Analysis

  • max time kernel
    141s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 07:02

General

  • Target

    f2d55373f678db8e11ce01fc35921f47_JaffaCakes118.exe

  • Size

    272KB

  • MD5

    f2d55373f678db8e11ce01fc35921f47

  • SHA1

    4b16fd5140a16a565d4b12aeef9bfc31348d3a04

  • SHA256

    c9977c76e3b51d230d8795a9837967dc8768fea0875b5ab03685bdf7f62f40ee

  • SHA512

    841633d54eba4b4484a9a8d72ccafbab4864c01410497ac40f15e07e140b38e8d197c77044c0f1a93e8b6a4d09e2ad9c6fe55bdf91a0b5f9e312c14861b3be02

  • SSDEEP

    6144:LUO/fRlL7DZ1eaMICtZW3dierwWh4xQwgGXxOaHaYfRU/5fE:LXZDuW3dinOwgqOaHaIG

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2d55373f678db8e11ce01fc35921f47_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f2d55373f678db8e11ce01fc35921f47_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\f2d55373f678db8e11ce01fc35921f47_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f2d55373f678db8e11ce01fc35921f47_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\71254\B5020.exe%C:\Users\Admin\AppData\Roaming\71254
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1504
    • C:\Users\Admin\AppData\Local\Temp\f2d55373f678db8e11ce01fc35921f47_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f2d55373f678db8e11ce01fc35921f47_JaffaCakes118.exe startC:\Program Files (x86)\544D1\lvvm.exe%C:\Program Files (x86)\544D1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1496
    • C:\Program Files (x86)\LP\2027\65D5.tmp
      "C:\Program Files (x86)\LP\2027\65D5.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3060
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2752
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:648
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x5a0
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\71254\44D1.125

    Filesize

    300B

    MD5

    3d221104f5cee090e0b2f69aa7de2d2d

    SHA1

    883cf9da0c2620f8637cef618f962a6f74aa51d7

    SHA256

    9b12fc7cd257e72d8d63bf2e7ba32afb674e5f44452515200f0e3206dadee2f5

    SHA512

    9de9148029528883c4f3f9a0f35227dbe00a7b3a8803d6a57cba73199fadf0b727a41ece6e1a67ac5fce045e48e862e93158c36ff1c47378b72f94f7acc725d7

  • C:\Users\Admin\AppData\Roaming\71254\44D1.125

    Filesize

    996B

    MD5

    3d90cdb3a7dae2e1e16252ecfb96c399

    SHA1

    6636a141cb1b859e1726e34493895a180f2c4d6b

    SHA256

    12a4ac610cd716b679f97a46bc39f13ae71863b065c6fda2243be97fc90e3b6c

    SHA512

    0424167671b856dcee6f2ab5a44cef2f9cd6a39eca12ac2b5c8085fb73178bce4d639466db9925f00398b3f783ca01b7179cd2c1de3ce65b0a2d25f0e6eb6c39

  • C:\Users\Admin\AppData\Roaming\71254\44D1.125

    Filesize

    600B

    MD5

    c612335d1284d4d66fc024b621bdab5e

    SHA1

    478f09b24a2ec30d35ef92d29258be8134da0995

    SHA256

    1bb3021c2e7d267da04306e7a4d363de2e323762add1afbfcdb9f7502bd031e7

    SHA512

    0711b8015e9c5a2c7cf6140f0861eae951ebe6652f0d60fdd6c5a2fdf81965c9dffd40b0f665ef56676ef90390c340f3f534dcbc70c5711c261a70ed1b172925

  • C:\Users\Admin\AppData\Roaming\71254\44D1.125

    Filesize

    1KB

    MD5

    d167388aeca3a8aefe78a25458805a09

    SHA1

    804bc337cb4074938f49d603cc24111390100cf0

    SHA256

    a510a8c022814cb4593a5bb7612e4abe28a2e04db0c23a3ec5779a136b2dce12

    SHA512

    d52c75f6af7bae2f38131be4b4eeb6d1f2a4d1557a27dfb1b34de9cc2c235afe479c08321ee4e8b3657ba5dc73ed01ea4a76d44f8955921640d1a61fec9f316a

  • \Program Files (x86)\LP\2027\65D5.tmp

    Filesize

    98KB

    MD5

    4bf7f433cebf01e4b2fc6c511852e701

    SHA1

    089c4d7eac0162d1ccb6a08c0c265011ce5ea112

    SHA256

    8893543d061672a9085ad7ed6afa3eab5aec2c48da860d5ef7a64bd8824d68ba

    SHA512

    e1bc37ce7a82be6c45d4ce19d32be3c62699b779a06b0fb94f5bba3306e90170600d1ae7052fd960990caf283edf3ba48cb848cf3b6983f3ae9b63c548b1f16f

  • memory/1496-130-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1496-128-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1496-129-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1504-17-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1504-15-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2540-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2540-126-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2540-16-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2540-13-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2540-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2540-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2540-309-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2540-314-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3060-310-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB