Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 11:24

General

  • Target

    e13f1b7f45d99e88c2be459c7caffd91_JaffaCakes118.exe

  • Size

    273KB

  • MD5

    e13f1b7f45d99e88c2be459c7caffd91

  • SHA1

    c7341562529930ab22843a773a39c2fde0eeba30

  • SHA256

    b67c52a3d00ddde108f4366b640afd4481ec46fc677696521040311d383448e0

  • SHA512

    b38da9d9a6d1efdf7a2ddace409d53010424bd5ea55371cf7bd50a52bde61fac7fc06dd0b3076c98e6e8d841c0345a2d1a83abfff926a2da98f303bfa56c0aff

  • SSDEEP

    6144:P5ZRjqjwX9bDjclGvXL5G6e/KbhofVehvcq00e:vRO8X9PFvXNx6KuV0v1

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e13f1b7f45d99e88c2be459c7caffd91_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e13f1b7f45d99e88c2be459c7caffd91_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\e13f1b7f45d99e88c2be459c7caffd91_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e13f1b7f45d99e88c2be459c7caffd91_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\C5C61\80ED3.exe%C:\Users\Admin\AppData\Roaming\C5C61
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2264
    • C:\Users\Admin\AppData\Local\Temp\e13f1b7f45d99e88c2be459c7caffd91_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e13f1b7f45d99e88c2be459c7caffd91_JaffaCakes118.exe startC:\Program Files (x86)\61987\lvvm.exe%C:\Program Files (x86)\61987
      2⤵
      • System Location Discovery: System Language Discovery
      PID:380
    • C:\Program Files (x86)\LP\D3AC\2DE4.tmp
      "C:\Program Files (x86)\LP\D3AC\2DE4.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1804
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2620
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C5C61\1987.5C6

    Filesize

    1KB

    MD5

    24af0b51f49cd8eb536cc8e87fd73c60

    SHA1

    792bce003d7790a2fb3f4c887927790e009e794c

    SHA256

    68ee90cd520237bb5926da2ec431b2093a4b286878e17071d461ce5b6ad6254e

    SHA512

    43b2f7b7c513986120cbe70c470321b6c18d12a6d0ef5f2faa608996afdfd4cae754b31383ae9a18b9a7cf530506fb0c0139039a5a4c16a6614868b186d2d44f

  • C:\Users\Admin\AppData\Roaming\C5C61\1987.5C6

    Filesize

    600B

    MD5

    415ef6c34b11fd75ddeb27a2f3ff0bf0

    SHA1

    c182ae35da594fd278c7f08411e019680ddcc43f

    SHA256

    f39a6f16cee89b2b446193b7ae4b273b2e8d0653e3baa5c5d6873da27e986305

    SHA512

    5a36d7f8d62a8b2ff395b2c8911584f8c49301799befa3a6e609fb2ca97055e112a9a379a2c05b735bf121748b305c08c4e5128befce9a956f86281230493a41

  • C:\Users\Admin\AppData\Roaming\C5C61\1987.5C6

    Filesize

    996B

    MD5

    6519adbcb6e1f8069cbd818d36bcae9e

    SHA1

    a9dd744111701a314b7093a985778c8cca454173

    SHA256

    94845ed51e11d697e857a77a5e3f8a788809027672f96ef50843d37ca9a9adee

    SHA512

    6777bb779d5902dba57790202a3c33789bee357cf3dea366d45903f620c1859283fa712e173d3071cd474f08af79b3e1548520e1f84cb3a035e5b6df2cea345c

  • \Program Files (x86)\LP\D3AC\2DE4.tmp

    Filesize

    103KB

    MD5

    86d203aa2caa9884b7b360153e9ea8c1

    SHA1

    a10e4e44dfc2a2ace55bf60eb769da2dcc79ca73

    SHA256

    0e8be7424ef08580c27c82cdc0226abeef27ce7664a16491c4d5c7eecbe6272d

    SHA512

    491afdef0e57cd084ac76493755c3dff971f1aef06bd4bc3d13447e159f3a32e8b9cc39e30af4f934badaeb2d922a18cf40dfc933b32b9afcb9b64d3a9349567

  • memory/380-77-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/380-79-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1804-195-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2264-14-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2264-12-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2264-13-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3044-15-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/3044-16-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3044-1-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/3044-80-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3044-158-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3044-2-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3044-199-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB