Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2024 06:09

General

  • Target

    e87b199e8f7303fb45649a6d6646273a_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    e87b199e8f7303fb45649a6d6646273a

  • SHA1

    dc472035a12093f7a6011c89da9f9edee7535b49

  • SHA256

    d5f1de70c29666a28ce504843460aa41f5dbb451f133a984af35911a1678bd0e

  • SHA512

    3088643af8becd60d87207b3597c29a9cbe0155cbbafa61e8e7d5e01a76b5bc896738ba38bf8ca077260f37b9b8af127fc6bedf4adb1ff1f8d785e38e470514b

  • SSDEEP

    6144:u7Op0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7aRGgdoz5LDsOddkUBc9M

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e87b199e8f7303fb45649a6d6646273a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e87b199e8f7303fb45649a6d6646273a_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\e87b199e8f7303fb45649a6d6646273a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e87b199e8f7303fb45649a6d6646273a_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\73E07\1F41D.exe%C:\Users\Admin\AppData\Roaming\73E07
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2052
    • C:\Users\Admin\AppData\Local\Temp\e87b199e8f7303fb45649a6d6646273a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e87b199e8f7303fb45649a6d6646273a_JaffaCakes118.exe startC:\Program Files (x86)\07A73\lvvm.exe%C:\Program Files (x86)\07A73
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2436
    • C:\Program Files (x86)\LP\1DB7\A0C2.tmp
      "C:\Program Files (x86)\LP\1DB7\A0C2.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2340
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2772
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\73E07\7A73.3E0

    Filesize

    1KB

    MD5

    9f7b85c7f2f92d42b4b4721d7bc91eb2

    SHA1

    63e9681a9c6b3bce99551cfd3934f117f03a19c3

    SHA256

    331d6d20fff8d42c4a93d7e37cf435e83fd3c3dde3b4dff33d22599543edc721

    SHA512

    699301ef515b49c3055342a504d25cdade7bbfa300b5b008558a90474b3ed93a5fad11c93a75eca752ee07fff5fdd8c2d9ccbefa8b66653bcc6cf2ba45dcae6b

  • C:\Users\Admin\AppData\Roaming\73E07\7A73.3E0

    Filesize

    600B

    MD5

    9671500709f43706a302b66c561e9af7

    SHA1

    8c2ae56b398810c4c7fdd346c169e80df908488e

    SHA256

    8ff431767be5f6da10b99038ec2cbe2a248753486c8d0dc254f7fc094624b60b

    SHA512

    561863012d11c96d978e826afebc7c4fff41c8193bf0b6267c7aac5f756255331ba8cd9cc7671526e4cdce7bd2919cb709417d77957f56dcbba4a8d3fa0e2894

  • C:\Users\Admin\AppData\Roaming\73E07\7A73.3E0

    Filesize

    996B

    MD5

    58bed65b1b4a80705d10186907c736b4

    SHA1

    321a079bac4167d3028ceaaceee49b9c8e1b1f68

    SHA256

    ef0ffecff4630348f75a28f4ceaed00cb2981657bb202e3caed047a2e4910373

    SHA512

    e58103ea363d006200fec37918dae2e82946b90be246591ea5c84660c0aa393ae2804334b53f74645bfb7a123388006b10997b4d3be9ea0cbf9ee8bcdacba88b

  • C:\Users\Admin\AppData\Roaming\73E07\7A73.3E0

    Filesize

    300B

    MD5

    a603e3df10b0491389f7dca9c1612bce

    SHA1

    7c04f8684828ffbb793e4371086fc13d6ab4a832

    SHA256

    eb78e8801c44306e56f8505a21f3f20be4f0dd550e89bd52fa5986f415330a2f

    SHA512

    391a75da6db801d72f71e1785e20d741ae1318964b69749f1d8b6d2e6715b118db86baff20fe09efe5dff67c7a0f98b5287c5f62be12d78ba206c356fdce1cc1

  • \Program Files (x86)\LP\1DB7\A0C2.tmp

    Filesize

    99KB

    MD5

    cb853d0e676be7b23903aa89175d8d69

    SHA1

    2066462d42c45133df60c5e5f9e8956373d191b0

    SHA256

    7291b34528651c542a4e09036bb828f27c9f75c134d2be3aed3e1c5a0db5fe20

    SHA512

    bf96f4c8511929ef380562004211a72821330465538db6da3367cbce387092384265e0bfd4ab54e62b742d68d668ff1457f43381d7a770fd3027f3bab1f36038

  • memory/2052-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2052-18-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2052-14-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2340-198-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2436-84-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2676-82-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2676-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2676-15-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2676-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2676-12-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2676-197-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2676-201-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB