Analysis

  • max time kernel
    144s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 17:42

General

  • Target

    JaffaCakes118_cea3e030efaed1b6d54e1cf0b57931ea.exe

  • Size

    274KB

  • MD5

    cea3e030efaed1b6d54e1cf0b57931ea

  • SHA1

    0d9cd422db4416f0fc61ebb0b66d5fd1f1e2da79

  • SHA256

    1f69f03c3140abe655beadd66c7ab10e6942c59b5d2694b3cb45b2d92552965e

  • SHA512

    5d916beca9740afcb00f9606ea43ea6a58ccb8b648619f1c97e0513c1df2a11e814b3ed64066bcfd4f1addba6e5135c5871506d4c89dff54205ef2fb18881c20

  • SSDEEP

    6144:UrrER7U0iPRouMcsWvkNh0p646nDbA/3UwTxc1KAmOkg:F7UHiPNy84KbA/kwTxc1N+

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cea3e030efaed1b6d54e1cf0b57931ea.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cea3e030efaed1b6d54e1cf0b57931ea.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cea3e030efaed1b6d54e1cf0b57931ea.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cea3e030efaed1b6d54e1cf0b57931ea.exe startC:\Users\Admin\AppData\Roaming\D470E\C0BBD.exe%C:\Users\Admin\AppData\Roaming\D470E
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2368
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cea3e030efaed1b6d54e1cf0b57931ea.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cea3e030efaed1b6d54e1cf0b57931ea.exe startC:\Program Files (x86)\0E530\lvvm.exe%C:\Program Files (x86)\0E530
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1568
    • C:\Program Files (x86)\LP\BD1D\55AE.tmp
      "C:\Program Files (x86)\LP\BD1D\55AE.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1804
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2756
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D470E\E530.470

    Filesize

    600B

    MD5

    2886725f73fe637572af48242cc60bae

    SHA1

    45107e3ea1d989278b3da544163330fc9b203d1d

    SHA256

    bb67f47716152a434a799ca7d4f9ce4a46b7c55be8ca75afbd6389b1820a94a6

    SHA512

    6c9f7f1966502b72f6f1bb6d666260bc16023ac349c68f2a2cfff9800c950038a8773c7cc41187ed5990f3da5a26f598e7decf80eb64609390101e8a80ed5cdb

  • C:\Users\Admin\AppData\Roaming\D470E\E530.470

    Filesize

    996B

    MD5

    72d0b6bdde15a5a13daf0ca4e0c9d6ef

    SHA1

    77bc65dc0d5ce016795d3ca3ed5cb0ea3965e3c0

    SHA256

    1160134367f3a80c23fcc50ccc3320dd4e575f78a909200544d9706a81e95989

    SHA512

    645e87bde5fcb4f6c75bbd830987d55439401a01e672f115f537b8a0e9588af885c95d1d171202d8626385cb36e83f4149195e71cedb02863c1280f0394f32ac

  • C:\Users\Admin\AppData\Roaming\D470E\E530.470

    Filesize

    1KB

    MD5

    33bb9366907e5783286d7831bb756513

    SHA1

    1ac0838d187bcd54c1d8d86ea5d444fb3eeb308e

    SHA256

    669be6ef35e820c1814139f36711176bbc5b75e6bfa166f66b438aaac679b54c

    SHA512

    166097b4a9c0efee88a2012f18b038ba7e5ed3a25e31addd414b77cd4ca0bea80f95100b40d313757755422c7fd59a60d4a9444da17868b03f86b3593e80cb7b

  • \Program Files (x86)\LP\BD1D\55AE.tmp

    Filesize

    96KB

    MD5

    598fe97a414a03f9a9da883c556b387b

    SHA1

    621a294ff2949061b492138201c5d758660b3b45

    SHA256

    fbbd5ef56818f426f01d75b4d1c38715102fa17a956e199aea5a06f50469a27c

    SHA512

    034afaca36d7cfc20b56559abe8cfc122e3fd3c9d5453abf9ecd00c872eb06dba4f9c4fd6dc81ba4bf41b665ebaeb2afd83d79814d9be784cc8cc6f9f213159c

  • memory/1568-194-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1688-4-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/1688-62-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1688-1-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/1688-3-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1688-196-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1688-2-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1688-304-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1804-296-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2368-61-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB