Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2024 21:57

General

  • Target

    e7c7b363e02cfeaecf5c40c363f3cff7_JaffaCakes118.exe

  • Size

    284KB

  • MD5

    e7c7b363e02cfeaecf5c40c363f3cff7

  • SHA1

    d7617343d15d5a0bb235a2f9d357df76bb291ecf

  • SHA256

    e5417c33d9d62ce8aacafdf3a6dedb4e71ee5c4b16373012621ac8a15ec90e7a

  • SHA512

    b65b893873ec86099e8ce9c12dfa80857c93efa4e5cfd5806e1fbf6b22b7e94b737e0ec0405793e11f48294f42e0710d126fb2fe05d5e8bdb3e12ae7c90d7f40

  • SSDEEP

    6144:fqVOPAboqOSg/B5zY8GbdCk18j7i8EzDPnMnadzL0QZ5TGtpM18:tAYTZ59Gboky2ZvUnahL0Qm3c

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7c7b363e02cfeaecf5c40c363f3cff7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e7c7b363e02cfeaecf5c40c363f3cff7_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2584
    • C:\Users\Admin\AppData\Local\Temp\e7c7b363e02cfeaecf5c40c363f3cff7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e7c7b363e02cfeaecf5c40c363f3cff7_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\1310C\DBD8E.exe%C:\Users\Admin\AppData\Roaming\1310C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1928
    • C:\Users\Admin\AppData\Local\Temp\e7c7b363e02cfeaecf5c40c363f3cff7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e7c7b363e02cfeaecf5c40c363f3cff7_JaffaCakes118.exe startC:\Program Files (x86)\0C0C6\lvvm.exe%C:\Program Files (x86)\0C0C6
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2920
    • C:\Program Files (x86)\LP\8E31\532F.tmp
      "C:\Program Files (x86)\LP\8E31\532F.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2456
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2800
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1310C\C0C6.310

    Filesize

    1KB

    MD5

    ed261e4d8b2856b00f1a46f7105995ed

    SHA1

    48662a6890358cdeede58f9492ad522ace8b661c

    SHA256

    206b5c3ce71be1ee5a891c2ca441ddf30f9eabc962873671e2d34c108d14542b

    SHA512

    3db290b00ce3897d102123fc9064b97b9437fd38939b518ccda04322b10d9211efbb4c8fbea0d8ca129b1658d99cc15daa9b0f834bf2fb8a7600980e7976ae8f

  • C:\Users\Admin\AppData\Roaming\1310C\C0C6.310

    Filesize

    600B

    MD5

    ffd845f551824747bc54cc09121afaf5

    SHA1

    5dee240c3c18570ebe2a55c65f6f89f7d8350cf9

    SHA256

    0da33b8781d1d8f4878f2a2f862c95603f935399c48b8988ac921de2254e4010

    SHA512

    98d9bddfc9f46a6e5d8aafaedd7d2e6dd485bb0e424286215ac0c8fe9aff2834f92eb877035f280a50bd8438653197dd204c70d6971c627ae0ab2bd5cb96f7fb

  • C:\Users\Admin\AppData\Roaming\1310C\C0C6.310

    Filesize

    996B

    MD5

    477cc906627016856122c147e46c7308

    SHA1

    2081ac7819ea6f6b06cb0119fd6130943574a1fb

    SHA256

    535948ea80dca17082b9787066f9098c17439fb35fdfdd6ebc92cf907d7ecfc4

    SHA512

    fb2066836c6b15d8ecbdced091b62e96022e2cdc2d0c6acfc61b0b646e4db27dc072bd20e3292d0a4a9cc7d033c9e3f6f6a0e3ef1ee09b22b264507c5941f62d

  • C:\Users\Admin\AppData\Roaming\1310C\C0C6.310

    Filesize

    300B

    MD5

    f324e9c69a051ed4f86b1f5d595bff1b

    SHA1

    911726993bfdf99ec7d2e5af31acf4afaf0e3930

    SHA256

    7a5c5d502a2aff4bc135fdbd9979e621c5ee49c2e0bdd272732b8991563d7e26

    SHA512

    b99579185abfc6c42bb0e2b95713f54623347ccdaeb95e9504e80affe1adf32c6f9028358f91eb01680f639685517dc25cbe032961f29269ec17902b6b5e7923

  • \Program Files (x86)\LP\8E31\532F.tmp

    Filesize

    99KB

    MD5

    82d50af33ff156670a076dc834a99b4d

    SHA1

    d5e3662e28d51a8366fb214d77585b95984541d1

    SHA256

    7f57b37aa39698068271e64bbb42ff74b1a2b6157d233d8bdef1f683a7230a7d

    SHA512

    527986d4cca9998059e278de71989f3f46851eace0370cb2bfd69dc7292d5a1597a373ff2b350137eeea8dd7dd13a0e8de8b6306795e4b5a6428fab6c1b27563

  • memory/1928-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1928-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2456-193-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2584-14-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2584-78-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2584-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2584-11-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2584-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2584-194-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2584-197-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2920-80-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB