Analysis

  • max time kernel
    150s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 17:39

General

  • Target

    a342358b54f83e52b6f9e42f1656c4a9_JaffaCakes118.exe

  • Size

    269KB

  • MD5

    a342358b54f83e52b6f9e42f1656c4a9

  • SHA1

    908ac479c10869040c3ad17a912991d4ea950997

  • SHA256

    bba3bd35573bca130e1e837ae714dc07e8c0b7c9f7b420660e0029572dc66151

  • SHA512

    8f4bca6783f4a19914324a0b90eed82608e5d4208b45e0b6839e420ff69ca982164fce73bffc0ec14fac7d2de1523eba05c2a75f1e7b1f51ea7b93cbf9b770d2

  • SSDEEP

    6144:pWFLa71hBbPzJAIwSxoa0o/EKelV3XIlAlLLX51VciOooQvL:pOa7vBPTaue7IOlL750i7tv

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 10 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a342358b54f83e52b6f9e42f1656c4a9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a342358b54f83e52b6f9e42f1656c4a9_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\a342358b54f83e52b6f9e42f1656c4a9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a342358b54f83e52b6f9e42f1656c4a9_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\21393\F83AF.exe%C:\Users\Admin\AppData\Roaming\21393
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2580
    • C:\Users\Admin\AppData\Local\Temp\a342358b54f83e52b6f9e42f1656c4a9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a342358b54f83e52b6f9e42f1656c4a9_JaffaCakes118.exe startC:\Program Files (x86)\93448\lvvm.exe%C:\Program Files (x86)\93448
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1260
    • C:\Program Files (x86)\LP\AF32\25AA.tmp
      "C:\Program Files (x86)\LP\AF32\25AA.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1304
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2916
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2200
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x5e0
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\21393\3448.139

    Filesize

    1KB

    MD5

    9748440a0c60f6f229ba960d36284cdd

    SHA1

    5b82e66f464f59b34f1bdaae9e89d18d9f41314f

    SHA256

    1676dc77bf9ab18bb722806474dfb9d40d91ac2d615a9092cd4616db6d37d86e

    SHA512

    af73374dd6a09dfaff58b81b9fc7228b5d7b5aa3f4e5101f8f32fa07eba2297df44976a9bc73fdac68dd6aeb11d7eab69a1cad444246a5ee496f0365a6db4215

  • C:\Users\Admin\AppData\Roaming\21393\3448.139

    Filesize

    600B

    MD5

    ec9dd8be1d886f90b6bbcd59b2d6fdef

    SHA1

    aeceaa2d85ea622674e8c2e04f007d73d7198fea

    SHA256

    acfcd115d91d3c4b743ad7feb66fcb2ec0a010fbfa12ff7352643b1aea448783

    SHA512

    b13ea08e45104cf79998b8c8304beaa7a3ade2daf2bafef68b903e2982da5a16b6973f0721cb90bbba1a1fe836abbe5171a1e7c86eb51e94ce07060aead79ccb

  • C:\Users\Admin\AppData\Roaming\21393\3448.139

    Filesize

    996B

    MD5

    abd009e41ecbe2e699c81793241d3c46

    SHA1

    26c5bc73ed4d4f2e3119facd21baac38597e6b5e

    SHA256

    c5f113d8c3d7d4e18dade3648e40af0bf223db68c892bacdbe9b28ddc0691bfe

    SHA512

    f7b5fc7f17e7ec6d84f9db0bdf6e7857cd52fc0f23eecd38c7dbe70c6876c0a133f9880681347d7d5b680c6eedecb2e04249907b09a7737bba114fb67e4a6101

  • \Program Files (x86)\LP\AF32\25AA.tmp

    Filesize

    97KB

    MD5

    a69098e93aa9728af7d31557da4b81a8

    SHA1

    ef052203a8a2a07923ff8a90cff00e4321081cc9

    SHA256

    468913e46d25b2cc68932aad1a4e080edb3fe2ee76eddc4a9de8c43b70bbbace

    SHA512

    77a2bacd17636ca85c7dd9c014d40ede7e3956fb2a2c09d040e270bda8c350f85dc16874e7c4b505df8df3959b855e8b7e3db097e539f431af22815910d55d46

  • memory/1260-102-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1304-183-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1304-182-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2116-19-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2116-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2116-103-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2116-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2116-5-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2116-180-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2116-3-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2116-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2116-187-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2580-18-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2580-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2580-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB