Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 18:11

General

  • Target

    70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    70af6e25e0549f794eeaf255cb5af763

  • SHA1

    ddc55e4f18027f01b06e0921ca3eb7df6d9517f8

  • SHA256

    7a2ed84f9927c8e4ab548c6e6dd969962a79a931199ac67d410c57b857852e73

  • SHA512

    c907c0cf6652a79f6a9774dbfc722f74726cb0253786d09fb1e75f997d7aa1fab352053353efd355d8fb7b3943502d9ce77d1e8ee56e943cbb87b8de93ba745e

  • SSDEEP

    6144:6Ul6WH9PeIvBF/pIR9sEPs+djj0+g9xZnlBeli:wyXv7/wts+djQ+g9x7

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2636
    • C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\AF0AD\2D1CB.exe%C:\Users\Admin\AppData\Roaming\AF0AD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:484
    • C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe startC:\Program Files (x86)\AD099\lvvm.exe%C:\Program Files (x86)\AD099
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1244
    • C:\Program Files (x86)\LP\CB0A\7713.tmp
      "C:\Program Files (x86)\LP\CB0A\7713.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2948
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2820
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AF0AD\D099.F0A

    Filesize

    996B

    MD5

    046a274c693a3e888efb59a2e74b1a19

    SHA1

    f7b30d0d18e54d082ad5971f89f5c3b0f917eb22

    SHA256

    fc68cfe468f23abcdbc44fddb484a27e7ffa0534c09983eabb13b645133e7952

    SHA512

    75acceeddd4a7e8f72577bef368f89511d86c180a8bbe6bd52277ef22c7e9e48c3883b3f00de172fc33f3ed55923ac7f72a1e161cffdc56c0bba25035f69af46

  • C:\Users\Admin\AppData\Roaming\AF0AD\D099.F0A

    Filesize

    1KB

    MD5

    899051d611811a0884cb07608a48b356

    SHA1

    8c3d35592b631321037bcf57107efb8ace3927fb

    SHA256

    6fbaa99e2dbcb94feab382c86d52c26b6d4b5d6118827e8faf461e776243591f

    SHA512

    fb08e1f591a06c609b555ac4fcfaf9d0a16b4832fa018c772ca1b513a8703d5d0e81eed121b10b8a412f5ac722aadcbc539762754211be9dc5f591d55322bb51

  • C:\Users\Admin\AppData\Roaming\AF0AD\D099.F0A

    Filesize

    600B

    MD5

    d00fc33997ffaf394ad51d0c722fbfe3

    SHA1

    d1285a16dd935a1321f4a9ac0a67af4edb774ca4

    SHA256

    39b95a340f0ffb7653a5a994d70bd396738ff0b58c4679752863165d7b09ca34

    SHA512

    cc8ab49f7c4c4688027bcebe864adb2906d6bd42aab536cc67a86f2697782fb90b84c862145eae7dc0ce57566f9c1a98cd48d7c7070f657edb84b238750bab1d

  • \Program Files (x86)\LP\CB0A\7713.tmp

    Filesize

    100KB

    MD5

    340f18faddf54d738f6e56fe3d8b1d54

    SHA1

    bb247a2f8db305906d558c0c665cc7fd7f86ff67

    SHA256

    4613dcf13e53312b483bfebb7866b9e1111c434beabd1b19a03721ab7a2ec572

    SHA512

    e47e375ec6c8cd07411da44cec52c35c1c28e3fce9d09acf390371ea6b1c456e1d43f87d7b5de6f8ba9b233d11caf25cfd5b4890f356b510688286322d7cab74

  • memory/484-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/484-14-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1244-130-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1244-128-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2636-126-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2636-131-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2636-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2636-11-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2636-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2636-310-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2636-314-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2948-311-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB