Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 01:58

General

  • Target

    JaffaCakes118_0142ce21cba3c62ae5b609bf108f4301.exe

  • Size

    287KB

  • MD5

    0142ce21cba3c62ae5b609bf108f4301

  • SHA1

    bad0879609e5e4e87da5b23d23d159b046f30662

  • SHA256

    3f48c9146e384f817b7c4a804516d2fc9b344fb007e2c8ea82aa6a471a648394

  • SHA512

    c07ae0a57d9f0142dfc42301d04f1f26cf4e36bae548fa9e33d3d539dfd84a18fdd36b7dc6b54d47e50db31809f59ead8769f9d64549d56ad1d6f759ffa528f6

  • SSDEEP

    6144:myGn+OyEFNeF+xtbTMK+osr01RPTPbOKT1fdqXDqbil2n:mP+mX1SEBhFuDqbY2

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0142ce21cba3c62ae5b609bf108f4301.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0142ce21cba3c62ae5b609bf108f4301.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0142ce21cba3c62ae5b609bf108f4301.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0142ce21cba3c62ae5b609bf108f4301.exe startC:\Users\Admin\AppData\Roaming\E578B\AB23D.exe%C:\Users\Admin\AppData\Roaming\E578B
      2⤵
        PID:2828
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0142ce21cba3c62ae5b609bf108f4301.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0142ce21cba3c62ae5b609bf108f4301.exe startC:\Program Files (x86)\8B5EE\lvvm.exe%C:\Program Files (x86)\8B5EE
        2⤵
          PID:1528
        • C:\Program Files (x86)\LP\3DDE\6F08.tmp
          "C:\Program Files (x86)\LP\3DDE\6F08.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1588
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1728

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\E578B\B5EE.578

        Filesize

        996B

        MD5

        6c1f24dcc9f5cee701766cf4b1573734

        SHA1

        643a1e4b467fb8ad6bafcf4fe9b302a5ac0d9680

        SHA256

        6bfe7d7b051099259309f4ded4086161589e173595bbde74ba62e7c8a3170382

        SHA512

        d122af223242424b8d71c753d1e7b580d4a470def35153ee4bca00bdd75d733938b6043ca00edaf31b72a2ec6def6928a3cf844d261920d5777cc4e9407c4130

      • C:\Users\Admin\AppData\Roaming\E578B\B5EE.578

        Filesize

        600B

        MD5

        9072da0148f2c32ed32091fcd09ca508

        SHA1

        89e57b8603f04e57a634b108f8c57a4226ae8b98

        SHA256

        f8e202a17a7534c51ccbd507f1fbc852fec541b9bc891e9bae86833318337b17

        SHA512

        95863742ded0d02cf108e034bf0e84d9bf6d510cfcffad371be00ab82976cd8d2565e62fac9f792cb9be9356b61ec07a5d67a59c8a93c07ca5dccc5c7e55aec6

      • C:\Users\Admin\AppData\Roaming\E578B\B5EE.578

        Filesize

        1KB

        MD5

        7e0e031e4e18f149a87e5ed521ddcf37

        SHA1

        75d215a14f91300c95f7b0c312e6d0e4d5b20421

        SHA256

        cac3ba9766007d199528a63d173f5ab19b4f480dc36fb74e44c637c0c48c4c17

        SHA512

        dd2c852eb9b45128f6acc55f90ecb03b8db35888a009bda452e2d21dfe3d174cb493fa53ec12984b2958e568e427c83bf05b8f6efa4441a9fc529e2c37ce1f5b

      • C:\Users\Admin\AppData\Roaming\E578B\B5EE.578

        Filesize

        300B

        MD5

        0d604b9e575f802c3948e4a10b559e60

        SHA1

        e9425e8e6ffce83c2c28fd8294090b0b76c2c46c

        SHA256

        648c18231f3e215a07ae8626b7ce9cf8ba649505919e9e7fd2eb0edcc06ff3e3

        SHA512

        1d35aea6992628561c32c68a4544dd3a840bfa2427ba596b03fda92fd188eda56575ffdefbe3757674b492f4379176a8bb2faca23e9b429bb92d2f43a8e9f9d8

      • \Program Files (x86)\LP\3DDE\6F08.tmp

        Filesize

        101KB

        MD5

        83e33f0ea6be8e244517ba06a635c142

        SHA1

        f3d804e1da32a45559f66c9719915bd1e690dc44

        SHA256

        bd98d98a1754b9a118bcbdda9e03d44ec2113cf3424751cfc518fd540d305608

        SHA512

        ba8b6114c416355bb27f3e71dc5ec5c1af24d5ec077ce08e005053602bab837e9e3b4b377f90bd0d84af2b3f85cebf316579d9fe1772ff1f5bf41aa117ca3e9e

      • memory/1528-129-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1528-127-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1528-128-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1588-317-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2320-1-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/2320-125-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2320-14-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/2320-12-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2320-2-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2320-316-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2320-320-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2828-15-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2828-16-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2828-17-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB