Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2024 00:44

General

  • Target

    df2fca915bdf466a2e09c58e0ce1723e_JaffaCakes118.exe

  • Size

    277KB

  • MD5

    df2fca915bdf466a2e09c58e0ce1723e

  • SHA1

    847a5fa4f6ca59bf697be90d3fbde4f9ba9e8cc1

  • SHA256

    7f5b4a0a3045023cfeeed82fc86906c35b3a6e504cfdc7cf31f5eb8d5ba2e531

  • SHA512

    b532907af85121b0f8ac1623e6b863cd810de92b0f29eb35b149ad1ff36f30321a4a7220f187df900d494a8f976e6147e06bf72f30f5bc718a3701b6dc52de94

  • SSDEEP

    6144:qju+83qugj4Re9WNIlYJKp95ZJUj2iyx9Xq+sf4:qq/augj7YJAjZ9Xhsf4

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\df2fca915bdf466a2e09c58e0ce1723e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\df2fca915bdf466a2e09c58e0ce1723e_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2712
    • C:\Users\Admin\AppData\Local\Temp\df2fca915bdf466a2e09c58e0ce1723e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\df2fca915bdf466a2e09c58e0ce1723e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\25D29\60ED3.exe%C:\Users\Admin\AppData\Roaming\25D29
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1652
    • C:\Users\Admin\AppData\Local\Temp\df2fca915bdf466a2e09c58e0ce1723e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\df2fca915bdf466a2e09c58e0ce1723e_JaffaCakes118.exe startC:\Program Files (x86)\29639\lvvm.exe%C:\Program Files (x86)\29639
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2456
    • C:\Program Files (x86)\LP\D3A2\5A6F.tmp
      "C:\Program Files (x86)\LP\D3A2\5A6F.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2248
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2476
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LP\D3A2\5A6F.tmp

    Filesize

    104KB

    MD5

    5bb3c2660ef3ebb33c51de289dbbba84

    SHA1

    9046cbe8ca28e8b7439f68c2d86da3f4b20e6bc3

    SHA256

    d8c41b10dae1fe85b0a269c60a0c01137f276dd62f654345fae6d3ca847f24d6

    SHA512

    dfa5f619761848cb757429ff255e657acb353137e094db655f0899df7e6a2eec54c7499c9e47233542b25f37747f46a1186fa9ac7f7a150aed73c40ecc1cb581

  • C:\Users\Admin\AppData\Roaming\25D29\9639.5D2

    Filesize

    1KB

    MD5

    5a57a9042cdc5b1404e1ee84375d2ed6

    SHA1

    bcfc6d152cc1d0a5f4476675afae1d51c1f29a68

    SHA256

    8d3d64abc12d0855fbdd81655a7f68fff5686979303c8207b04861fb44d548d2

    SHA512

    fbf003e936cb5b72faaace7d3ccf406efb42a991522e651a32cf7f33999bfe60226e8069e696679107dabe0e504e3231c00b13abe4d262b4273e24c6f67ae237

  • C:\Users\Admin\AppData\Roaming\25D29\9639.5D2

    Filesize

    600B

    MD5

    5fd712c9c11c2f1ea709638800c7f902

    SHA1

    9cf097df00282638fb95d0cd647da0dce9aacd66

    SHA256

    f7650664ea9642a1c175d1cdf9de096f6b5bb8d92425a3e53e06cec58013c2d9

    SHA512

    9689ccad478cb0ebd3e7f522726dbee046e6b1594ffdae446f5cdf82424c396037560f7835186c1c8689b134d8a2cc0988cb7ff5591d76abc55d924d38114192

  • C:\Users\Admin\AppData\Roaming\25D29\9639.5D2

    Filesize

    996B

    MD5

    d43d6b195e9d8c07cef4c41c4a06b90e

    SHA1

    13dfb491cb929869c6d0c212fd89c6ae85558453

    SHA256

    586f8067809a57712a6fb662dc23195c322284db08f12125392e1416eb5be5fb

    SHA512

    b48a362e870727322cd9eb2176aab786fa1f7064a42ac79a9384b7cbf712d4b3ab72b995026ce8528178636b39c6f9b4c31ccfe12e5b70a72ca808d009d4c6b2

  • memory/1652-13-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1652-15-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1652-12-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2248-191-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2456-85-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2456-83-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2456-82-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2712-86-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2712-16-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2712-1-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2712-163-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2712-2-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2712-17-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2712-195-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB