Analysis

  • max time kernel
    141s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 11:37

General

  • Target

    JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe

  • Size

    277KB

  • MD5

    a8c12805240df7ebf6542af6a2014637

  • SHA1

    e33ba1743bfc0f90c56b534b926132f21e46ac73

  • SHA256

    67550f00f15faa15913e4909400b78c59b1b8369b62da89341e7687a02b97a94

  • SHA512

    c50491a8aaa13bc9e996a8eca8db30276b0547902faff40a2397cfd77d91ab113a3fd8ec879fbc3982668c89f23c1312540d380e00e79055a58c5006b799462c

  • SSDEEP

    6144:Ov1mQOf70/6XslCUk/OaLL/zS2RAzBMdJK9BnJa93e95u:i1mQU0SXICh/zLRAXBN9

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe startC:\Users\Admin\AppData\Roaming\6AB83\2FED3.exe%C:\Users\Admin\AppData\Roaming\6AB83
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1060
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe startC:\Program Files (x86)\83857\lvvm.exe%C:\Program Files (x86)\83857
      2⤵
      • System Location Discovery: System Language Discovery
      PID:620
    • C:\Program Files (x86)\LP\D3A6\565A.tmp
      "C:\Program Files (x86)\LP\D3A6\565A.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2996
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1388
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:984
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x590
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\6AB83\3857.AB8

    Filesize

    1KB

    MD5

    616932e9842d02be3b47d3e180969f56

    SHA1

    9bf5cb2c91ae799218f2763aa2b05bf3c1e3621d

    SHA256

    324227d6f8d9c9ed63578657242757b4ca4beaa37f77a4a8cfafee3baced5473

    SHA512

    0678813d47530a7da95c9611b6e9e750ebcd98ea18147d06bd3547b0a878265d9a1a0c293736971bf7b65dde65bd6865413a8baaa5947d9179f791787f865d00

  • C:\Users\Admin\AppData\Roaming\6AB83\3857.AB8

    Filesize

    2KB

    MD5

    88aab86459249a2d0c3b77805c092fe3

    SHA1

    99f22be68b94ca439999653794cfb365d9ecd40c

    SHA256

    1316173fd22b3315dbba3b734ea12c37965a933e24f88e95b924b59f57a1a58c

    SHA512

    33c7de10f765c29fa76e0733b93e27bd8247e2bce7bed6953e789cd1f97e43f7fde71d44bf5fb8c50f014a43f34aa737aca6b77d0dbcc72e112eee94f37460a7

  • C:\Users\Admin\AppData\Roaming\6AB83\3857.AB8

    Filesize

    597B

    MD5

    7aa8e8d2f88571d4077ef2d1bc7532f6

    SHA1

    85efbc65ca0d0eed95d3a6d1ef40780e86afb05e

    SHA256

    15d30d6cd3ad378c3a935121318097fbc9196e766fc49823c6acc235f9581d47

    SHA512

    941588435788420f32d3006c94d0966278d33af999ffef47eae6456440780c8a6e4eae93231fa64c2eaf5a04eb8299c4d814eb1547e949734997a81fde7b2cdf

  • C:\Users\Admin\AppData\Roaming\6AB83\3857.AB8

    Filesize

    897B

    MD5

    d3e68dcae0de1eba24ca2e92232ef315

    SHA1

    33405e9bc2c34a4b9cf6454e8b66df62bace82f4

    SHA256

    4a6638632f37074af5355fbb18ab79aebe140ffc42f25e5599b5158157230913

    SHA512

    e75a1e7c4bcd289d9c88bb2f50b19e1f3b8536c88a7fe403254dc40fb7eb8aed1bca1ab04c4a00e343df61ec7cae9901342e14890f92f2d1c1cab2ed32950086

  • C:\Users\Admin\AppData\Roaming\6AB83\3857.AB8

    Filesize

    297B

    MD5

    b2ae80505b435a5bba86306d3b1e8564

    SHA1

    353c5b4a0ddc6f48520a05c6701f0ec5151a2cea

    SHA256

    a34225188f739e2f1db325cd28ca33d8d01b9d9eb5e1b8964d91f3d702f73514

    SHA512

    c03f4cd8716173e540e990462ac601de4154155d4c1e28550b9da90051d8906a669979437c3a6074670e80653b1b8744c49208a70d2d251a84c44ca6858c364b

  • \Program Files (x86)\LP\D3A6\565A.tmp

    Filesize

    104KB

    MD5

    296365f98338c7267752451423e72be1

    SHA1

    951728a38cf1824967b036cfa2ea701912541e61

    SHA256

    12ea8a3c0368375a8690de8439051576677a4b818f5599b57eb00264882a8bb0

    SHA512

    83e37ecaee17f464f89b0c1437660b7856fc4bd35f28e355d6edd7b3424d2f8f95f6f3b9f7871f631051ed013cf35c544748b2d6c083c07ac095945cad4fe15c

  • memory/620-112-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/620-111-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1060-43-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1060-42-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1060-44-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2540-46-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2540-113-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2540-1-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2540-45-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2540-193-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2540-2-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2540-234-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2996-230-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB