Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2024 02:26

General

  • Target

    e825fb14e0adbf63d46d996e09cc514c_JaffaCakes118.exe

  • Size

    263KB

  • MD5

    e825fb14e0adbf63d46d996e09cc514c

  • SHA1

    5e9a73b97a1f03942b3d2914e7a5a26f6c543546

  • SHA256

    aeeb5a595d666baf0cfc5f8b3dcf012e987c0bdbcad1ca4e5aa48f919c461f2d

  • SHA512

    f7646987d1f593bc8ceb86da806603d9033a1c9448ad7d596eb8f2ee65545f1ba6c723c91c378cec9410b263ec4b84a8a29e8a5c3a454dc2f50fd6e71f52ab1a

  • SSDEEP

    6144:f4SqA668fRuBXRJmGWtpQ2GCsTG07/3HZWX/8ZHPJUsPB:f4ST66DX2GmQjbG07/ZWv8ZHPJR

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e825fb14e0adbf63d46d996e09cc514c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e825fb14e0adbf63d46d996e09cc514c_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\e825fb14e0adbf63d46d996e09cc514c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e825fb14e0adbf63d46d996e09cc514c_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\CBC82\AB23D.exe%C:\Users\Admin\AppData\Roaming\CBC82
      2⤵
        PID:1980
      • C:\Users\Admin\AppData\Local\Temp\e825fb14e0adbf63d46d996e09cc514c_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\e825fb14e0adbf63d46d996e09cc514c_JaffaCakes118.exe startC:\Program Files (x86)\82149\lvvm.exe%C:\Program Files (x86)\82149
        2⤵
          PID:1744
        • C:\Program Files (x86)\LP\3DDC\6F37.tmp
          "C:\Program Files (x86)\LP\3DDC\6F37.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2628
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1964
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2388

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\CBC82\2149.BC8

        Filesize

        996B

        MD5

        9d1e47a76f90a3bb7eb55dbc1a515680

        SHA1

        b5951e2a1fad1d7fd3d40191dc023e4d8a17a456

        SHA256

        bcfd855327ed50bde0263ae3ba7b6f8951806218cf8e9f7bb82304c1fafa374b

        SHA512

        b246076adf67170ad32a6d6dd07ac9e6f0efba86a972fc62feb614421386de3e49fc317891c80685e3a916b732d2550a1c35505ed51fa820c4f59bea51a2e02a

      • C:\Users\Admin\AppData\Roaming\CBC82\2149.BC8

        Filesize

        600B

        MD5

        c5a5a1ebf83406f50c2f325ef1387994

        SHA1

        9b96283f1cf51a774c331120ce8a25a6c59bde9f

        SHA256

        6cef9c401d97af7147058017e5dd23143734ad09a08310905144f374b24025d5

        SHA512

        31be1c7b7f158b59c8f234bc2110145ee5aa52f6e59df1798adf7c50af90475356d8d178f908a17f9d24f48c5c9cff901b3cf17c5ce110e4103b55546315d0f7

      • C:\Users\Admin\AppData\Roaming\CBC82\2149.BC8

        Filesize

        1KB

        MD5

        93080f2fbadceac9f4c2fff1541ba11c

        SHA1

        194bb3d366667935406c749441060780a9af7b75

        SHA256

        a9a7b0fe93488ff734289f6e9445d2afb87b0e379b59b97b32c15812d0708c37

        SHA512

        93d5f6bd06aff46ef9cca7076d6d3d73b496540c428bdf3bdf09edbe39ab56372055d6117e865046287feb53d70154ba594c1ab30ba18249061fd8d399b443f3

      • \Program Files (x86)\LP\3DDC\6F37.tmp

        Filesize

        94KB

        MD5

        7c038627f6f9ccd7964a25dce79530f7

        SHA1

        bbb30bf608847506511832eefd3270e755428848

        SHA256

        1ce8efa02f5a3a9fe57228e06eb8a872bd47068730959d845622956df7cfb101

        SHA512

        2692241f367013ff59b9671977b6f42e51a7c130280b978cf132d457ffac4e05a512e4368f9b2c3b2cfc09636d2eb6df26761111fcab5b8320711c6d9a85687b

      • memory/1744-141-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1744-142-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1980-18-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1980-17-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1980-15-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2060-16-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB

      • memory/2060-13-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2060-350-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2060-3-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2060-0-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2060-2-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB

      • memory/2060-345-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2060-139-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2628-346-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2628-347-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB