Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 07:40

General

  • Target

    faa9d3d4b2cf3fda2c0ba3b78dc371a4_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    faa9d3d4b2cf3fda2c0ba3b78dc371a4

  • SHA1

    0a854fb3fb246de875a71487347bdd164809495c

  • SHA256

    b6ad7b879c06ff01514f01abd93ea518d8fc76d604c34ea445e197b2bd9f2aea

  • SHA512

    16b164cf5139dfe6500b9828b5ad2c9c1cac9966ff8a42004b58a4e5f0889bf4e1407678ef6acc528bf4953f17a30f51c297bfd60f3f737c0e8c7c727b812ff0

  • SSDEEP

    3072:zck7CKzGS00Kede+/nBeTHheh9xeYh6rf8YWOnZhqEqnGxLUuk08nqLAmeL5:zck7CKj5yiBeT0hL+WbfnqJ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\faa9d3d4b2cf3fda2c0ba3b78dc371a4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\faa9d3d4b2cf3fda2c0ba3b78dc371a4_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\faa9d3d4b2cf3fda2c0ba3b78dc371a4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\faa9d3d4b2cf3fda2c0ba3b78dc371a4_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\E6929\A3ED3.exe%C:\Users\Admin\AppData\Roaming\E6929
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1924
    • C:\Users\Admin\AppData\Local\Temp\faa9d3d4b2cf3fda2c0ba3b78dc371a4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\faa9d3d4b2cf3fda2c0ba3b78dc371a4_JaffaCakes118.exe startC:\Program Files (x86)\29ADF\lvvm.exe%C:\Program Files (x86)\29ADF
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2688
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\E6929\9ADF.692

    Filesize

    1KB

    MD5

    f034898b8d6c1a3ff4deaf85a97c9d64

    SHA1

    5f80dc0ba514b9bb02b43207df29a9b1ca41e313

    SHA256

    5ec44a0029e858ad0bb56714de274840566747a44ca8d0ed26131636a5f565b2

    SHA512

    183f2785a7c84b467862385901227a87a4b276c7313bd19c4ab380fe39b0675914ca04c31fce4252748a335b0512ebf001112b08d6b35430c74fe83c79dc4e60

  • C:\Users\Admin\AppData\Roaming\E6929\9ADF.692

    Filesize

    600B

    MD5

    53b6ffe6d1ab125ed759c9650b143d75

    SHA1

    e11c8b9d0cfb39a188efa0882a0be50cbf541fcc

    SHA256

    d9b0fdbc2137efec2a21e584e1780b05c2c77c34277a3d742870aa8e3ab643ba

    SHA512

    e57f7fd3f2e006a7b7c7eb3901c35a2882d4a6f9effa95b73f5eb3b436e26586583558d38fc6c5b47ec3f444c10bf3609b90c5d3cd64a7e5207951195768396b

  • C:\Users\Admin\AppData\Roaming\E6929\9ADF.692

    Filesize

    996B

    MD5

    633f499efc4258237b3cf85121881dfe

    SHA1

    68f33987800f5ffb9df2980d737ba19eea92078d

    SHA256

    255978c68b6e6d29e381c53e34ab77e4cfa61fdd100fe42827698155084dd239

    SHA512

    17c74baf224c91dc4c80eb0ffe823850a07ddb47e1f52f38c2fb5e60555af947907a23f8a6666fe2680c3d0c5f793dd9754343e339ff4a933d0649aba666d3f0

  • memory/1656-2-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1656-181-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1656-1-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1656-15-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1656-78-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1924-8-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1924-10-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2688-83-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2688-81-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2688-80-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB