Analysis

  • max time kernel
    142s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 19:06

General

  • Target

    70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    70dae06acc9c5b34048a377273c32276

  • SHA1

    408c7bb0c1ade3a952938970e072ad1c1e9a237f

  • SHA256

    5f9c4e48aeeac047447f694416cc7fe369ec049ec5f0ead4e03ad70998de8357

  • SHA512

    c15aa74fded60faab4fb89fedbb7b78bad835edf76f7f95158e54ba7e2724ed134ecd83ac669476358741e69497429028c828dff4d582fec77778c547cc84449

  • SSDEEP

    6144:u7Op0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7KRGgdoz5LDsOddkUBc9M

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\2554A\7B0BB.exe%C:\Users\Admin\AppData\Roaming\2554A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3068
    • C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe startC:\Program Files (x86)\4A26F\lvvm.exe%C:\Program Files (x86)\4A26F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2188
    • C:\Program Files (x86)\LP\BBB2\5DD9.tmp
      "C:\Program Files (x86)\LP\BBB2\5DD9.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1412
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1220
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\2554A\A26F.554

    Filesize

    1KB

    MD5

    8d260cdedcbb2dc2ae9835d62795e327

    SHA1

    a6017b29b472be371abedb5f0c497e11aa953734

    SHA256

    d2053fb496c6721a8b0b5c174e2900a5c86c7548ad4dc6fd7e947a9e411342d8

    SHA512

    81d1f1fb2df12e6f44c9e75c44742ae5355cb104b261c045d1609ffe3e80de2452bd460ff8ccd606ede1eaee4f1ecee5c39eedd3c83ac3bd1ab7440199f7ba3d

  • C:\Users\Admin\AppData\Roaming\2554A\A26F.554

    Filesize

    600B

    MD5

    908f031b6bad450793df78101c3bb97c

    SHA1

    12922e82ef352e3eea9cf03659e0a01fdfd8001d

    SHA256

    a8a96140041268964f70fb273a16e19d1208dc8cf9f4db226e86685397625e12

    SHA512

    689f5ebc56362d0dea3a70327e187bb6ed5c54de438350df4b943eaea98aee5c351d5554b8832c02615980d177ab59e08b67eb145b8ab9c56c38e80cb42d3ad2

  • C:\Users\Admin\AppData\Roaming\2554A\A26F.554

    Filesize

    996B

    MD5

    090be36c2f34e9e12883ce9e81d28eee

    SHA1

    bc9f52b270ac7b5f860eaa6822d17df12baeea89

    SHA256

    7e4529a49b20558a20deb096b41e46362aca07ddc1d126c693095cc931e57227

    SHA512

    04f3d36ab0121c64b9218829e6378a92f8170174e1438ab1644e39b17768854f0f82a61d78cbc57713d02ed3ffd7fe9c3d66f088102d9a18dba0f41bbb8f9dc7

  • \Program Files (x86)\LP\BBB2\5DD9.tmp

    Filesize

    99KB

    MD5

    cb853d0e676be7b23903aa89175d8d69

    SHA1

    2066462d42c45133df60c5e5f9e8956373d191b0

    SHA256

    7291b34528651c542a4e09036bb828f27c9f75c134d2be3aed3e1c5a0db5fe20

    SHA512

    bf96f4c8511929ef380562004211a72821330465538db6da3367cbce387092384265e0bfd4ab54e62b742d68d668ff1457f43381d7a770fd3027f3bab1f36038

  • memory/1412-193-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2188-101-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3024-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3024-3-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3024-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/3024-103-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3024-102-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/3024-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3024-192-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3024-197-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3068-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3068-14-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/3068-15-0x0000000002330000-0x0000000002377000-memory.dmp

    Filesize

    284KB