Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 13:46

General

  • Target

    ebcaad135a20b0f492cd3b22af16e9bf_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    ebcaad135a20b0f492cd3b22af16e9bf

  • SHA1

    f6ca950b51d572c97311031de37285d702a4cf93

  • SHA256

    47e155d649a081ea6c3bd239c520a2ee06701124883c13d3034bc3a88bdc4ec5

  • SHA512

    87b93a91f99b1c5e354582e93decf025f9c4dd967222680176871a1eb53d185560f5b4831e72541d4c1b4dbab7b834a2d031c7cd95003148e6efca60982c5430

  • SSDEEP

    6144:P3C+0xqsdRkBL2XbyNOiVxWckLGyuc7b4ycChLn:P90xqsdKobyNZVeec7b4o

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebcaad135a20b0f492cd3b22af16e9bf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ebcaad135a20b0f492cd3b22af16e9bf_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\ebcaad135a20b0f492cd3b22af16e9bf_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ebcaad135a20b0f492cd3b22af16e9bf_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\C68DB\1B45C.exe%C:\Users\Admin\AppData\Roaming\C68DB
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1512
    • C:\Users\Admin\AppData\Local\Temp\ebcaad135a20b0f492cd3b22af16e9bf_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ebcaad135a20b0f492cd3b22af16e9bf_JaffaCakes118.exe startC:\Program Files (x86)\DB73B\lvvm.exe%C:\Program Files (x86)\DB73B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:860
    • C:\Program Files (x86)\LP\5CAC\5CC0.tmp
      "C:\Program Files (x86)\LP\5CAC\5CC0.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1264
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2212
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C68DB\B73B.68D

    Filesize

    996B

    MD5

    5262effc7b6f7787c8a102c15df9d520

    SHA1

    90a82c7be93bf6ecafd4996a4cc834b59155b469

    SHA256

    1e27218655743ee4a5c06b39d270e2d49b33336b3e8d786ffd914b8bd7a8567e

    SHA512

    393b0bc5335ff460d995e73e04441efc153e256b2b628c3ff046e7ee169ab24f8dd4d9c1a5561d2b1f42cb4d0547d14e0e3bbf9758ae66249aba78ca19673270

  • C:\Users\Admin\AppData\Roaming\C68DB\B73B.68D

    Filesize

    600B

    MD5

    2467f599e73495b3187389f77b27ebed

    SHA1

    21af45bfd72ea52232b50ac9ad2cbbbb1fe05c91

    SHA256

    8d7045b2aaddb9a8ea434bfb9e970f7613e997769d19f06f4e20e46b6d7ee721

    SHA512

    607e4e6ae03f642a1b22ae98b9f64e1e5f96dff30b1d28178f9566a655d277ef5d752be84be88d1b61a281fd42a7eeed9358852880d411d87acf1f843de2911f

  • C:\Users\Admin\AppData\Roaming\C68DB\B73B.68D

    Filesize

    1KB

    MD5

    bb5f6a916f112481045c335a87e2c2a7

    SHA1

    542e24777ea8d9c624d5b88099c5400401ff22a1

    SHA256

    9596c55ca3dac3b74834ce2bce9f00826c68b61703c3f3914da78b60441dd19d

    SHA512

    d42fa8d4bfb5bd00c1b55062513320c9a20ce64b1b023fe26eaabba9c6601a27788c43b6a7097101fa1939b461ce546d1f02a9f6250676d3caa2c3a9e77b961d

  • \Program Files (x86)\LP\5CAC\5CC0.tmp

    Filesize

    96KB

    MD5

    99b7a73000bbaf37371283f6da1e70f8

    SHA1

    18b647f635e2ec150c3853521b49d5d3ce8c2069

    SHA256

    d66b4709a8efc03fba6829db85b0a31497788cb6cd5a0c7b56b1db7267424587

    SHA512

    74dffb7990b53586086b6164dac1e8d4c27d2bd03ed668bee9eebb4463e84a9860b4f6e220344b2446b2140fe1585bf5161532dd618352758ef885f390dfe76c

  • memory/860-126-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/860-128-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1264-293-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1264-292-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1512-19-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1512-15-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1512-18-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2512-296-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2512-13-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2512-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2512-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2512-291-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2512-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2512-16-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2512-124-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB