Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 04:42

General

  • Target

    JaffaCakes118_1e0635b14f16cb89ecd8d17fb7625dc3.exe

  • Size

    273KB

  • MD5

    1e0635b14f16cb89ecd8d17fb7625dc3

  • SHA1

    0a3ad6062ee0a6e2d36a50420544da2cc8799d46

  • SHA256

    09f7f214039ffc8529bfc04f1e53384cfb7adc697b74e44c8d9b203eef7c3bde

  • SHA512

    ba659cd85d4bd3734b7ec4023c6e9b68a78337ff729213f7472fc5b1470276977b5f14c5ed520996f44c003363b7c36964cd9798b1a98ce4ab6384bad97b1f75

  • SSDEEP

    6144:mRbYIgvJYh2VNRS0SY17RLlcezaDb93WMYUmXBWsImZRbYV:eYIgvJ7zRS0X17RZWDR3tYUmjP

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e0635b14f16cb89ecd8d17fb7625dc3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e0635b14f16cb89ecd8d17fb7625dc3.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e0635b14f16cb89ecd8d17fb7625dc3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e0635b14f16cb89ecd8d17fb7625dc3.exe startC:\Users\Admin\AppData\Roaming\1F3B3\6AC2C.exe%C:\Users\Admin\AppData\Roaming\1F3B3
      2⤵
        PID:1280
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e0635b14f16cb89ecd8d17fb7625dc3.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e0635b14f16cb89ecd8d17fb7625dc3.exe startC:\Program Files (x86)\B36F1\lvvm.exe%C:\Program Files (x86)\B36F1
        2⤵
          PID:2528
        • C:\Program Files (x86)\LP\2C01\209B.tmp
          "C:\Program Files (x86)\LP\2C01\209B.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1596
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1060
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2072

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\1F3B3\36F1.F3B

        Filesize

        300B

        MD5

        8c5af562491d3597a22fc8d81691b135

        SHA1

        b2b9c8b4544c6b043adc41343ee249876cd2d85c

        SHA256

        390a5b9d32d29fa05f12024392bdc326b95747b6ee8199bcf944620d05668d01

        SHA512

        641139694f78fa0845ddfaab8552259fd466d690f273b19cc99a805cc203e6d3df769b91c92d459074405643a539865671f260214c6abf502d5cc67f7b56dc0f

      • C:\Users\Admin\AppData\Roaming\1F3B3\36F1.F3B

        Filesize

        996B

        MD5

        4bdefa3e336192679e03f0c4809ecf20

        SHA1

        f799399579e4f045d4ab1c8b4ee248b3bc60ce19

        SHA256

        c5a02348ad13a8dec5ee263e49346eb5b2eb0fbc49ffcb708ff3f9f505fd4388

        SHA512

        d89e0d0b311de054fe3a55f733d440a5da476737f7da0659c7ddff5c89eecdb8dbe8ddccc0bbb4902140520c58076c2066efa0a06368d10d345a27f4b420b3b7

      • C:\Users\Admin\AppData\Roaming\1F3B3\36F1.F3B

        Filesize

        1KB

        MD5

        bc56f59d1dbc56387d5bb4d736948d75

        SHA1

        fdbc78846b02d8ef9b68d99a3dd87bcbe9d84e0c

        SHA256

        add326b1471d2900b284c6d0b6f74f49e251379d135924ffbbad26255bbf3f86

        SHA512

        2857c12e9fb1a9067f8847393d0bbb7afacb84c2ea4a9768f274524f8cdfc4f734bc93a54a9f0aa40df13125b9dc3a14c9bfac6f66e0b3bc853ea0af01f37756

      • C:\Users\Admin\AppData\Roaming\1F3B3\36F1.F3B

        Filesize

        1KB

        MD5

        6ce63117e5f49d696db1195d3a617de0

        SHA1

        ef7006fca0cee65c9ca668b4a6d3d2b31dd533ed

        SHA256

        de66732f08a779a6b62f506ccf36551ce01a6c632d4abf1475f91621ccb8f97d

        SHA512

        51e4fdc8a9cfa504b598c46ea188b7bf49376fc1a67a65097a3f72616fffea66480059a3c98e9d749206db0d3e7d93327496f973da6df801c5e80821629d2d9b

      • C:\Users\Admin\AppData\Roaming\1F3B3\36F1.F3B

        Filesize

        600B

        MD5

        3693ccf8bc5d1f44329b93d314b0bdfa

        SHA1

        ae4073608f15b59c81e2159145999bc9787f3b85

        SHA256

        55d8cf8783fc0d38e09a9cece67ab2ad0cadabf6a02e1c7ab034e6cb4c2f5ebc

        SHA512

        2aca8a678997995b8fd71d844120c8b2238a177e48884a48ad7f0df3cf115abe27d9d7ddb1fa36bc42d26d415f9228727b835af68cd3c68e79fd943eaf08b98b

      • \Program Files (x86)\LP\2C01\209B.tmp

        Filesize

        97KB

        MD5

        b5ea3a02245a0dcead8fab5351d1cf81

        SHA1

        cf63d395d4e9f658ea3e73e0d9407dd4dd3aedf9

        SHA256

        9a9a5d6cbd12bfca01c9f5bf0fb16b750815c54ed99c81f387578e05efe2dd88

        SHA512

        59e0c251aade2dae3fa228aa0fc31c1ce3a29a17d8c7267db8fb77dfbaad75da8d1766c514088726d3c9df8e7ff7679151d099cb0123deeb2cc585a0b84a46fc

      • memory/1280-66-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1280-65-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1596-348-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1800-0-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1800-63-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1800-222-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1800-5-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/1800-4-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1800-3-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1800-2-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/1800-347-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1800-354-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2528-224-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB