Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 12:03

General

  • Target

    948bc71f8aae58b5332c10b5396dcbe9_JaffaCakes118.exe

  • Size

    284KB

  • MD5

    948bc71f8aae58b5332c10b5396dcbe9

  • SHA1

    093ffec233f944752712ead88fcc22dc33ff5554

  • SHA256

    877cc1c23a5c828a19f01b32d82fcf8b1ee437d756c7c36af7f3013fca575f67

  • SHA512

    552d0413f803032464f7c0e95ba109d019fda79a5e724e6f8fea2de3cd8836662945d300cf4e523ff8c7c8fa7abacc6e366492d7e508e65a880b80a62cfb00ef

  • SSDEEP

    6144:5uI1lgMnr1Jq9PkN7RC8aO06RVlavvwBC9kXLAdgmymnHPa/Tqk81KmM:Iqi9Pkl7n0S3av0XLAdnyYvWHmM

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\948bc71f8aae58b5332c10b5396dcbe9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\948bc71f8aae58b5332c10b5396dcbe9_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1292
    • C:\Users\Admin\AppData\Local\Temp\948bc71f8aae58b5332c10b5396dcbe9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\948bc71f8aae58b5332c10b5396dcbe9_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\B7A91\4FA46.exe%C:\Users\Admin\AppData\Roaming\B7A91
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3012
    • C:\Users\Admin\AppData\Local\Temp\948bc71f8aae58b5332c10b5396dcbe9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\948bc71f8aae58b5332c10b5396dcbe9_JaffaCakes118.exe startC:\Program Files (x86)\915E3\lvvm.exe%C:\Program Files (x86)\915E3
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2204
    • C:\Program Files (x86)\LP\467B\3794.tmp
      "C:\Program Files (x86)\LP\467B\3794.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2508
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2920
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B7A91\15E3.7A9

    Filesize

    996B

    MD5

    f9731daeacbac9965014922a7de2aa85

    SHA1

    cd0de75541422e23711cb6111da0d89892965846

    SHA256

    7ac77981f54c7b26077c7b9563b9ba1fcf2727c0578828bbe5ca813075bc49ad

    SHA512

    734cb001c7daef817bb6681ba1d7b7ef4751889ed0c0027801b423c5e38cf9987c1aa19273e361e502a05db083dabe933f2f7752aff750d89003834d211571aa

  • C:\Users\Admin\AppData\Roaming\B7A91\15E3.7A9

    Filesize

    1KB

    MD5

    dfc914c5de2986db8fefe3e6e19027bb

    SHA1

    481810c5e2f05ae58ffdf8e40b737e1bcbf4a6a9

    SHA256

    27b3b7ee39e980de3fa2e085d6cb185867199502dabe9dbdc7f43d05bb85fb77

    SHA512

    5545f3ac14fd2a6c7cbdf4ce75be97424bd844e7b892d5c32a79d279ef8eb54d5ce160cac79ec49363d54cd86c60e80bd258017c97758c4e519d449a150bac7f

  • C:\Users\Admin\AppData\Roaming\B7A91\15E3.7A9

    Filesize

    600B

    MD5

    ef784a62b2ffe63e80177dfd9b34160c

    SHA1

    736928dbe391f030688c110a0d2cfa208cae6a61

    SHA256

    21b9644ceb6dbb9065a8ffaaf211584d4909edfd4f067c07b8345848dc420b2a

    SHA512

    864bf197027c5341582cdb5ed6aae5cdb7fa629bc8d592f5f5eb5741028df3b3bf1919bbdd60483cbce16692c4c31f88b27c1f54b3806f226200e1dbe437827e

  • C:\Users\Admin\AppData\Roaming\B7A91\15E3.7A9

    Filesize

    300B

    MD5

    bcd20889838544c2628f166434c5c9ea

    SHA1

    7c39f392a76b155253c635101770653c147116fb

    SHA256

    8c7430526e0da924e59a8c6eab531fb12b26ae962d647c219636ccc5c50c0dbb

    SHA512

    4ffd3d2168c0f8cde509117f32f6efaed9c7a0369eea5d511bf368755ab1fb6c851e39f402b180b225f4e55554516cf090f19cf1d916b3c33c93d4451bbd71d3

  • \Program Files (x86)\LP\467B\3794.tmp

    Filesize

    100KB

    MD5

    a7ed9038e4cd6d1fb462df4c0750f8f4

    SHA1

    1e9ed1991330322f48a624cffe11d5c89619587f

    SHA256

    6cbf51577edb732c2c90fa18e2384b97c97332da36cc815ae7a7e85bb6c11e13

    SHA512

    3724af484d94733c715102862c03d6b834f9bf0801f0c00ffae7be64d5db6c4212c33732c3048a5b367d3dcf1fc98c9b905a2f1b780a84a35a6e84b26cd548c5

  • memory/1292-54-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1292-56-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1292-354-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1292-163-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1292-358-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1292-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1292-338-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1292-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2204-168-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2204-166-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2204-165-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2508-355-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2508-357-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3012-57-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3012-59-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB