Resubmissions

02-01-2025 09:27

250102-le61lawjaz 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 09:27

General

  • Target

    JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe

  • Size

    807KB

  • MD5

    641cf379cce69fda554edbb0d4ef1f08

  • SHA1

    476d68e76f6117936490a05dc0ca6110fea3b0f9

  • SHA256

    81a41510901065646ee02fd31de4045721494ddef25079c13b29c485c37e208e

  • SHA512

    959597410a67a36e05dc82374d252d295385b7a3bfe4005de3d026e146b4ba47dc06906d317d58136af018e1423ff0cd091c9af7630e5455f0994cd0a7afbbd5

  • SSDEEP

    24576:FYkjl1gR+tmbs1t9qgYohxfloUZhjaoJKwbgy:FYs1htmMKcoUvPJKwbgy

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 2 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • ModiLoader Second Stage 9 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Drops desktop.ini file(s)
    • Suspicious use of UnmapMainImage
    PID:336
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
      PID:856
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1152
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
          "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
            JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
            3⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2052
            • C:\Users\Admin\eQDewf74.exe
              C:\Users\Admin\eQDewf74.exe
              4⤵
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2192
              • C:\Users\Admin\qdgir.exe
                "C:\Users\Admin\qdgir.exe"
                5⤵
                • Modifies visiblity of hidden/system files in Explorer
                • Executes dropped EXE
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2748
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c tasklist&&del eQDewf74.exe
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2764
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2724
            • C:\Users\Admin\aihost.exe
              C:\Users\Admin\aihost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2740
              • C:\Users\Admin\aihost.exe
                aihost.exe
                5⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2776
            • C:\Users\Admin\bihost.exe
              C:\Users\Admin\bihost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3048
              • C:\Users\Admin\bihost.exe
                bihost.exe
                5⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Suspicious behavior: EnumeratesProcesses
                PID:1868
            • C:\Users\Admin\cihost.exe
              C:\Users\Admin\cihost.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1796
              • C:\Users\Admin\cihost.exe
                C:\Users\Admin\cihost.exe startC:\Users\Admin\AppData\Roaming\D646C\1F0DC.exe%C:\Users\Admin\AppData\Roaming\D646C
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:600
              • C:\Users\Admin\cihost.exe
                C:\Users\Admin\cihost.exe startC:\Program Files (x86)\6CB68\lvvm.exe%C:\Program Files (x86)\6CB68
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2216
              • C:\Program Files (x86)\LP\DCBD\5CD0.tmp
                "C:\Program Files (x86)\LP\DCBD\5CD0.tmp"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:1696
            • C:\Users\Admin\dihost.exe
              C:\Users\Admin\dihost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2516
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:108
            • C:\Users\Admin\eihost.exe
              C:\Users\Admin\eihost.exe
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:696
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
              4⤵
              • Deletes itself
              • System Location Discovery: System Language Discovery
              PID:328
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                5⤵
                • Enumerates processes with tasklist
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:1700
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:236
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1872
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
        1⤵
          PID:2436

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\LP\DCBD\5CD0.tmp

          Filesize

          100KB

          MD5

          4c04ec47c44bc997519e18ce5f20e9d6

          SHA1

          680968fe85eaa19ac68b8dabf3371dd81684ed83

          SHA256

          446ddf0822deef56cedbfa0910143c744835ed765d128408d9ea994a569581a2

          SHA512

          e33e959e25d09152c1f64d60a7733f7c7a1dfd9f0bee6ed1f8aa18cf5e5248442e365d211c4555e0723b4e23e97c0a99d43b8fe6538cc9c77f0d39fd73616279

        • C:\Users\Admin\AppData\Roaming\D646C\CB68.646

          Filesize

          300B

          MD5

          a65a9a538c92af75486e79f8ce69bb0d

          SHA1

          f9abe843b79fc2306e88dff8377b8652377d3d93

          SHA256

          ed66922486f47c96eb453bf5331b5a4006b3ef7d7df2fd67c6562a918994a0d2

          SHA512

          71e6335b4d287ac35bc8cbb872428f1b8faf0e434787f2c9f5461d396fca221d1bf5ce0513e5b26faafa308bf02c312402297d8cf64149216c548f95c08dbc52

        • C:\Users\Admin\AppData\Roaming\D646C\CB68.646

          Filesize

          600B

          MD5

          1fc4240d7c9dea66041a549a4295d6cb

          SHA1

          757e6f32319aa39b154abd65d60abeaa00ba6125

          SHA256

          2701f688ef75b9ca23a60a4468740bde4afb5038b37394ab6cc346de986e87aa

          SHA512

          1a7c1bd80bab6213acfb60301a9f36e562191ba980636756a26a861461cccedead92a34fdb69394a680a5c21111c513cc4888dd72876faf7dff1646a865f26fb

        • C:\Users\Admin\AppData\Roaming\D646C\CB68.646

          Filesize

          996B

          MD5

          963501865394aef6de10f04bf9250836

          SHA1

          5603aaa66d8989c0fb66231c627cfa4f56040f26

          SHA256

          96249268e6f6bb130f3520053f7abc06ea1c4520ea61b64a56ff6829c3fae4c9

          SHA512

          46079c8008f3a71d5aa7e19ded607b54e11579ce82e135ca2c60c8762ca98c5708ec1b4e7010816ff5e8d7b92c70d1fe26a2ed25d7203057dad32a835028be25

        • C:\Users\Admin\aihost.exe

          Filesize

          229KB

          MD5

          c7b9733430c4bf7f56a0c89d7f2dd9cf

          SHA1

          0a894c98e17a8c81a378a37c2230cf188932d21e

          SHA256

          8047916855a52a9b5e97c010e8fc2dc01a9ed91d2798a6869f8669ea4a92940d

          SHA512

          4aefe0746e896c00bc908128ba63e13d2abed9e839d13da14042365afb81d85bf75537292f7323a56694258ddec7a88b57202721b62651cfcbef2932c0cb2464

        • C:\Windows\system32\consrv.dll

          Filesize

          53KB

          MD5

          63e99b675a1337db6d8430195ea3efd2

          SHA1

          1baead2bf8f433dc82f9b2c03fd65ce697a92155

          SHA256

          6616179477849205eb4075b75a042056d196f45d67f78929dbb3317a35ccbea9

          SHA512

          f5b986eafa38dbc9ad7759784ac887ecbb9c8d8009a3f33e91b9c9ceeaf043ed3e4ddab8e6b6b77e54aed9fcecab02442c8ff253f2136ea06996d05ddd68199f

        • \??\globalroot\systemroot\assembly\temp\@

          Filesize

          2KB

          MD5

          ac0a5217d18dd6316a20f3c94ddf5b74

          SHA1

          4e2b2f43da7ad40b28c73f028a244e88709e3b83

          SHA256

          b787d6108d34cd107c3ccfd2ba99d4b81b56b43d301b447ead3ec2e34352d0aa

          SHA512

          cf470efdf7a807c35e810322ce189cc4b67cc8c92271c58fcddc33781beb7d66d0420a1856f554f0be2930b51f81ea76ba92ed5b49e73e59ebf5348481974e55

        • \Users\Admin\bihost.exe

          Filesize

          119KB

          MD5

          386fef8fdb975e7c102921910db7f9fb

          SHA1

          cdf3f86411189db08c8c0f887f26c2572ecc0889

          SHA256

          ae06d784c51702aff587d235d48de3b1162872069fac4602d921d023527efae0

          SHA512

          6ab8c2721c81bdff414e8cdbd7ca006abf3ed8c0155510d6c92555885038f33c1cf08372302b6465196f69aa15a7305fb05eb2e12026f1fc96a797646b8d2352

        • \Users\Admin\cihost.exe

          Filesize

          279KB

          MD5

          4df3241b8f53ad2d1c0bba6dc1b97e02

          SHA1

          f0c43893143a3442a453f56c9c4f740941b1d097

          SHA256

          407e0425757e28262c3054c1dc981a9f41cf83cd67ecfbf37d3b8fe74db54199

          SHA512

          e90e4a8b708fb9d3213f73e641fa39625a38fa969270ef1123206fb30d04837f018b9838aa02a234265c0b9ba765f567b748a7b73c437b96daba7a15e5e38663

        • \Users\Admin\dihost.exe

          Filesize

          244KB

          MD5

          88537f3fd69e60683c4467e89b7651af

          SHA1

          2c14a9010bed93b0622efe283a34de343ca33244

          SHA256

          4a7897e22ad30c516920e6441dc360a98114f15d9652b89909758f4966029692

          SHA512

          b3d070628092558770e08386eeabf69efc613ce163ce1f50cc00a81a78cbec6b667a84a4f09144b7f0c145ec28929b78deee4f7cab10ce7ac9a2f9c536ce8084

        • \Users\Admin\eQDewf74.exe

          Filesize

          180KB

          MD5

          42836a2ee8ce9deef8d846272ef3949f

          SHA1

          79f698c53e56c96c859a0155e02a24c93e120145

          SHA256

          5569f623253918233149531fbd49bd624af013695bf0f7d8b53ef58b062e6a37

          SHA512

          786802f71512228215ddac4d23a7eec6e8cfb8ab4c02ba0a03b06241431e70c202e845ce08222945f668218d91dd6630e9e5499be0b44fda7b3dc29e98231d85

        • \Users\Admin\eihost.exe

          Filesize

          28KB

          MD5

          f06f7a3945f4f78ee2c6d1ed35cbb5be

          SHA1

          ac1ab0f60a94286b6f01b40431e6f87f6e9899bf

          SHA256

          a2c720d07e18b73143b040ab817bad7da98ed2a262d55e6119b9cbd8b93dbbe3

          SHA512

          23f1fc1f15aab030c3d19a1c166479a52659b91dac00fff1301ddfd6e5e62279d45ec176f2e891098eb0d613d1f148952bf71341227b35f52c3bc2bf5fcdad14

        • \Users\Admin\qdgir.exe

          Filesize

          180KB

          MD5

          3d4f8f1542a14492966227d757a0979f

          SHA1

          e79e5506b9463f6a337155a542b9044ce92680b7

          SHA256

          e2482cc62f8cf38dc18c6b8688aa82022f1ee514b71ca8e4917d5068e4a1f919

          SHA512

          6a3b70508a15615f8f377c799c4fa11d998ebcd0e3d716cf3c5159131681ef31c19f4875e23780cf8b3a51f99801c5ad242f450d18fd38f1a07356c6d925923c

        • \Windows\assembly\GAC_32\Desktop.ini

          Filesize

          4KB

          MD5

          758f90d425814ea5a1d2694e44e7e295

          SHA1

          64d61731255ef2c3060868f92f6b81b4c9b5fe29

          SHA256

          896221147d8172197cbbf06c45d461141ce6b4af38027c1a22d57c1165026433

          SHA512

          11858e498309f611ee6241c026a402d6d979bffe28d4cbf7c9d5a89c3f3de25e1d253ab552ef7bc7cc43dd056307bd625e2e4f09beb21f0214c3946113b97ca9

        • memory/600-156-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/1796-154-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/1868-93-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1868-94-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1868-153-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1868-83-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1868-87-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1868-92-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1868-81-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1868-79-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/2052-0-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2052-14-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2052-13-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2052-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2052-394-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2052-12-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2052-5-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2052-102-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2052-3-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2052-2-0x0000000000400000-0x0000000000515000-memory.dmp

          Filesize

          1.1MB

        • memory/2192-43-0x00000000039E0000-0x000000000449A000-memory.dmp

          Filesize

          10.7MB

        • memory/2516-167-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/2516-230-0x00000000003B0000-0x00000000003EC000-memory.dmp

          Filesize

          240KB

        • memory/2516-161-0x00000000003B0000-0x00000000003EC000-memory.dmp

          Filesize

          240KB

        • memory/2516-157-0x00000000003B0000-0x00000000003EC000-memory.dmp

          Filesize

          240KB

        • memory/2516-165-0x00000000003B0000-0x00000000003EC000-memory.dmp

          Filesize

          240KB

        • memory/2740-68-0x0000000000400000-0x0000000000416000-memory.dmp

          Filesize

          88KB

        • memory/2776-69-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2776-152-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2776-59-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2776-66-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2776-62-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2776-52-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2776-54-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2776-56-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/2940-9-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB

        • memory/3048-89-0x0000000000400000-0x0000000000416000-memory.dmp

          Filesize

          88KB