Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2024 11:04

General

  • Target

    c240b365269b0e9a4ec458614ca405a8_JaffaCakes118.exe

  • Size

    273KB

  • MD5

    c240b365269b0e9a4ec458614ca405a8

  • SHA1

    b70ca354e005b40fbaf00b2ccdfa9ccd7c6be67f

  • SHA256

    5d917480a91799dcee2f3728645473a8ac2d8a7eae0ee9f23c6ed6d977f06603

  • SHA512

    e3875e1b0b89becf4e21b791ed7d4be5082cf68b0a568de6d521dafa23e5656fa37195550fbe43658ab35ab221c3c6cc815d5af30e2203076f2a90acb8f939f9

  • SSDEEP

    6144:mRbYxgvJYh2VNRS0SY17RLlcezaDb93WMYUmXBWsImZRbYV:eYxgvJ7zRS0X17RZWDR3tYUmjP

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c240b365269b0e9a4ec458614ca405a8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c240b365269b0e9a4ec458614ca405a8_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\c240b365269b0e9a4ec458614ca405a8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c240b365269b0e9a4ec458614ca405a8_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\76569\98442.exe%C:\Users\Admin\AppData\Roaming\76569
      2⤵
        PID:2784
      • C:\Users\Admin\AppData\Local\Temp\c240b365269b0e9a4ec458614ca405a8_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\c240b365269b0e9a4ec458614ca405a8_JaffaCakes118.exe startC:\Program Files (x86)\69784\lvvm.exe%C:\Program Files (x86)\69784
        2⤵
          PID:3728
        • C:\Program Files (x86)\LP\42C7\F6B4.tmp
          "C:\Program Files (x86)\LP\42C7\F6B4.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3768
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2980
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:408
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4288
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2720
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3348
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4604

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\LP\42C7\F6B4.tmp

        Filesize

        97KB

        MD5

        b5ea3a02245a0dcead8fab5351d1cf81

        SHA1

        cf63d395d4e9f658ea3e73e0d9407dd4dd3aedf9

        SHA256

        9a9a5d6cbd12bfca01c9f5bf0fb16b750815c54ed99c81f387578e05efe2dd88

        SHA512

        59e0c251aade2dae3fa228aa0fc31c1ce3a29a17d8c7267db8fb77dfbaad75da8d1766c514088726d3c9df8e7ff7679151d099cb0123deeb2cc585a0b84a46fc

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133777839156170245.txt

        Filesize

        75KB

        MD5

        d0f7ce8a5f6ecc6f6cea1aa825488165

        SHA1

        cc231b37b23d62fe5d16fbece555a5759d5da890

        SHA256

        64fb3278a5b2809c82e73c28412371e632e709a251455eacc7d6c8ceb95ae96a

        SHA512

        e417a03e55c1f38a01603516d77581418366b3234a4f7d83e3e745f787bf18fc4fedab67b09ae99b38d9179c3c6341576fae5ea59a6c533873456be898d5f707

      • C:\Users\Admin\AppData\Roaming\76569\9784.656

        Filesize

        996B

        MD5

        551e1fbb2eab629c31046447b3f76cca

        SHA1

        779e37741aca83cfa7ea732cadf8e46e0cd4a4bb

        SHA256

        e7e68487e404f94afaf57d4ee14faafe4c816c7077be6389a26c10779354adf4

        SHA512

        c51510b1eaf606a370492cbc559586224d27a952d68e75ff38b309cd70ad3290eaed9e8acb328d1062175b9f93b5e6801c527382786422edf86cb5f6a94cc431

      • C:\Users\Admin\AppData\Roaming\76569\9784.656

        Filesize

        600B

        MD5

        41bd4f66266cf83812b08fda3d5a9028

        SHA1

        b62fd6c00cc50db33fed65c662117aba6ac7f1d8

        SHA256

        2f8f2aeee990e90cc8d54c6a68a87e8939600223508da6063fbe7137086a8f5b

        SHA512

        95f983fb9b1ee4d7547077684cf102b4374ca39ef2595e8681596714ec446c6ef996a43fb09f80655eaf1cc243b85e5eb5ec2685d843508f8a2b06e110e113bf

      • C:\Users\Admin\AppData\Roaming\76569\9784.656

        Filesize

        1KB

        MD5

        7589f0579c742ec4bb4557a279921f89

        SHA1

        d4ea320503597e5878e98aaefcee1fefcf0ab399

        SHA256

        ee21f54f1ddf155bb794431093106765411d20262e14e75bc1910b3f140e858d

        SHA512

        7118eda718660165baf4b7bf4e9a9906c5b4f3f07484f7df38f9b0327747a8b5fe488d75db7796948b1749716ae98b2ef05c769b9048d3a98bb0b18022a5008e

      • memory/1980-485-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1980-0-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1980-15-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/1980-119-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1980-481-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1980-13-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1980-3-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1980-2-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2784-16-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2784-18-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/3728-121-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/3768-482-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/4604-308-0x0000025878340000-0x0000025878360000-memory.dmp

        Filesize

        128KB

      • memory/4604-329-0x0000025878950000-0x0000025878970000-memory.dmp

        Filesize

        128KB

      • memory/4604-298-0x0000025878380000-0x00000258783A0000-memory.dmp

        Filesize

        128KB

      • memory/4604-293-0x0000025877560000-0x0000025877660000-memory.dmp

        Filesize

        1024KB