Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 08:12

General

  • Target

    d1782e34117271f9d74318a27f65266d_JaffaCakes118.exe

  • Size

    496KB

  • MD5

    d1782e34117271f9d74318a27f65266d

  • SHA1

    9e8d9db5325628c64b5b4eb9efbad34797b00be2

  • SHA256

    373df8b3f26c6609b9860dfdc1a25f1605d9ad8d402ecfe8ae72695b228f2bab

  • SHA512

    a4f0b3ec077c559ce423ad3bd67a8888769322b78405df60ce3fb8076b875a89e0301c466e97c474239b44f387be26f750f3d5f453b4137d29f2e0c8f668adbb

  • SSDEEP

    12288:sDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:sEEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 54 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1782e34117271f9d74318a27f65266d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1782e34117271f9d74318a27f65266d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Users\Admin\j29oAE.exe
      C:\Users\Admin\j29oAE.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Users\Admin\lwraar.exe
        "C:\Users\Admin\lwraar.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2424
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del j29oAE.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2724
    • C:\Users\Admin\2men.exe
      C:\Users\Admin\2men.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2752
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2808
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2632
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2196
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        PID:972
    • C:\Users\Admin\3men.exe
      C:\Users\Admin\3men.exe
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • System policy modification
      PID:1700
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Users\Admin\AppData\Roaming\D6873\AB23D.exe%C:\Users\Admin\AppData\Roaming\D6873
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:628
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Program Files (x86)\737B3\lvvm.exe%C:\Program Files (x86)\737B3
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2580
      • C:\Program Files (x86)\LP\3DDD\5928.tmp
        "C:\Program Files (x86)\LP\3DDD\5928.tmp"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del d1782e34117271f9d74318a27f65266d_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:664
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1076
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3068
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\2men.exe

    Filesize

    132KB

    MD5

    945a713b037b50442ec5d18d3dc0d55e

    SHA1

    2c8881b327a79fafcce27479b78f05487d93c802

    SHA256

    2da470571a64bcdeb56f62c916ee2bffa87ccc6c028b7c8cb0132d09bceedd2f

    SHA512

    0eab4bb5d04725cc20e463ae6959f71064674602f8ee7b3c9b2db75e928b9a0b1bdc94233dc261f6277d02e54a443b42a59b12aaebb8bbf243f0940344fbf385

  • C:\Users\Admin\3men.exe

    Filesize

    271KB

    MD5

    0d668203e24463de2bf228f00443b7bc

    SHA1

    eacff981d71f6648f6315e508bfd75e11683dba8

    SHA256

    509d530e99839d7dbc8fccac163420d9dc455fb478fa57fdec1b7a2ef629d7bc

    SHA512

    3251bb1341bd466e71468d72723bd5cf545dbd232327f343b44c51daae8755ed3caa02f74adbb0304912769346fa90dfa4c7036c211836e5650bdb06993ba803

  • C:\Users\Admin\AppData\Roaming\D6873\37B3.687

    Filesize

    600B

    MD5

    cea15f2ae10ffb7cab598a32603d9bec

    SHA1

    cccdec6b9d08cacfe2b14680974664873820e0bb

    SHA256

    c34fe2c49e88333e77732a3071f473b60c2e93111cb9502297e8534fd9dda030

    SHA512

    136d1759cc297c32e31c590f8fc5c2f0c9e872ffe4528fa890b9d4c263097cd35400d45eeb2e46d3c249ebc7ed580e662cb567e87f0b477ed415304ded63463e

  • C:\Users\Admin\AppData\Roaming\D6873\37B3.687

    Filesize

    996B

    MD5

    cfb31e8f0afb2d0fb9eb63a97145ac86

    SHA1

    6831bb1dd9b016020d39fa8e28dbfaad45213f4f

    SHA256

    5e4c5a865deb7e5ea4da0fb0a34a0c802bf3a66aee489cfac543adc5a5db8191

    SHA512

    33cbdad38ad720e5973bdbcabb6a227227c5e0d09339a639bbab64308ace2a825e1355abe3952b51a9668c29a342590ea5954fe42bd68acb432d552264bf9cf4

  • \Program Files (x86)\LP\3DDD\5928.tmp

    Filesize

    96KB

    MD5

    6b9ed8570a1857126c8bf99e0663926c

    SHA1

    94e08d8a0be09be35f37a9b17ec2130febfa2074

    SHA256

    888e4e571a6f78ee81d94ab56bd033d413f9160f1089073176b03c91878aae2d

    SHA512

    23211a1b71f1d05ad7f003231da826220ac4940e48071135cc3fba14708123fa0292e2e71c294a8086d8dc5f90dd32c4da3b41e6857c56f38cb325d78cb14880

  • \Users\Admin\j29oAE.exe

    Filesize

    176KB

    MD5

    c4a634088e095eab98183984bb7252d8

    SHA1

    c205f2c1f8040c9205c6c06accd75c0396c59781

    SHA256

    db345985313397a39cc2817134315c8db71ab4c48680e62c0358db406b0eff6a

    SHA512

    b6a30f6d5cc30bee9b9d483629f16c80c5338360cec629f9ee2a3307b73b9743fd71396e408ac72008b84f4b8fded26002c910421853253b52b8b4d530df7a8e

  • \Users\Admin\lwraar.exe

    Filesize

    176KB

    MD5

    0cfef4de4c6e95f32a7ba59c79806484

    SHA1

    eea75295164fd6b1c4a1ea30d5767c5d46cede6e

    SHA256

    cabb91a0ba0e2324905844e74b5e1135f1bdd9062ec6b2fc3b2c8d977119bb40

    SHA512

    655e05dfd67a5c2e4fe523775891199e9bc266cd2d16187df70c4fbf83956ffd09ffc8a9e61224e48ef9aced994e9562a13fee80395cb68db016b523f1ed843d

  • memory/628-125-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1700-224-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1700-123-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2196-88-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2196-87-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2196-118-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2196-77-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2196-79-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2196-86-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2580-226-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2632-117-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2632-67-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2632-81-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2632-65-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2632-69-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2632-72-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2632-85-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2632-74-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2752-49-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2752-46-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2752-43-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2752-48-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2752-45-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2752-41-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2752-39-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2752-104-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2808-52-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2808-57-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2808-60-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2808-64-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2808-54-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2808-59-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2808-50-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2984-28-0x0000000003910000-0x00000000043CA000-memory.dmp

    Filesize

    10.7MB