Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 13:35

General

  • Target

    a23b11d6d67d11e67b501ce879f635b5_JaffaCakes118.exe

  • Size

    273KB

  • MD5

    a23b11d6d67d11e67b501ce879f635b5

  • SHA1

    a9b50e4ba864f857c0d56b5b8fe58aab0a6e2c39

  • SHA256

    342869e56a5f0734ec6c62bf4c210f25ae5778af5ff5240f5d9c6aac557a8efc

  • SHA512

    8cca2ea4da6cb46889a7a5afee1f9c0e59ddfbedc82c62b5e27185349a190289b487c18f6261a13eadcc2a341751ae3d26fc8219e99772dbbb18ef2dcca118a5

  • SSDEEP

    6144:LhDcz4kXPGYi4lPL+mHnqri2KmfzhvKZs7UwQ:LhMOYlJqri2K4BX7

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a23b11d6d67d11e67b501ce879f635b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a23b11d6d67d11e67b501ce879f635b5_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\a23b11d6d67d11e67b501ce879f635b5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a23b11d6d67d11e67b501ce879f635b5_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\8B422\DBD8E.exe%C:\Users\Admin\AppData\Roaming\8B422
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2856
    • C:\Users\Admin\AppData\Local\Temp\a23b11d6d67d11e67b501ce879f635b5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a23b11d6d67d11e67b501ce879f635b5_JaffaCakes118.exe startC:\Program Files (x86)\22F1C\lvvm.exe%C:\Program Files (x86)\22F1C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:564
    • C:\Program Files (x86)\LP\8E38\404B.tmp
      "C:\Program Files (x86)\LP\8E38\404B.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2868
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2164
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8B422\2F1C.B42

    Filesize

    996B

    MD5

    6715e650382e8a138c18dfdcba4f0486

    SHA1

    1994b55b87a1837eb6ad43c3f8048da65d590708

    SHA256

    a436e88913c83d63d8d23c67a27056af69277cb275d6e8feee8f1b5bf4404dc5

    SHA512

    fc1bee34035ad9c5f4c6fa9ea2b62610cf59c0d06accf8485765d3ac8ce973cc31195b4a807824427dcfa3fbb0691f4e0008abf259c81d8da062ccd0287e5778

  • C:\Users\Admin\AppData\Roaming\8B422\2F1C.B42

    Filesize

    600B

    MD5

    1689df752fd828be9a3e00726af7847c

    SHA1

    bfe6cb1d576cb56203b80e63886478a92a5c1023

    SHA256

    8a47505327bf21edabbf68c4293a484a6d81fc8caf06e5ff918ee0d050c8fe23

    SHA512

    92a8074c73eb261b985a684e88729644cb08caad1b07516664fb6aff225dde08094353973880ca5d7e1f7ef416e7f91322034a15ed6e59d5ab365ce0532eaa00

  • C:\Users\Admin\AppData\Roaming\8B422\2F1C.B42

    Filesize

    1KB

    MD5

    88f1d28678e96c0fc8c415983f145e3d

    SHA1

    09b7ccc0feb64466c1e555d18170f43357da902f

    SHA256

    fd1d676fd117e738299b7050c341435d85a01abca077f8ed358394d1cf6cfba2

    SHA512

    aa37b5e77e646c73cdc4cf2d8233d1db1c483c26ae0b1b59e45ab52c83c4605ac913a86a106a3fadac8e631a315587cfe7cf836cf6cb60dd308b1510447cdc58

  • \Program Files (x86)\LP\8E38\404B.tmp

    Filesize

    96KB

    MD5

    d8bb0e5c476b7dc08477a9bc400cb63d

    SHA1

    5a93bc2964fc9468dfa4133bfc06c7e9b420a3e8

    SHA256

    ca246fbb09c97b0b90028f10a86f2428836e4d4efdc2465517167869952831f8

    SHA512

    f3d0436c61f4dc0b1f201d6f3902ca49b195e10789e855e3cab4c2dfeea2b1a7028b7263ae85fdffb69c855c1f01b96d85fd534ce234a1c3c064f1c940375b98

  • memory/564-146-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2528-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2528-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2528-144-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2528-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2528-13-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2528-324-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2528-16-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2528-341-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2528-345-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2856-19-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2856-18-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2856-15-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2868-342-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB