Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29/03/2025, 17:13

General

  • Target

    JaffaCakes118_8c54df1ad4b085588cb3c157ee4b8d0a.exe

  • Size

    286KB

  • MD5

    8c54df1ad4b085588cb3c157ee4b8d0a

  • SHA1

    4f3632c5ebf62ec406738ca5be7f1f292e8f56cc

  • SHA256

    801317971fb2ef1cb7a85d0a320a211b4bd961a0ab0df28ed44869362cb77cc9

  • SHA512

    9a24caeba6b522da392c2b9ad851e01b4fc56fe77cc9dac9710540ab5818bcd5253b52c1ec11d2dd2789921238c7496a5e030e2df0815c437f01d21b0a3afcc2

  • SSDEEP

    6144:myfbawhSGU66LMeEesxrAx828KDJj+XY3av/5Idy2eA:myfbawhAwCcq836+XY39dy2eA

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 48 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c54df1ad4b085588cb3c157ee4b8d0a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c54df1ad4b085588cb3c157ee4b8d0a.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c54df1ad4b085588cb3c157ee4b8d0a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c54df1ad4b085588cb3c157ee4b8d0a.exe startC:\Users\Admin\AppData\Roaming\2D1D5\1F0DC.exe%C:\Users\Admin\AppData\Roaming\2D1D5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2288
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c54df1ad4b085588cb3c157ee4b8d0a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c54df1ad4b085588cb3c157ee4b8d0a.exe startC:\Program Files (x86)\D5110\lvvm.exe%C:\Program Files (x86)\D5110
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1576
    • C:\Program Files (x86)\LP\DCB2\6C89.tmp
      "C:\Program Files (x86)\LP\DCB2\6C89.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2844
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2456
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2744
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\2D1D5\5110.D1D

    Filesize

    996B

    MD5

    3c27e2e37e8b9b6a305ce511eb26e89d

    SHA1

    b6fc0d1a7fda0dbec3599a0f5f34678b7dbf7f11

    SHA256

    170feaf2cd264c6d84219377ffa88553ca5e4099df68fc969cacc5e819e80644

    SHA512

    9b8f5a48090d34ed63a6f79c27cd2b5521a4268421c3b0c6dcf6efb1010676e4f379b1648dea42a64d4ca3524a4cff60dfd6e33e5cee217592d815f5abcb32c6

  • C:\Users\Admin\AppData\Roaming\2D1D5\5110.D1D

    Filesize

    600B

    MD5

    4c9ea87afb17137aca6eb0854f33d85d

    SHA1

    2ec6067bc417d491fd1f1d97840117dbe90ee498

    SHA256

    ee0d2c04e35ce55f5e9d4bccad87647cc3f28048f363223fc30930eae9692004

    SHA512

    4dd1e4d1c39d667a762f9e54d5a2e9f968e8c6a873cf4975a7a476bbccb080ffc3c6785dc40bdd276a7b103e9e0098626e649999cfdf77e9f4f84902f6805218

  • C:\Users\Admin\AppData\Roaming\2D1D5\5110.D1D

    Filesize

    1KB

    MD5

    54d7002de7fca7e85a82cb9b7a18f998

    SHA1

    d1d79e91b483d43de03fab25842a65b8cc4fc6f1

    SHA256

    0686f37e422796d9345bd7ae41fc98dd3cfad0feba4179f0c3481597935ba34c

    SHA512

    ff16ea9a0432a752ed7849642e72628a7259c0df631a3bf5df3153642ca8d9fd12f8d9b571492925144d2833e66bb5dfb0ee44e27d1932d0bcea50c56e7ae65e

  • \Program Files (x86)\LP\DCB2\6C89.tmp

    Filesize

    102KB

    MD5

    57401a2069d022a5dc6ffee91de43906

    SHA1

    6e2850bde22f345739bf32031b2c2fb8850e0185

    SHA256

    9792c1645ecabeb90e2a61eb8a34ff0aa685eea55d61cbe47a667a3aca7e437b

    SHA512

    f4498f1ccf80bfd305f2b312e6e09b68271f1468cb3505120539bae7cf72a66609a5fcbd66ed5274fb466fa2c3dc13cf61f83ad3105303c333f19f696c3c96aa

  • memory/1576-112-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2288-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2612-110-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2612-14-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2612-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2612-11-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2612-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2612-311-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2612-315-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2844-312-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB