Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2025 23:04

General

  • Target

    JaffaCakes118_6eaf07ff6a623c02970dd417a4c3b9dd.exe

  • Size

    276KB

  • MD5

    6eaf07ff6a623c02970dd417a4c3b9dd

  • SHA1

    c748311a462c3de808dfb0bf52771e38b0ff9b0f

  • SHA256

    f347f67a64773e039fbf602f769d6be6e583844ea30c639b59425b1ad34ba643

  • SHA512

    e124dde82e1402a167e5f1beab9fec928333ab077af43dfb196184981e0013063ccd34cb1f35b042001a439abc570b4f801ed110c3c876d02665e9ab28f8d829

  • SSDEEP

    6144:zgASHHsC1CKhoWpsEjRt+f71ojVoksa/I3cJlQi1O3xy4IPSfDCtOa:ensYDo8jRg5eVoks8Ocny3xDUSfDn

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6eaf07ff6a623c02970dd417a4c3b9dd.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6eaf07ff6a623c02970dd417a4c3b9dd.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6eaf07ff6a623c02970dd417a4c3b9dd.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6eaf07ff6a623c02970dd417a4c3b9dd.exe startC:\Users\Admin\AppData\Roaming\27FE4\37C9A.exe%C:\Users\Admin\AppData\Roaming\27FE4
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1092
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6eaf07ff6a623c02970dd417a4c3b9dd.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6eaf07ff6a623c02970dd417a4c3b9dd.exe startC:\Program Files (x86)\E4C3B\lvvm.exe%C:\Program Files (x86)\E4C3B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1740
    • C:\Program Files (x86)\LP\9A62\694E.tmp
      "C:\Program Files (x86)\LP\9A62\694E.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1540
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2136
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\27FE4\4C3B.7FE

    Filesize

    996B

    MD5

    7231b6d66e4beb82a71e70b236964eab

    SHA1

    5d3baeef61da4d00debfc60a5685dfb108940a0e

    SHA256

    feb1573c35c1d8f1e9399f15fcd93513676640dcc21640fbbb62b33f088f96cc

    SHA512

    a9c500ba7b507c28c38b825a906822283c7d8657dfeb5593c871bc179d84d52a8ad455d8952183378bcae67f30362b8de22f51e2acf9cdee7d91dd7184afd5fb

  • C:\Users\Admin\AppData\Roaming\27FE4\4C3B.7FE

    Filesize

    600B

    MD5

    538002ce74b5908df820341717e9da76

    SHA1

    609daff433d72de5e2dfeaecee9c049eaf7eefec

    SHA256

    615a286dd1c8c3dff1286e2ca5570dfd349ad69b006c9d04edeb074cccad9d40

    SHA512

    a74c2a240b9a11b66e5a54c1452a35433f203b6cbc5b69ce472b7debab1266cd9844d8ceeeb72156acebfc917bc3eddaf81fc81b932b66500be16246bb5a76b7

  • C:\Users\Admin\AppData\Roaming\27FE4\4C3B.7FE

    Filesize

    1KB

    MD5

    462400a20a6c69833f34d39e63f7c357

    SHA1

    73521edc304150d56610cf2dd0345ab27377acf9

    SHA256

    620d1a1553c6eacbdbbc2ec928f1476477710d8b647e23730cd8fe71c7789c82

    SHA512

    904f62a0edfadb66b768318e754ce12d3476be31e3dba333da3e0c4252f3583657fd7f0d3b86e732b067293577034d95ac89fe0fa3e1dba1ab4f8ead516a40e2

  • \Program Files (x86)\LP\9A62\694E.tmp

    Filesize

    97KB

    MD5

    494a3113d8759a37d39e4cc5a4b3dc2d

    SHA1

    16e693a0055dbc4c799220b522895c22730cdae0

    SHA256

    b3c6ca55cf933b8724e4923a664f5e13cd2dac07f90e9179f41ca2bcda727015

    SHA512

    b9a9a342abd3ae50095d7a405be6058fcdf140fe6893cb3a50caa20df9af4368a9ef5ea47ff1191760395e66381295922d530be7166e575c290057885e0de69b

  • memory/1092-16-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1092-17-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1540-297-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1740-112-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1740-113-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2484-15-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2484-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2484-110-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2484-13-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2484-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2484-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2484-296-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2484-300-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB