Analysis

  • max time kernel
    141s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2024 11:15

General

  • Target

    f1e8ed93af37fe3f88153a92d7784ba8_JaffaCakes118.exe

  • Size

    280KB

  • MD5

    f1e8ed93af37fe3f88153a92d7784ba8

  • SHA1

    60d4ddbc863a1306467a0af140c85953a699923d

  • SHA256

    9900239f9711005ebafddb0fa2b6ededfca83125d872e0bf7df03401ea256d80

  • SHA512

    79a4c508a1c384012b20ca8ca6a5df4915f427605528d521eb05bfbeb11312e0dfca5ef72a46e7397218341dffa1a6d7fc598bf4f5c0d8f768ad44e0de6f4c46

  • SSDEEP

    6144:MmLzS/UleX6mnPHwJnGJIxUNwYCDZnAsWZOXyNzHXKGVjoBgus9e2:lSqkbvgiIKmYCDK3ZyuzH6Ckgu

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1e8ed93af37fe3f88153a92d7784ba8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f1e8ed93af37fe3f88153a92d7784ba8_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\f1e8ed93af37fe3f88153a92d7784ba8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f1e8ed93af37fe3f88153a92d7784ba8_JaffaCakes118.exe startC:\Program Files (x86)\LP\D3A2\62D.exe%C:\Program Files (x86)\LP\D3A2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2856
    • C:\Users\Admin\AppData\Local\Temp\f1e8ed93af37fe3f88153a92d7784ba8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f1e8ed93af37fe3f88153a92d7784ba8_JaffaCakes118.exe startC:\Program Files (x86)\1DAB7\lvvm.exe%C:\Program Files (x86)\1DAB7
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2644
    • C:\Program Files (x86)\LP\D3A2\3727.tmp
      "C:\Program Files (x86)\LP\D3A2\3727.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LP\D3A2\3727.tmp

    Filesize

    102KB

    MD5

    0d45adf3b36475949d7382fa78c68258

    SHA1

    c3bed91e18fcd1b1a194049eabea626f486a26bc

    SHA256

    64e8e1cc7eecf9fde81a72ede03851b36c96d36551fe78fb335d3bc1edc49a7e

    SHA512

    f28c716dba65177141c0f5eb98d3e159db7fb690bb5b5e7168275e77f9cbeb2baa84435dc45979c578a4345c26aff3f8d9cad4987371643116377eaa4618bfd0

  • C:\Users\Admin\AppData\Roaming\2841D\DAB7.841

    Filesize

    1KB

    MD5

    b5844ad49b61dfdef322cb09b3139e93

    SHA1

    fba459374ec23cd2e863eb282810fdad40443a02

    SHA256

    0f3b6a9d1159d56aca0d50a30b1f5f7ed2d329355fdbaf2e765bd3a2aee89dea

    SHA512

    c32057f2e22f41eddafa5c21c254f1985e8b49bc4886e3fae10e6e41c2d842df37a9f63eb25d31112d535672dd03daeb9ca3b22140bd47df1f2aea59db8800a6

  • C:\Users\Admin\AppData\Roaming\2841D\DAB7.841

    Filesize

    1KB

    MD5

    09ddfbacfc2ea8c824da080db5d44615

    SHA1

    6877fc2d669349330ffad78582e0aec30f248474

    SHA256

    7120c0fd90fa47b0efcd00fa2a909b02fa65dd9a324ab324e53bd30219ee9c45

    SHA512

    4af57ea3441b28e23dcf0aafac1ca884aa46e15de7deede25deff607a83e49b1afbb5cca23079c023a15ad8b1f8d48d7cc703e4fb2dde70d7349d275a681a496

  • C:\Users\Admin\AppData\Roaming\2841D\DAB7.841

    Filesize

    600B

    MD5

    97c5869e009c3d0ce0f2e58bb9d5fb4d

    SHA1

    c847d1f8fb2eca648b36a8df5e14913085b487a2

    SHA256

    aaa007dfafb9b0fce615bfcb514c806ba88dadb78c35598b472c71aaba8c6838

    SHA512

    62227fd3355b9659153ab8f889fd959d0d4a034e9d17d30d1b11a98f54cf200deac24b7969d92a7b484958509678f8fd64399600412f054da6cd838fe9e4bfd7

  • C:\Users\Admin\AppData\Roaming\2841D\DAB7.841

    Filesize

    996B

    MD5

    25a2fd6f573c8d6c6ce86d9c568f1404

    SHA1

    d0e925cae6e44347332b60a9581f1f87913b5ddb

    SHA256

    30cb2467f73b2507687a45febacd091e7b0bb1034feee855bc60e90c6d71b705

    SHA512

    b92243e15b47283e2f6061c8c59ab4130968f72642735b5865cdaf2ca0338997727c95199b4fb429c9c34eded17c340c0f01d60bc51ed795ba638c564e7093c6

  • memory/2276-82-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2276-172-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2276-1-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2276-3-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2276-16-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2276-174-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2644-79-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2644-80-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2644-81-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2856-11-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2856-8-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2856-10-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2900-169-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2900-171-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2900-170-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB