Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29/08/2024, 23:23

General

  • Target

    c9d5978ea9267897fe1a56f0b522ff37_JaffaCakes118.exe

  • Size

    275KB

  • MD5

    c9d5978ea9267897fe1a56f0b522ff37

  • SHA1

    d78a297837a5413a9eb269e930f24d30b65f4b3e

  • SHA256

    a079c2b50f3195b853e8d3cda8dc23d7aa266dc809ee49c46caa19fcf0f53e10

  • SHA512

    9b296afbedd6e9d54fe41e710e53f0b1d6df5dcd0f2c5d05098290f1529e23de2a45537b0900346d78003c570071cad5c4117ac6d36b79c6211c70757f325f77

  • SSDEEP

    6144:+L/jSlFq5mV71+33PHdrNTwxZpFH42ebz3Oudm:+L/jSlMWI9rgTHE7dm

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9d5978ea9267897fe1a56f0b522ff37_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c9d5978ea9267897fe1a56f0b522ff37_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\c9d5978ea9267897fe1a56f0b522ff37_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c9d5978ea9267897fe1a56f0b522ff37_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\4B8BA\88431.exe%C:\Users\Admin\AppData\Roaming\4B8BA
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1816
    • C:\Users\Admin\AppData\Local\Temp\c9d5978ea9267897fe1a56f0b522ff37_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c9d5978ea9267897fe1a56f0b522ff37_JaffaCakes118.exe startC:\Program Files (x86)\BAF0F\lvvm.exe%C:\Program Files (x86)\BAF0F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:692
    • C:\Program Files (x86)\LP\3194\DB7.tmp
      "C:\Program Files (x86)\LP\3194\DB7.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:840
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2940
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\4B8BA\AF0F.B8B

    Filesize

    996B

    MD5

    d917346ae883d67c10ed4756e0b1a2f9

    SHA1

    b6c5f4f31c5b6484dc9da7b727a5753dc528adf8

    SHA256

    7097db2624a4a259b2f5477a77cc5b0b942f44a46a0df3d1fa4567479849f133

    SHA512

    8d39826efeeea29849c568629e6c725bb7d8c2b3b7914b1f5529332bdee40f4fd48ea869b36c17bb0648269f5c378dfd674f8ebe32c064a4c72b0c68dc56f130

  • C:\Users\Admin\AppData\Roaming\4B8BA\AF0F.B8B

    Filesize

    1KB

    MD5

    badea9173b9d66b94188a85461a3bb63

    SHA1

    7d26f7f35299334a6b03cea1531a915f06a72232

    SHA256

    5ebcf603e2fee3437e30b0d0522280d07ec641996847489ea7146b7b3d3ebe5e

    SHA512

    32c196ba476dd64fcf6f8b40c4cfe6081caf41d9eb4c2cce6ff687e875f77cdce0ffcde46972ac48fc6d4400e5aa5b3fc10d6b90562207ad65f33be77dcc0680

  • C:\Users\Admin\AppData\Roaming\4B8BA\AF0F.B8B

    Filesize

    600B

    MD5

    b4f50f29f034907079cfc43ed1e55964

    SHA1

    236c8e9a665085bbddd1ff8c3012c5f3579eb2c4

    SHA256

    166eb6833c02435cce823e8880f0de7e1e7d2af9691b6359a259ae07880beb43

    SHA512

    881ce45f57d56a3baa89a6978e7804a6cdaa976020694a87f7fdcc4143b9971f31d1a800a5fb1f801f427706d9036b9b871b58ebd1e14a73778a29930ec99f73

  • C:\Users\Admin\AppData\Roaming\4B8BA\AF0F.B8B

    Filesize

    300B

    MD5

    9081d2efc4c412e0c8e9342e8875df87

    SHA1

    43849f7a79673ed95ff685f146164305eb582a9e

    SHA256

    493b5f44cca61b1883c7138239a7ca7f171a53a4761f2143b5e0e6f14b89f186

    SHA512

    e3a9f62e8308967d0be2d3dae301a7082aa66f0b9ee701fd30a4a441842f9fadad6c29dd7a0f4ecb93817e0602ebcc3dfbd194bbe0810f2b3a73a2d33b80ce72

  • \Program Files (x86)\LP\3194\DB7.tmp

    Filesize

    97KB

    MD5

    494a3113d8759a37d39e4cc5a4b3dc2d

    SHA1

    16e693a0055dbc4c799220b522895c22730cdae0

    SHA256

    b3c6ca55cf933b8724e4923a664f5e13cd2dac07f90e9179f41ca2bcda727015

    SHA512

    b9a9a342abd3ae50095d7a405be6058fcdf140fe6893cb3a50caa20df9af4368a9ef5ea47ff1191760395e66381295922d530be7166e575c290057885e0de69b

  • memory/692-165-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/840-337-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1816-60-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1816-62-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2276-163-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2276-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2276-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2276-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2276-319-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2276-58-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2276-335-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2276-57-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2276-338-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB