Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-09-2024 18:47

General

  • Target

    e5638483b1e667b623101e4a4815d229_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    e5638483b1e667b623101e4a4815d229

  • SHA1

    62f596d729a3eb08554787c77f80d387d49f117e

  • SHA256

    67fd9c21a9f3ddcd5bfe3a2368e5cc0f60622fd484d79b234e83493aef665196

  • SHA512

    e7fc2f61b9a8d760f08f5677f4f72947f1c1c7b4e0c2405d70167dabbf29c8290ad22a4b95c66765b87f85885ca533bf73dd60d3ca995438936db87ca8f7285e

  • SSDEEP

    6144:crPrgEYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:2gXF9R6ym+skK07mKX

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5638483b1e667b623101e4a4815d229_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e5638483b1e667b623101e4a4815d229_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\e5638483b1e667b623101e4a4815d229_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e5638483b1e667b623101e4a4815d229_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\85C96\DC526.exe%C:\Users\Admin\AppData\Roaming\85C96
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2612
    • C:\Users\Admin\AppData\Local\Temp\e5638483b1e667b623101e4a4815d229_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e5638483b1e667b623101e4a4815d229_JaffaCakes118.exe startC:\Program Files (x86)\96600\lvvm.exe%C:\Program Files (x86)\96600
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1860
    • C:\Program Files (x86)\LP\26F8\75AD.tmp
      "C:\Program Files (x86)\LP\26F8\75AD.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1144
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2788
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\85C96\6600.5C9

    Filesize

    996B

    MD5

    62fe5baa82a8874093de419fc9bb482d

    SHA1

    37441a0033d890f06558acf0332ed8ce53c25f93

    SHA256

    9ab10152a2d1a4a410aa5874e0437696f517e0e863ce1c6784e03feb73b7aa9a

    SHA512

    65d538e24604e5cefbde9a988ba3229d797d01850c09f876dd099a723b723b6b099e3f6bbd8f541ea62fbf68c8f6ec33a0d4eacff041e6c77da5a5749951ef73

  • C:\Users\Admin\AppData\Roaming\85C96\6600.5C9

    Filesize

    1KB

    MD5

    cc51b72bc8707773b3ed2763433a254d

    SHA1

    5a13c1aaa948dc228bc369a58cd7db293b0622e3

    SHA256

    c498d14fd78571828dbae4a8258c12f52f45ecb791d2947d6014b365ac0eea29

    SHA512

    0581cbae98ef0c8d40540d847442733222ba56ca8624f63ab915dfe3626a564b6fdb32d442b632833d26be8e30b0853ab904bc14139f23905621f77c88620358

  • C:\Users\Admin\AppData\Roaming\85C96\6600.5C9

    Filesize

    600B

    MD5

    76bdaa9f9b52d50dbf4a7efe2f1e58ff

    SHA1

    17a2e8486df316bb1f1598549c19f005dd37f671

    SHA256

    364d6ea1d1c5a522e5c9576b46ba0fe9c1c9ca086ac0d8aa91c224ade830bfd3

    SHA512

    40e39f2b243c8ee64e0c5ad96de05c8788ebfe0914e05b80aad5d3e11072f7d2d8aaed9b34d59d99d31f76393e73962dcfdee862921fdc85ed7353fb9b8869af

  • C:\Users\Admin\AppData\Roaming\85C96\6600.5C9

    Filesize

    300B

    MD5

    beca8704fb1dc88a8c177ca8b36f74be

    SHA1

    c669e4b22e695ea058c54db1bd28e6cd433bb621

    SHA256

    986229bed3229bdcb0297c3cad0587d730a47a91447c854d712dccc347e760e6

    SHA512

    a36db537ec96889ed301c91ed5dc7bf7b87ca33e738e7838a2da5be26b73b97d43efb3c02bb246054f946c594f3443151548f104a5b034d5edb47042ccac4efe

  • \Program Files (x86)\LP\26F8\75AD.tmp

    Filesize

    99KB

    MD5

    9d83b6d4629b9d0e96bbdb171b0dc5db

    SHA1

    e9bed14c44fe554e0e8385096bbacca494da30b1

    SHA256

    d3a6060ff059a7724a483d82025a9231a61143839b633a6d3842a58ccb5a7d7d

    SHA512

    301187bdcab5ca9942b2c7b7114e37e53e58b5661eef50c389622950d7691993a29f5a825132cf499ca73cdb6637d3f58afdc024cb04fac2b8e01f752209572c

  • memory/1144-222-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1812-2-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1812-46-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1812-1-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1812-111-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1812-43-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1812-223-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1812-226-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1860-113-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2612-47-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2612-49-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2612-45-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB