Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 10:31

General

  • Target

    73acea44fbbe0c1fc2e5590e377df9c6_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    73acea44fbbe0c1fc2e5590e377df9c6

  • SHA1

    43bd62fe3189f5694156ca93fcf8bb10f0148f54

  • SHA256

    bcf21b35c9471c18119fe024c10025e24f7ae762dec72d9fe752975f19e957fd

  • SHA512

    b8b58b4d9f8033ce63ef45d0e94e0849e41c7852a0ae2c2131b1a37370dc70c63dd4db4e2e3b3c5ef21da08e5c4dd185df488bd34e42170278a8c37f237bfd2e

  • SSDEEP

    6144:NX4i4Zs/ON7CJVFJRwAGRtS2wWAgZzc0kq/pe9Ijm:NjWZE7JRotSC120cM

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73acea44fbbe0c1fc2e5590e377df9c6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\73acea44fbbe0c1fc2e5590e377df9c6_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\73acea44fbbe0c1fc2e5590e377df9c6_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\73acea44fbbe0c1fc2e5590e377df9c6_JaffaCakes118.exe startC:\Program Files (x86)\Internet Explorer\D3A9\909.exe%C:\Program Files (x86)\Internet Explorer\D3A9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:496
    • C:\Users\Admin\AppData\Local\Temp\73acea44fbbe0c1fc2e5590e377df9c6_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\73acea44fbbe0c1fc2e5590e377df9c6_JaffaCakes118.exe startC:\Program Files (x86)\51544\lvvm.exe%C:\Program Files (x86)\51544
      2⤵
      • System Location Discovery: System Language Discovery
      PID:584
    • C:\Program Files (x86)\Internet Explorer\D3A9\2A6A.tmp
      "C:\Program Files (x86)\Internet Explorer\D3A9\2A6A.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\91651\1544.165

    Filesize

    600B

    MD5

    418d81f1f864e69d9edc4ec2a6a03db7

    SHA1

    2dcd2a082c6a8dcb591481a25e56921ad0c3cbbd

    SHA256

    48dc86d9c42d51ebeed7801369a75bb61bd7d0a222bcc7566803e04fc21da1cc

    SHA512

    8182fb2bbf2ade2ad90c3e54207e11a3c521248e72b32167a9a528a1e35854314d0d1e4f7edd7e1c3951d0053538ab8d7b44af6954019e5947802ac44e582db2

  • C:\Users\Admin\AppData\Roaming\91651\1544.165

    Filesize

    1KB

    MD5

    5a1f712b9f1e25d8833581c6a4ddab05

    SHA1

    585c358a14cf6fc1848592d98dcf1fe879307167

    SHA256

    ebdcbd706bd8c7b1e63176be80e78824b5c6122bd70a4c1994ba8eb9fc3fa7c1

    SHA512

    d516d39b08783487718394f47ccab309444f73c4437dc87006313e4c58f4d8cd9f8195c6d28d612d08ffc11e916d75432465c955837e5f814e40fab8e384eb45

  • C:\Users\Admin\AppData\Roaming\91651\1544.165

    Filesize

    1KB

    MD5

    674d15eba4c142e1313827828ebe99b2

    SHA1

    49e56c0d8e508cee350341d3f7d0e6565941eb68

    SHA256

    aab90076cb5d2f3c53672b9d6581e01baadfb6de20626a83a7fb8e86c57180f7

    SHA512

    9a8f70470be284bbf22317831b8ba1a8c388f06d5e429a2e0470addabe2d6e4e4bf593bac6560bf91f4144084f3b27f96f35345d94d4700d667403ff3552595a

  • C:\Users\Admin\AppData\Roaming\91651\1544.165

    Filesize

    996B

    MD5

    e73ba45eab8792575ee85ac3bead6143

    SHA1

    3baff98b7c65a219cc1823171f3664edda27bce1

    SHA256

    142ed538a65523e404fb162f220a284a88fdef196e72e1b51990ce92dfbbc566

    SHA512

    ecaf8228a91fd31d510d952a1bd34e91f8d9a56c16adda9d737bc21e1ac335df7d434c2bff625c007f2f03a1abe2531c80ee8d3ddbf2a1162399007eb76ac73d

  • \Program Files (x86)\Internet Explorer\D3A9\2A6A.tmp

    Filesize

    101KB

    MD5

    4de57061b637aa8c144f3847f35f2820

    SHA1

    21372e9be2f5bc629f7cd87286026945d5ab8656

    SHA256

    3b961e666c2166929e6bab6b7e597c0057c5dc0b0d24eb05c4f838100aeb2c60

    SHA512

    0603603596018348d51400b8176e583c38e3ebf3de03b311930ff5c7b249446d74dd86aa90018f519adf43191a1f9b9192b69540243d2e880d1c8092967c2ab9

  • memory/496-12-0x0000000000648000-0x000000000066D000-memory.dmp

    Filesize

    148KB

  • memory/496-11-0x0000000000400000-0x00000000004A8000-memory.dmp

    Filesize

    672KB

  • memory/584-88-0x00000000002B8000-0x00000000002DD000-memory.dmp

    Filesize

    148KB

  • memory/584-89-0x0000000000400000-0x00000000004A8000-memory.dmp

    Filesize

    672KB

  • memory/2156-178-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2420-86-0x0000000000400000-0x00000000004A8000-memory.dmp

    Filesize

    672KB

  • memory/2420-2-0x0000000000400000-0x00000000004A8000-memory.dmp

    Filesize

    672KB

  • memory/2420-177-0x0000000000400000-0x00000000004A8000-memory.dmp

    Filesize

    672KB

  • memory/2420-206-0x0000000000400000-0x00000000004A8000-memory.dmp

    Filesize

    672KB