Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2024 11:08

General

  • Target

    b0d8f62c87326677139cdf0e7a32129c_JaffaCakes118.exe

  • Size

    275KB

  • MD5

    b0d8f62c87326677139cdf0e7a32129c

  • SHA1

    7603646e2b4e56ccf76edd8784e19c50903b546b

  • SHA256

    afc7d802d315041e52e6db567f3b79fa90142ab0cfbf0e607025cf9430cd7fbe

  • SHA512

    448c0678b3b3b2604877748a2ad87548d517f707dd6ccb289f248804dc22c3095272a59920a4b19dc5a459e50be8149418ba728e107657fa08fd5fb8d37bf24c

  • SSDEEP

    6144:cq6BgbtPC8jEOSMTYzN0qmrPznd8m+wjKaudJEGx+wyYtPCYjVsyA:i0tPC8jE0IGXvnT+wjhLYjVsj

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0d8f62c87326677139cdf0e7a32129c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b0d8f62c87326677139cdf0e7a32129c_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\b0d8f62c87326677139cdf0e7a32129c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\b0d8f62c87326677139cdf0e7a32129c_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\B9911\AB23D.exe%C:\Users\Admin\AppData\Roaming\B9911
      2⤵
        PID:1104
      • C:\Users\Admin\AppData\Local\Temp\b0d8f62c87326677139cdf0e7a32129c_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\b0d8f62c87326677139cdf0e7a32129c_JaffaCakes118.exe startC:\Program Files (x86)\11CEB\lvvm.exe%C:\Program Files (x86)\11CEB
        2⤵
          PID:1656
        • C:\Program Files (x86)\LP\3DDB\3765.tmp
          "C:\Program Files (x86)\LP\3DDB\3765.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2896
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2720
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3008

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\B9911\1CEB.991

        Filesize

        996B

        MD5

        bd7106f095993023c73b303e7c875977

        SHA1

        4fbe0e14cf1309dd184ac019001c1297548c68cf

        SHA256

        160fbba5cd1e390b80f50b23384a91a3b9e6c93087555e9af680a43f3014ffb2

        SHA512

        076de604675e5c7277a9c44ef4370703f42c28982f038806cfd20049a88476d3542ea3eff19e851fd22dda11da015b5d824ee0475c09468628160c652c179c21

      • C:\Users\Admin\AppData\Roaming\B9911\1CEB.991

        Filesize

        300B

        MD5

        37c037edb1ad4c6a2913a2e3cf431641

        SHA1

        8b8cf2535091c49773a0f091d292f9c4b676aa39

        SHA256

        d4a36f71e2430431442c21374a48eb49905df3bd548108b48d0e8c42c51dce36

        SHA512

        ca9ffa46d5d8c944fdd490b2c3cf6baa13ba77847ccee06f0a49dc89df0991a2fe0484e89cb7101edd6623b3cb2e07e6da0f14b7c498a29ed4ddb299b758093c

      • C:\Users\Admin\AppData\Roaming\B9911\1CEB.991

        Filesize

        1KB

        MD5

        c14bda56447d8fe9800a3c18c5e3be6f

        SHA1

        31a9fd82f86dea0c05dfd38260b37f81d89da29d

        SHA256

        92fa94910a31f1eda6151454106ea98152105aee43d69734fabb6297971b8f2c

        SHA512

        18797a4ad63ec6142868561cd53d8584dbecd9f840e02b4b84262176c74b744931f044a6a9916c8ddcc4777070dbba94a5a416ebd5f55b46cd0553767f5c9be8

      • C:\Users\Admin\AppData\Roaming\B9911\1CEB.991

        Filesize

        600B

        MD5

        2a57af6bfc5923f78dd6079af6845640

        SHA1

        b664e94915249b4eb076447e4154eec218a76c5f

        SHA256

        97dc974d59d8ac26b519a6c5dfa0d203b45ee4c42b356376208ea3f7a93c9418

        SHA512

        dd26cdb30ef04f3239a2ff50760bd7be91f10d782b07941145317a3568ce66ee732d77829a0932e6b7e2dee6a35bc8441ef27c99559744c1ac0a49918962a864

      • \Program Files (x86)\LP\3DDB\3765.tmp

        Filesize

        96KB

        MD5

        6ba667fcc1121648c1134fc855f1f188

        SHA1

        602dc1d3fb5ae37175272705a8e33f0c4b8613ec

        SHA256

        2a9ba04dba263ede7ffc0f73cd189d08424f71b776a189b104fd2b886eb9d4bf

        SHA512

        f58ae6ce033159ffd2a1ee76313c050bc9f585f49571b6e44938f503bd3fcc4994e996e6736626e714b8b3c1d91b83112693a5943b2f195e47e320f7e894c7b4

      • memory/1104-51-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1104-53-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1104-50-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1656-152-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1656-154-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2544-47-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2544-150-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2544-49-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2544-0-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2544-3-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2544-2-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2544-329-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2544-333-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2896-330-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB