Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2024 07:02

General

  • Target

    e8911f64ea3136f4482fd69635616ddb_JaffaCakes118.exe

  • Size

    264KB

  • MD5

    e8911f64ea3136f4482fd69635616ddb

  • SHA1

    021a113840bb7977683838109fc5b9e56f93ffa1

  • SHA256

    6877f0d8fcb78277b4e8fe0aa909ac6df3aa65fde6f2989d65f4d69cdb1c0e47

  • SHA512

    5237bb8aebf38383d9f766aca53a4206381d9f11d7dc6bbd7f714210c9b290f53a5d29ef6a7e9ea3ce78788ebce79e359765f6b8420ae1b17f68efe10908fbda

  • SSDEEP

    6144:kL+Yp0kqBM6b/u2dxdbdOoiK0CetMK5JP9Zw1suQ9yTKRW8L/:8lL6SMX4Cov59fd9t48

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8911f64ea3136f4482fd69635616ddb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e8911f64ea3136f4482fd69635616ddb_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\e8911f64ea3136f4482fd69635616ddb_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e8911f64ea3136f4482fd69635616ddb_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\0EF65\B0E53.exe%C:\Users\Admin\AppData\Roaming\0EF65
      2⤵
        PID:2960
      • C:\Users\Admin\AppData\Local\Temp\e8911f64ea3136f4482fd69635616ddb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\e8911f64ea3136f4482fd69635616ddb_JaffaCakes118.exe startC:\Program Files (x86)\655D1\lvvm.exe%C:\Program Files (x86)\655D1
        2⤵
          PID:2516
        • C:\Program Files (x86)\LP\5360\1593.tmp
          "C:\Program Files (x86)\LP\5360\1593.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2460
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2688
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2348

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\0EF65\55D1.EF6

        Filesize

        996B

        MD5

        122063d2ab166cf6bc2b5025c886165e

        SHA1

        12349605af27008ebb0ca491a5b5ed999a8e9bee

        SHA256

        2665c25e538a93fc40267f91a35a651ff433e92aa22b2879d33b24f7394ec188

        SHA512

        c1876df5826ddccd7a828c824afc2d58eda720bb3a24d561fc6d925a197b69f778fc62528f5019e305ab9ac3638442d1e628a0c95113f4deac2fba64a999c48b

      • C:\Users\Admin\AppData\Roaming\0EF65\55D1.EF6

        Filesize

        1KB

        MD5

        0e19f27c7f7f3cd5b632536cf65329c9

        SHA1

        858c1fc639cb74e401cef7f4e2c02b6157917bb1

        SHA256

        a4dd7dca619ec6e68cd727b90a2cc9b9ae5cf6d9d357485d010312521329d6d5

        SHA512

        7d44c51d90a38afa671a978bbfaeb1303f808938c5f156991409f78d298d6e78a2e88b301db44f3a4103ccf94ff8160a8eeca606b935479ab52748e325c5d45e

      • C:\Users\Admin\AppData\Roaming\0EF65\55D1.EF6

        Filesize

        600B

        MD5

        bd996f087e403894df639a374795b7fc

        SHA1

        624dadfc10780a1141a7eb1a29843e5e0b3755e3

        SHA256

        4a2a6fec6e187f300caf4383e402c1f9c7faf62e0e714e5504db77c6f2fbfda6

        SHA512

        547c5542483812702c343b326db905fb27b95564c35f9eb09f4d61b49a0ed0efb9fcf3ecbf9ebb09c0c02c3504924b429919320f4c180198de2bbb50a7d56644

      • C:\Users\Admin\AppData\Roaming\0EF65\55D1.EF6

        Filesize

        300B

        MD5

        6f9636bc5e58916584ba4b4dd29a3cd7

        SHA1

        a8263110362b6e409087cc6aae03624c7255f8d0

        SHA256

        891174060db6229c79429e52e5a26e6d3c25e5aa91c23ff5e5c81a86d9fc24ad

        SHA512

        c2cf1422943a8971e8117e6a03f2ccd8c4b63b3e1363b87dc9cb4ada6d1d58ccdaa8590b31677f765e7760f6b885bbdbac2f505fbd2cb7e6b2dc18e8aaa94cf7

      • \Program Files (x86)\LP\5360\1593.tmp

        Filesize

        96KB

        MD5

        449863a5155cd428adeadac1ca1645c3

        SHA1

        0d90aef28ef53913e09c918fcd82eb32ca1cf630

        SHA256

        bce9f431b432d5d9319fb0c70e080ccf3a47b9fc04dd45c4b07c2fb337d2fd9a

        SHA512

        3029354e768ff2174b7917d290d5ded3afe46aec4808546c2528d1a3371189c990b5f902cde0b656bd9d67be5101443a795a1779657ae1495d646af34c66dda1

      • memory/2156-383-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2156-67-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2156-388-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2156-69-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2156-0-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2156-180-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2156-3-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2156-2-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2460-385-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2460-384-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2516-184-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2516-182-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2960-71-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2960-70-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB