Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2024 00:27

General

  • Target

    d3244f1779378e5d70a569a9bbd86617_JaffaCakes118.exe

  • Size

    277KB

  • MD5

    d3244f1779378e5d70a569a9bbd86617

  • SHA1

    14eacaed4603ad8793a34f0ee5cc31b8812cbec5

  • SHA256

    b6ab5da921d337107e47dceb75902f1b959d9c3f083c20cf3f94fe4f339aa794

  • SHA512

    c06edb0a795f3f72840d305700ed8ea1661f1faca454808de1a0263d286ca75aaa5560b4d236fcd88ec0b90686d84fb573cb3457ec2402e722b558d5c870629f

  • SSDEEP

    6144:qEsJXTFCBMiavIAZAFxfvUQepfAzfODC0Y785yyE:AB4EAHZeBEfOe0A8q

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3244f1779378e5d70a569a9bbd86617_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d3244f1779378e5d70a569a9bbd86617_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:764
    • C:\Users\Admin\AppData\Local\Temp\d3244f1779378e5d70a569a9bbd86617_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d3244f1779378e5d70a569a9bbd86617_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\CBAF4\733A5.exe%C:\Users\Admin\AppData\Roaming\CBAF4
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2820
    • C:\Users\Admin\AppData\Local\Temp\d3244f1779378e5d70a569a9bbd86617_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d3244f1779378e5d70a569a9bbd86617_JaffaCakes118.exe startC:\Program Files (x86)\F4ACB\lvvm.exe%C:\Program Files (x86)\F4ACB
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1616
    • C:\Program Files (x86)\LP\A50C\58CA.tmp
      "C:\Program Files (x86)\LP\A50C\58CA.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1660
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1812
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\CBAF4\4ACB.BAF

    Filesize

    996B

    MD5

    8523a0c1aa53c06c174fe365dec7482f

    SHA1

    5ddcb0cbadb72c7eacbbbb16cf54cf4be1ea7d71

    SHA256

    f236805b1d1bd7117ec0d66c930adb71bdf9ef0b37978c8ce7fe2344726c6617

    SHA512

    33152135373cc5ffcfa6817b3ba02cb303c0a8f8c86b8e66ff6bdd0ef923f990096393866338c0d65c3d0593f18a99b0d8da4115437c979aa0e057db67c546d5

  • C:\Users\Admin\AppData\Roaming\CBAF4\4ACB.BAF

    Filesize

    600B

    MD5

    deab643bec4b41daf3b2c3c0e69b8bf9

    SHA1

    09bb27e3d6f6d7df6ceba7eb4a8883d2a99d8bb7

    SHA256

    07bc07500cd4fb23fd49bbb018fd8d340dabddeaa5e1ad724454abd2ea8d42d7

    SHA512

    97a8338ae4675af93329613c511d8af2151c6c70d679e0f537939545ca79b7d74b51e606f6b4114af0d55c031149c91af7b852e801f9ec27ede0dfd64296bb88

  • C:\Users\Admin\AppData\Roaming\CBAF4\4ACB.BAF

    Filesize

    1KB

    MD5

    bfec3e3f9c24350b38e977d5ede61d5e

    SHA1

    eb743142deafbdeccd38dd4be842b888616e43c2

    SHA256

    fcc59c4e75a53b4ff2e4c2611a430ce7a78b509225064117eb4e211f203deaab

    SHA512

    bcafcc71d117a1c7b6fedcaae3b512d960bb923ad4c5e2972ece3e8d63167c9cf53fade02983170323e99f6bf8ea6a5ea3ecb29ab94a74e0761d95e820230938

  • \Program Files (x86)\LP\A50C\58CA.tmp

    Filesize

    97KB

    MD5

    08df2b9be15594b345d79bd5535ac84a

    SHA1

    eb968f7bbf3b7d680cf3f7d2ebbd7f3f144db432

    SHA256

    6a6a071e5db43185d023fa676a2ba483c1c67a8364c120dc600a401028535a57

    SHA512

    f6639fdc7bf6ec2e722bc0548f2a5be3c5dec18487aca110afb9f5a6353066d003f158d26c365a950d2aed73bae408f3b9160815801e0fc952837f01c3e3179e

  • memory/764-130-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/764-15-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/764-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/764-13-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/764-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/764-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/764-311-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/764-315-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1616-132-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1660-312-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2820-17-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2820-16-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB