8f0265b21ccfce421ada70fe99d3439fb614229a8b

  • C:\Users\Admin\AppData\Roaming\ECCB0\0B2D.CCB

    Filesize

    1KB

    MD5

    ae4b78504ab1cb8e90594adba31baa57

    SHA1

    6a57be07d8a07dc2a3395d225b323a63e7d53b76

    SHA256

    03856fa70035144d7c55a9cdea1ecb69e35dbc84dbf05d5242f7cbd9256a7ead

    SHA512

    157259e24f6b98c77f57b6f68dff59697168bfd1d55413a94ef566c178215030cebc37129b6f8912e2ffbf1bd01371c148c996c7bb1ec5409bfc3920722409b6

  • C:\Users\Admin\AppData\Roaming\ECCB0\0B2D.CCB

    Filesize

    597B

    MD5

    4d072dafb2ee0b6fcad6ce15813bb3c1

    SHA1

    6ecd3be368627a2c37271bb0ccb001cb362e2099

    SHA256

    49faebcc46f0860fccf2dad8afb9067ad7e7da45d2267a2d7117a306bce7aa7b

    SHA512

    f9d2b1ed8473e82cb3abdee70be151752d78ae414b42e32293a4187e4620616781d557f5a4c3ae631d80488b9a8f4b0553b6f2131107ab44b4e45a63c406f737

  • C:\Users\Admin\AppData\Roaming\ECCB0\0B2D.CCB

    Filesize

    297B

    MD5

    f35de969e48aeafe599485c0bb8a77f8

    SHA1

    a13e667d2f138998fd8d84cd3b38584dfbe0f679

    SHA256

    0e022b233d7359815c17c203beb3395c10e7332f5d47ccc50b239a8df8da7390

    SHA512

    429d040fa55156fd62072d7d3c33b2126f2532e37e31502033206488a78a73ed6994f847791b8896f9d1d3a48d717d0ab3ec469c081bacac588e7c3dea93b044

  • C:\Users\Admin\AppData\Roaming\ECCB0\0B2D.CCB

    Filesize

    897B

    MD5

    bf44ba30e791cca23aee82ecefa858eb

    SHA1

    b34264cb5d3aa309dcfaa06d19b3870c7f0922a9

    SHA256

    2b677a23086afddbf7a5b9de2686676a5fce1066fc998a854326291a04d7903c

    SHA512

    b046524cc53da7fbbe6ba822d939af0209279de2ec2912815b495a42152916fa4fc5406b58e87c2f671ed25e38bfa5faf0dd6a715c603416c78eded7e9cd96f7

  • \Program Files (x86)\LP\24FE\818F.tmp

    Filesize

    98KB

    MD5

    d2f9249a8e945366b1aec5fef40331b8

    SHA1

    b13003515ae20ad9993059be4139263a7e142da3

    SHA256

    e68e54936550dc4a38abb97e0d32df8a57d2667b6f92461a380655e6218499b0

    SHA512

    640190968d6ee05af66fc4b003835aadfb98655e1a5c7803db8b6bce7290bdc643f313027c6ff1b11a1bd750a043eff492602c65501c148bd6e5607d4ca3047a

  • memory/900-187-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1544-66-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1544-185-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1544-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1544-366-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1544-371-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1900-367-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1900-368-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2716-68-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB