Analysis

  • max time kernel
    140s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 14:04

General

  • Target

    e2a78df6def32e017060a77a1f29aa7f_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    e2a78df6def32e017060a77a1f29aa7f

  • SHA1

    1eaccdb65ed49177469afc229d0d02c25b3ae017

  • SHA256

    713adce6490ccc67a5dcb86804abb73751755eb4124371631118423c841ae175

  • SHA512

    defa80685cd82c484bd623dc3650fb45dddd72ebe8aec6de70ca488b5af7d40d7e4721e5a0b09408dd135db13ccd6fe0f9e30493586eba0f7d6511744282fac9

  • SSDEEP

    6144:e2MZZlsT+jJCJ+pzcl0Ya5IdVowijuPeP1Ax3w6Qr:VMZZlsT0J68U6IdSxjOwmi6

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2a78df6def32e017060a77a1f29aa7f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e2a78df6def32e017060a77a1f29aa7f_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\e2a78df6def32e017060a77a1f29aa7f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e2a78df6def32e017060a77a1f29aa7f_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\351BF\8D33C.exe%C:\Users\Admin\AppData\Roaming\351BF
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2888
    • C:\Users\Admin\AppData\Local\Temp\e2a78df6def32e017060a77a1f29aa7f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e2a78df6def32e017060a77a1f29aa7f_JaffaCakes118.exe startC:\Program Files (x86)\BF408\lvvm.exe%C:\Program Files (x86)\BF408
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3000
    • C:\Program Files (x86)\LP\3CD3\AE39.tmp
      "C:\Program Files (x86)\LP\3CD3\AE39.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1504
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2928
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1264
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x550
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\351BF\F408.51B

    Filesize

    1KB

    MD5

    e31132d880608750d997a07e612454d6

    SHA1

    77b2266b3e71a910d7f0d27a137cdc1178d8e746

    SHA256

    31e4750aa2858768e68076847eef8c129ef2e6ccdca3e5120237e3680acd7914

    SHA512

    0c5f52ec81f279dc36e664daaaf5b63dd42ad70a60e666ba03caf0ae657e7401994e103722385f91e6df3cb3dea94190e9aebeff6816bc87b14b973ea6c38bcd

  • C:\Users\Admin\AppData\Roaming\351BF\F408.51B

    Filesize

    600B

    MD5

    62d320c8dc38d5f9b232190ea048894c

    SHA1

    44f3157698f3d220a70dd1010929cba234898b8a

    SHA256

    1dd9fc1f965f3ead4b0e236a9628024b3bca620b47ca197f80bc0287c19d3952

    SHA512

    0a262aab5db71da882c6d6ac21ea80744ffdea0f8811c0b5eabebc41e09a608a9b47ffd719df8e4d663e0e175e948051eb6d91a4b2a1df4d2154e8f3e5ab2c6e

  • C:\Users\Admin\AppData\Roaming\351BF\F408.51B

    Filesize

    996B

    MD5

    621c431d288fe433febc562d7c35d25d

    SHA1

    d4f1d2e17da4934d776383ab680f9038a32410c0

    SHA256

    e8f784a7542f34d0ca066b8fb55be6e5df3c20163414f2c22b32ed6f06a10f53

    SHA512

    126fa57de273b2b4e378a97a62be94fe4e450a0fb0736d86b4338bcaa35d926ed62e3b2bb094dfd16a2db9afc6b1436f956460ac85ae4a6ce62ee65487145b07

  • \Program Files (x86)\LP\3CD3\AE39.tmp

    Filesize

    95KB

    MD5

    a1d80ed250788260ffd66258555a4876

    SHA1

    10b81c2cdc4a7d645f9058c220587fac79281351

    SHA256

    d4d9a7028cda13828d7a6796dd12369ab1d4af80946776aa5b5c0369dd322fb3

    SHA512

    fee72d46425a0c1f755de2e34ad742ff579a86b2a3bff3485a15ddcbcf55d60c6297bb588650a9a673aa0a5e8f35f1ae0bc1a454154d26848c49cab700d7e5d8

  • memory/1504-173-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1956-12-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1956-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1956-77-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1956-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1956-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1956-174-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1956-178-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2888-14-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2888-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3000-75-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/3000-76-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB