Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2025 19:20

General

  • Target

    JaffaCakes118_6d3ad9b3fdd260b02d79050ad5bebd5a.exe

  • Size

    287KB

  • MD5

    6d3ad9b3fdd260b02d79050ad5bebd5a

  • SHA1

    6afc60dfbcc39fa186c7cc9f1e3e53492c166c0b

  • SHA256

    6d0c40c750805bdc8dc986e420507450ab6bf1ff1f27a27950f48decac313be2

  • SHA512

    468396b57f4b00c51b9803bbfaa26013e0aea3a17cd1cf137904f40f98535c9884b6fc8efe0757d70d4b4f60212509ea7517e064e99d2c4a886691c7c61db500

  • SSDEEP

    6144:8BsR4G+igETnf9+dXvqU6KMT+qjFFSswI+pn63GxKkfjG+hAQnAf/qqZ+:8B+4G7fuCU43QswIu6WVy+hD2iqZ+

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d3ad9b3fdd260b02d79050ad5bebd5a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d3ad9b3fdd260b02d79050ad5bebd5a.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d3ad9b3fdd260b02d79050ad5bebd5a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d3ad9b3fdd260b02d79050ad5bebd5a.exe startC:\Users\Admin\AppData\Roaming\46578\4FA46.exe%C:\Users\Admin\AppData\Roaming\46578
      2⤵
      • System Location Discovery: System Language Discovery
      PID:580
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d3ad9b3fdd260b02d79050ad5bebd5a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d3ad9b3fdd260b02d79050ad5bebd5a.exe startC:\Program Files (x86)\78658\lvvm.exe%C:\Program Files (x86)\78658
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1892
    • C:\Program Files (x86)\LP\4674\3562.tmp
      "C:\Program Files (x86)\LP\4674\3562.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:336
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3044
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2188

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\46578\8658.657

    Filesize

    996B

    MD5

    b6bd905c01c1ed4e0f8801b2d1c7c913

    SHA1

    5d7db3bd7b362835859c495bfed05ee06385c18d

    SHA256

    a6b16b2c6fb96bc8aca79168a4d73863b33b85841310960b6f360f4a654dd366

    SHA512

    5c5d4b8ae242e4460b1d6f459326c40da3a534813bd623f507ce35c197633e04c1ddf54352249ca5c85def3ca82d4e3100dbe7c4e53383e9feb2eb0105c05683

  • C:\Users\Admin\AppData\Roaming\46578\8658.657

    Filesize

    1KB

    MD5

    74237a94c3e9b654df049bba783d3281

    SHA1

    3d453e38435a3fc279f0ce7d8d528f329d8490a8

    SHA256

    17bee1fcff36e217b4756ec1158d8f36fa1878c6aa73f3695ef318c8e66192be

    SHA512

    7c389ca6f7e576b482cd4f9bce6554ca76e0ffdfc4f6bb4a3372952684935b6e2dc873c7fcf9fd1c26944b87da39ab459f5c2b2be9c9a09f0af7fa9d25ba92f6

  • C:\Users\Admin\AppData\Roaming\46578\8658.657

    Filesize

    600B

    MD5

    ff08aaab6520ce7f633f60baba7307d2

    SHA1

    2243f85397b72093c2422dda07041c2a4cf9e237

    SHA256

    b673167e9c4f4ec0b13ebd30e89666ed9705c185b0e691b03fef6590bc3bb97c

    SHA512

    81e5158d159575b180a44dfb323420e7db536a9ce0dec8b3299f51269020077fec0c33b0f9250dc63427c62978dd3ef7926e394e81b0016dab238e3f6b607c02

  • C:\Users\Admin\AppData\Roaming\46578\8658.657

    Filesize

    300B

    MD5

    38591141027b39c39563865445453e36

    SHA1

    9872f48bfe35a4ce4cc997299b165d014e2b40ca

    SHA256

    bdda3fd576ca80853d175bee9d47692ae66d398f758df8fe3a1b604b4575c2a0

    SHA512

    83ab76fa348eae20d6cdc7a1a1058872090d7ce7c04194cb2227c70f35e7baf571ae6f983ebdcde81a144a2a6b45287adda9ccf3e712ccc1b7e1191e944c3f92

  • \Program Files (x86)\LP\4674\3562.tmp

    Filesize

    101KB

    MD5

    8ddb300fe82a1e8ab0b0c9b704725316

    SHA1

    899ef3abfa492136996ccffd0958e0c607817835

    SHA256

    86725431a4d0a9b52b5be71853baac7bc228b5ce92443e758a376ef7e7cbac5f

    SHA512

    3a13663e34a65a6f255c973aeb4c2534adc386135d401b7274fd958c753e29116dc85f6736481593d8cdf7459dc65aa926de7d5b3a67db983730e36db146b321

  • memory/336-367-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/580-70-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/580-72-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/580-69-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1892-191-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1892-190-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1924-68-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1924-188-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1924-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1924-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1924-366-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1924-66-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1924-370-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB