Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 20:35

General

  • Target

    JaffaCakes118_b3e230b5f5df4053a471bdf1b87acefa.exe

  • Size

    280KB

  • MD5

    b3e230b5f5df4053a471bdf1b87acefa

  • SHA1

    e669ef7d4eb7f0f232f7a75e6898698c75e2a037

  • SHA256

    6b143fa3e7bfd6eebd6e5fb1b68437d362f17086c47e9f764319d27eb7f962b4

  • SHA512

    235f484546454fb9c982c6c41f89202d27f264dbc17d0da0c37a83aeebe12a202318ad7bbf1a6181ef896e13cb7f70391cb3b0daa20600755eed04497c6969b3

  • SSDEEP

    6144:hbesPGOHP4+MnCqHgqX/xRLteU5N29l1JAueHzLv:xeaG6PqCqAqX/hdIXkHn

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3e230b5f5df4053a471bdf1b87acefa.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3e230b5f5df4053a471bdf1b87acefa.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3e230b5f5df4053a471bdf1b87acefa.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3e230b5f5df4053a471bdf1b87acefa.exe startC:\Users\Admin\AppData\Roaming\0D0E2\4843D.exe%C:\Users\Admin\AppData\Roaming\0D0E2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1008
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3e230b5f5df4053a471bdf1b87acefa.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3e230b5f5df4053a471bdf1b87acefa.exe startC:\Program Files (x86)\E2D8A\lvvm.exe%C:\Program Files (x86)\E2D8A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2512
    • C:\Program Files (x86)\LP\3D70\2AC8.tmp
      "C:\Program Files (x86)\LP\3D70\2AC8.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2520
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1200
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0D0E2\2D8A.D0E

    Filesize

    996B

    MD5

    08558968f86d1f0e1b90156cd4a68f50

    SHA1

    a7ac56a1131ac7da39733211ba8bf307e56c241e

    SHA256

    659369abb514d600c7a790ba2ec498b60470f2d6362226f8dfea19e64b2dd2d7

    SHA512

    91097735cf2572e090bd5b6be965cccbc318881284bc20fcf708882039fff9895373b1134c79d26cd6578b87e699d8eb56c993dec083b4af7129d2252cf2b814

  • C:\Users\Admin\AppData\Roaming\0D0E2\2D8A.D0E

    Filesize

    1KB

    MD5

    43ff3bc475237c886faa6ce713df37f9

    SHA1

    d4a407f5f40e5affb0d104f216b6b26e582558a2

    SHA256

    bf3c7680f013c8e1e0fa62dafdd23cf3b6a1c2c30a97a5231ae84e1b875ecafc

    SHA512

    42d989eb6e9c993c739fc0f1537f9be0efa0044b860dd3f15c213c9bb4848164bbedf146231590db6b27859bb98de338aeb88c8573859d38fd5da78d6fb7c0ce

  • C:\Users\Admin\AppData\Roaming\0D0E2\2D8A.D0E

    Filesize

    1KB

    MD5

    b66eb600e3d72f35225a8500f7ec103a

    SHA1

    6096eb443152e4aebf720d96b9040d6268cc5cc6

    SHA256

    156ebe8866cda9ad22f45309818c9317e094e30ee741e2dffdf6fc4ada2894c9

    SHA512

    fed90662a29d6573389b7b0e0970701e2ddbf173186a2459499ec121315539ba6a33fca309e734decdd6f71d81de93a916e93fab0eebf8fd4a94d5dd10b53af7

  • C:\Users\Admin\AppData\Roaming\0D0E2\2D8A.D0E

    Filesize

    600B

    MD5

    dbbaaad721a375e260ed6e14b6780523

    SHA1

    727b6fbc5ac77dbe882b1c4bd4065486622f19b0

    SHA256

    1b32713219acc50258e364488905b9ee777a3d8d60a0e6fa199151c409fbf5d4

    SHA512

    677b3e7b69467e2d2db003f0fbd9375a96a4883e3db493999b221121acf0fedfbce4131cb99725c9db8e399433b43e3291be538bd3eae9c7431c56431e02ba3a

  • \Program Files (x86)\LP\3D70\2AC8.tmp

    Filesize

    98KB

    MD5

    5ad4e0d1099336a19a34ebf0658dfb76

    SHA1

    c567c7243f7f16806eb38af8674793105e67f3e9

    SHA256

    30d2a521700257c622212a873c0fac952f8608ba1872035a9b161aa3dd0d75dc

    SHA512

    3ea70f7cc12c15db893967e0569a31309a9cb0c0887b9af97b141268f9bdb610ffb94b342a5abd0750ef129da50ba67e21094eb550ca91a9cdb79936299d2183

  • memory/1008-12-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1008-14-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1008-82-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1664-15-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/1664-88-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1664-16-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1664-1-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/1664-168-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1664-2-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1664-209-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2512-84-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2512-87-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2512-85-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2520-205-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB