Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2025 12:50

General

  • Target

    JaffaCakes118_3fb6e55bdaef76792eaa3a5de966e50d.exe

  • Size

    276KB

  • MD5

    3fb6e55bdaef76792eaa3a5de966e50d

  • SHA1

    bfe75874b5236add40d8e8f7fded0c5e782f4ee5

  • SHA256

    7383b5ddf15b6741cc79d391bbf7b581eb532c3b7e1a43e140275f70a9aaa76a

  • SHA512

    83f166536662f8bcb4c556907f533934dca1b4738e9f1b46af476f1a6c30c98df112f7ff4e78c82b190996a12513e35ab17936d4683c9e76528a973259d86f5d

  • SSDEEP

    6144:sd80l6OwqCE3H4s2+nf6HcsdSifjrMK4tz8zmkT:30krfyHVLf68sdSeT3T

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fb6e55bdaef76792eaa3a5de966e50d.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fb6e55bdaef76792eaa3a5de966e50d.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fb6e55bdaef76792eaa3a5de966e50d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fb6e55bdaef76792eaa3a5de966e50d.exe startC:\Users\Admin\AppData\Roaming\67FDD\22ED3.exe%C:\Users\Admin\AppData\Roaming\67FDD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2712
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fb6e55bdaef76792eaa3a5de966e50d.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fb6e55bdaef76792eaa3a5de966e50d.exe startC:\Program Files (x86)\DD94B\lvvm.exe%C:\Program Files (x86)\DD94B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:752
    • C:\Program Files (x86)\LP\D3A6\29CE.tmp
      "C:\Program Files (x86)\LP\D3A6\29CE.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2536
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2876
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LP\D3A6\29CE.tmp

    Filesize

    103KB

    MD5

    5f32ba9b5f2e12901273fc4b43ce91b7

    SHA1

    0689b2f9171b5fee0d11e0b2442449b7d1c6e0d8

    SHA256

    b8fcc85681229455dac7e7334979155ec0ae0ea6f60511c379e8fddaa2d03315

    SHA512

    9c9aa9193ec304c7955b3d61218c63951b4ecd4c8c22ea0020a74412eb6a05afd9266e7e683c2ce8c641f68b046182d2364e64d31ca332f5cd81553c5e65f5ed

  • C:\Users\Admin\AppData\Roaming\67FDD\D94B.7FD

    Filesize

    1KB

    MD5

    6adab707acd15dd9d653adbdbc53f413

    SHA1

    a851231619c2a7459c03eae3147b7e4a673bb903

    SHA256

    b258a24e4fb47d439f20f7e5f49364f49407420a51de0aab6999565519fbaaa6

    SHA512

    2b8f814186fa109eaea840b55d9ef846f0de11211b10ad00ca8ffbb1948e574c4504ffa238d78f9389a363a915f405a8ca19c6b682b079b5d901a581a093057f

  • C:\Users\Admin\AppData\Roaming\67FDD\D94B.7FD

    Filesize

    1KB

    MD5

    14ab1721d06379045f6b9af29c180e59

    SHA1

    8f82f9d1114e68f91ef40b9746a8b45b3e700120

    SHA256

    ea998cac04fc76ec02da46259a0ea320a051ba501fba3b525f9a147c214643c0

    SHA512

    775d164de51f6f6a223aa6495078ded1897b4bebe219011fc379c331d9be646a895bd3cf47ca8be72a025997f415c3ba30f02d388f0e74456bd4ce96105b33da

  • C:\Users\Admin\AppData\Roaming\67FDD\D94B.7FD

    Filesize

    600B

    MD5

    1e7917e027b02aa131658f6eb9b6ba15

    SHA1

    777b5a35f7c0d20a4ced8b53a297a0ba8f504fc6

    SHA256

    94ccd8eae7c7a53d172fa2bcbf70efa8906479234b835ec1ad31874afa33652e

    SHA512

    55c7ab01e51eb5d4d0e0bcce87260095fc1554481cd67e190889fd1775c4d89a4cf5e35bcaef2afd0f269509e08c237129fcb6fb958719548f6ecb5a361832c7

  • C:\Users\Admin\AppData\Roaming\67FDD\D94B.7FD

    Filesize

    996B

    MD5

    aa8ceee7550482601d25a20d2671237a

    SHA1

    92c209d6cb23be4e9f4e8f3f8e244f8b5b251c50

    SHA256

    4d70abb42364daab1c4ba4e6fe88589787745cba856421e294b0d9ba0c2ad2b5

    SHA512

    4ed35dff3488615d0505b7d10fa4bea0e7db225f0946689986f3f223bbe19edcff543d8f749e3893eecc83191cada53b5b63b3b6cacdc7e080d255c2049d8cbd

  • memory/752-84-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/752-85-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1248-17-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1248-16-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/1248-1-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/1248-86-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1248-2-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1248-200-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1248-203-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2536-199-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2712-15-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2712-13-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2712-12-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB