Analysis

  • max time kernel
    147s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2024 11:43

General

  • Target

    d63d9ff2bd7aff47f5251088b6beb889_JaffaCakes118.exe

  • Size

    269KB

  • MD5

    d63d9ff2bd7aff47f5251088b6beb889

  • SHA1

    56f4e043301ad4c17296c8197991db2d4fd80bad

  • SHA256

    ff5fd162a7bcae95742ca98f67b4ff715dbb3d4887811bbb9dc8431c0b09db95

  • SHA512

    d7253fff1c3b2cd9660ae1265c0166b23b310690ba0a54bf44ae0717d60a787299c04574aab773ac99597e825cb4acde6ac56bdf61cc0d111adb09f2bc1dc01c

  • SSDEEP

    6144:wdlQFuqDtqObd9acR91QY7EgITgYEJvPUY:s+Fuy4gdGY7EgmEJXUY

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d63d9ff2bd7aff47f5251088b6beb889_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d63d9ff2bd7aff47f5251088b6beb889_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\d63d9ff2bd7aff47f5251088b6beb889_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d63d9ff2bd7aff47f5251088b6beb889_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\6EEE2\85DB3.exe%C:\Users\Admin\AppData\Roaming\6EEE2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1412
    • C:\Users\Admin\AppData\Local\Temp\d63d9ff2bd7aff47f5251088b6beb889_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d63d9ff2bd7aff47f5251088b6beb889_JaffaCakes118.exe startC:\Program Files (x86)\E2EE1\lvvm.exe%C:\Program Files (x86)\E2EE1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2520
    • C:\Program Files (x86)\LP\B3E6\CF9E.tmp
      "C:\Program Files (x86)\LP\B3E6\CF9E.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2940
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2692
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\6EEE2\2EE1.EEE

    Filesize

    1KB

    MD5

    616bd1d622bf27eddf060b4413e95a42

    SHA1

    1128fcca31ced043bb693ac5f513660370908270

    SHA256

    e7bd42a887d3c8bfd22189e7bb7db31e5a6b22fb8100df8138bdb210582e5b5f

    SHA512

    811e414a1c35f74b3032c402b051d14908cd0c5b6e4ba082b6ab607fe93d2f7b65850f8ec3e89449f46550926504ad4143790477efaec7b1375bbc425aa9a609

  • C:\Users\Admin\AppData\Roaming\6EEE2\2EE1.EEE

    Filesize

    600B

    MD5

    e21963e3b13a2e522b96b7b6e3ca7fb9

    SHA1

    843429b08ddc6fd23528ecad725b304d779c8ee1

    SHA256

    e752b091c61ef4c761c96cae0adc553e1483eb7d5fe718aad9e5c8e4b4525c81

    SHA512

    0f86872097b225c835947324e812a529a249050b2a79455385f7196ea3cb271be28b7eb0550795bd5fb415cc13ebb7dba46864df52bbd584079bdd4470bf61ca

  • C:\Users\Admin\AppData\Roaming\6EEE2\2EE1.EEE

    Filesize

    996B

    MD5

    0a5b21547da1c9d83c07a8519dc5f977

    SHA1

    26251dcdd5e2b66a67dc0428acb8b41e017c542f

    SHA256

    468c84ef455971c23bcda5603494f38a95d8650e06ec22f52d3eaee634dce625

    SHA512

    c13d0a46419270f254603e9b8164e02e7a13efb345f1bb8dd064019c62ccc54e21e963cab0e13cf2cd6c25385db19b4ab7dba4ec64c86cb12fe44310c6adf53b

  • \Program Files (x86)\LP\B3E6\CF9E.tmp

    Filesize

    96KB

    MD5

    ba4818120b8c3c87a4437450f5968ea5

    SHA1

    d6e47a0c2b2bd8abef58f8d17d1883fc712e4301

    SHA256

    59d73ca73fa8bbec1bbcd19299ed082eb7a1f8f2c5343a498420a08f25bb8be9

    SHA512

    0c5e85d700f097a4dd299fc18019037bce4abcace311420bcc8011fc94ff247680112ce59fd0a1b9095aa988262c0ef5b1c903686fb864bd85e162a473599558

  • memory/1412-12-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1412-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1412-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1516-203-0x0000000002980000-0x0000000002990000-memory.dmp

    Filesize

    64KB

  • memory/2520-73-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2708-74-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2708-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2708-17-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2708-178-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2708-16-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2708-189-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2708-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2940-187-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB