Analysis

  • max time kernel
    140s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2024 10:12

General

  • Target

    a7545d684e5e47e47844c6c208f7d2be_JaffaCakes118.exe

  • Size

    283KB

  • MD5

    a7545d684e5e47e47844c6c208f7d2be

  • SHA1

    d5134bbaf675032ed441177ca75653d4506dc668

  • SHA256

    a54233b1c577395def12a412045f9301d02407c61f24bb1b6c6699a7606a9e33

  • SHA512

    62a3712c7147dca049b975438a8693ccf471ece58cf8b50a8697a7618ee5d4f8326863ebf02d0bcb64e4c2b3c02c97436c8c4d880eba9706cc01c07554784adb

  • SSDEEP

    6144:7yBIvQ6xuIO/taCnq0A8RPAAiwv1MSAAI0R/WPa3YdX9vHj4Si:2BIvrQIO/tS3Wiwv1MRAI0pWPaIBxDpi

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 9 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7545d684e5e47e47844c6c208f7d2be_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a7545d684e5e47e47844c6c208f7d2be_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\a7545d684e5e47e47844c6c208f7d2be_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a7545d684e5e47e47844c6c208f7d2be_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\8E997\DD16B.exe%C:\Users\Admin\AppData\Roaming\8E997
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2852
    • C:\Users\Admin\AppData\Local\Temp\a7545d684e5e47e47844c6c208f7d2be_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a7545d684e5e47e47844c6c208f7d2be_JaffaCakes118.exe startC:\Program Files (x86)\97BC9\lvvm.exe%C:\Program Files (x86)\97BC9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1964
    • C:\Program Files (x86)\LP\6B98\6FF2.tmp
      "C:\Program Files (x86)\LP\6B98\6FF2.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1076
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2016
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8E997\7BC9.E99

    Filesize

    1KB

    MD5

    8babf9661895d87a493063d640f589e8

    SHA1

    a8d8909b0182cffee845e7789b3e28b3f30df04d

    SHA256

    6429edfb07eba1fc328df24ae222d799213b08b591ecd09e6185c096a4c5d8db

    SHA512

    024eb4597840bcb80242b927df0f0c51e969b384480a4800ec52d8b389d132418ad58f3eb98b834279e44c8d5ce39a2bbaee117844aad0adbbe51826f20e5b53

  • C:\Users\Admin\AppData\Roaming\8E997\7BC9.E99

    Filesize

    600B

    MD5

    0a28941d06e1d268ea4062fbab11fdeb

    SHA1

    bd6e38b74f3ea1b4887f66470dadf0114850cd69

    SHA256

    325ef074eb0917347ca4f75ebe53e0ea95c9835ec3be670d65a03f9e8ad5809d

    SHA512

    42680e1c78fb47c46fe6337ac6b37e2aa6bcac6925b80e13c667ad4b556544d3fba15dfcfa048a53bced3cb11bcbab9e79d2db6dc00bae282df7dd81ea50bf8a

  • C:\Users\Admin\AppData\Roaming\8E997\7BC9.E99

    Filesize

    996B

    MD5

    6e07b03c3909c5d9ff669c52f25970fd

    SHA1

    f68ebaba04b76f4809a89841345dc2b501b7fb7e

    SHA256

    052378a6126a6060ba568ba44df9222f739885db205548d80dd6674ceeb35d9c

    SHA512

    f3dfd992036e6da6520b07cf0503383b1513940a5ef2c8431dbdfe9e3c4c4a20e0be97089aba1b44cfe5d371f32cc05762821d95dfb5f1f3696d402c754f8724

  • \Program Files (x86)\LP\6B98\6FF2.tmp

    Filesize

    99KB

    MD5

    f2a253e558976d2d90c49d5154ffe1b8

    SHA1

    527acecd863143b49546317bb4611fea134b442b

    SHA256

    d8420ed0c4c492a51f9c7906d590002de6ec86c4b10dad22c33272615a658d84

    SHA512

    0053d0d2169d10a287f2d01ee6d9b3a4182d5f97ef58cdb3fd66d865c6969df1b0a7b72e3be3b2892aaa9b2ec18152f43216b4da9d2b71142fb2cd737e4db88a

  • memory/804-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/804-12-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/804-205-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/804-18-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/804-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/804-201-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/804-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/804-3-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/804-116-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1076-200-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1964-82-0x0000000001E00000-0x0000000001F00000-memory.dmp

    Filesize

    1024KB

  • memory/1964-83-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2852-17-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2852-16-0x0000000001ED0000-0x0000000001F17000-memory.dmp

    Filesize

    284KB