Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    27/01/2025, 13:00

General

  • Target

    JaffaCakes118_3fcd7962dac63e112a23c95f64a7a2e1.exe

  • Size

    265KB

  • MD5

    3fcd7962dac63e112a23c95f64a7a2e1

  • SHA1

    84f148a3ed9601259f9cf856fb686a0ebcae95f5

  • SHA256

    c23fa65d5d2e8e4f9ba2913e12aea4678b614c158411c488a4299eb8be6e9462

  • SHA512

    2cdf0be5b2120d338c9c9feee5223d6d32aaec969c3a0ecf446783e4f37687b4adabe05d25625396a200b6e767dd80c50b19277df83cd04b9d78630d964d099a

  • SSDEEP

    6144:hmfzkaAtV3d2zijKgGf2pV+EL51qpVjFBIvQsP840Y7UDs:ofzfA80K54V+OqpVjFBOQcxq

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 9 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fcd7962dac63e112a23c95f64a7a2e1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fcd7962dac63e112a23c95f64a7a2e1.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fcd7962dac63e112a23c95f64a7a2e1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fcd7962dac63e112a23c95f64a7a2e1.exe startC:\Users\Admin\AppData\Roaming\6D0EF\EDECD.exe%C:\Users\Admin\AppData\Roaming\6D0EF
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2116
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fcd7962dac63e112a23c95f64a7a2e1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fcd7962dac63e112a23c95f64a7a2e1.exe startC:\Program Files (x86)\EF6D2\lvvm.exe%C:\Program Files (x86)\EF6D2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1292
    • C:\Program Files (x86)\LP\CD46\ABBA.tmp
      "C:\Program Files (x86)\LP\CD46\ABBA.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2108
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2796
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\6D0EF\F6D2.D0E

    Filesize

    996B

    MD5

    39a11c1c70fd7af198e1bc9db6da309b

    SHA1

    7f2b265c3bf077c4d6cc30669173c5c9fb221c90

    SHA256

    5479c37eac9b1cf691fe97e6e6eeb78de73f3f9fc5dfb05fe8cc77816c8b1235

    SHA512

    c338f9078d272fe6a357d7bda37118318414e6c22ccc24551d51ce21e78cac650a414e15957d78494cc8d90e521eb253122f5a6f99de664e2be9a3828cc810d3

  • C:\Users\Admin\AppData\Roaming\6D0EF\F6D2.D0E

    Filesize

    600B

    MD5

    31811891f4a90c8e6bf427cf3ac4ac37

    SHA1

    2fdec4640e5688a7935126c8bedd35b7c24e078b

    SHA256

    5c98289feeda6e2358d1b321fdafd0c6a2cc482b2e99831a52b242ba0cbd3966

    SHA512

    15716fc974a90a3f612d6a4d9e85c9ed7123c2083cc0f6dc31ec06301c63e035ba0e3bcb27dd9e6217cd209b544439b5ecbb0d67fea1d2eb6143ee1c5806f099

  • C:\Users\Admin\AppData\Roaming\6D0EF\F6D2.D0E

    Filesize

    1KB

    MD5

    64b022a2858963c1fc659ec7e380854b

    SHA1

    e336543bf383ec34d6de7dd70e53adfff0f74bcb

    SHA256

    8d12cd9c2f363ef9808624b8f07adb982acf055aa38625fe8127a447430ed92d

    SHA512

    9d4feb45673afe11c47189982ce4584df0c5d77e66b822a20945a8800cfb5c91eed3f4ababade3919694e67d0f4c5b3e1e57442196d2ceb0bcb95baf9e0a90c4

  • \Program Files (x86)\LP\CD46\ABBA.tmp

    Filesize

    96KB

    MD5

    527f2c593a00e7b581780ff5d476c10b

    SHA1

    7ec63f793da8694a84dd8b79f5816eb5066c7b8c

    SHA256

    8373bf5cfd979ce99a6639dbc0a672cfedc20415918ac9133a9cbca695725474

    SHA512

    c0ca9e2dbdc643e33e7f35e278ef972e5486b36284b8d75925490250fc1f66e8871401e643677ae54c2fd229730d6196ab70ee975045512279f7b33f48609b02

  • memory/1292-128-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2108-305-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2116-16-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2116-17-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2732-126-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2732-15-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2732-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2732-13-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2732-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2732-304-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2732-2-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2732-308-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2732-309-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB