Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 23:00

General

  • Target

    0017c17069fcd00a8c13e2e1bb955494_JaffaCakes118.exe

  • Size

    269KB

  • MD5

    0017c17069fcd00a8c13e2e1bb955494

  • SHA1

    e12d88f2d4493b8bd9a032b592802f7d72af3ffc

  • SHA256

    6cc4a73d5534504263a2fe5e7b2cc95269f151bb032ea22fb8ad55fbc8f4a94f

  • SHA512

    b29db9dfe9bd70c8b16584555e7ee32487b92996ee251a9f6c5ef2f266ab01ba1a77ec36954fd6a767a1d0e8ed48afe2314a11902eb104dd92f4080eccc21759

  • SSDEEP

    6144:+dVLk+QT3LPhQurUJKD/W9DvLUq8WmHKpv9RALcbM0540/Ix0BY71OT:pZJ4Dvg8mab62q0/I2aB2

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0017c17069fcd00a8c13e2e1bb955494_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0017c17069fcd00a8c13e2e1bb955494_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\0017c17069fcd00a8c13e2e1bb955494_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\0017c17069fcd00a8c13e2e1bb955494_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\446C5\CFEF2.exe%C:\Users\Admin\AppData\Roaming\446C5
      2⤵
        PID:1584
      • C:\Users\Admin\AppData\Local\Temp\0017c17069fcd00a8c13e2e1bb955494_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\0017c17069fcd00a8c13e2e1bb955494_JaffaCakes118.exe startC:\Program Files (x86)\C505F\lvvm.exe%C:\Program Files (x86)\C505F
        2⤵
          PID:2056
        • C:\Program Files (x86)\LP\F2E4\AEE5.tmp
          "C:\Program Files (x86)\LP\F2E4\AEE5.tmp"
          2⤵
          • Executes dropped EXE
          PID:568
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3020
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2796

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\446C5\505F.46C

        Filesize

        600B

        MD5

        bc8b6c423e6d80070f9af61335c27a17

        SHA1

        4c05e3f758a6b06dd6d7d391b4174f2b26806878

        SHA256

        d403d2c1e646e354007bf1db62057e8a46cca663b1376ce0fcbf68b3a1a29aa3

        SHA512

        bd1c620eef8a78aff2f8439d7c38044b80978c0734ff7c194b45ee54f5c74dd03f422db816257269e48bb603f8db96403ced9cca93c48d3590a402405cc262f2

      • C:\Users\Admin\AppData\Roaming\446C5\505F.46C

        Filesize

        996B

        MD5

        5e14c19814eaa3db2f7a2e673abbedc5

        SHA1

        df8fede3e0ae028e6a5c4299a35a6db9607b19cb

        SHA256

        072694918e9962bf9c15ba3c4416bc256f99f699f8218c07dd70742b97af3fef

        SHA512

        446cc6334c3f8aa0020d31ec8de00786e839b88cd86dc27445a6f3c8d8895295ccd2333ad0922d6efd203fe43e11268c69660175983a3a2b68d6adb452ddc051

      • \Program Files (x86)\LP\F2E4\AEE5.tmp

        Filesize

        100KB

        MD5

        27b8687e24697667947df4286451c333

        SHA1

        0cd88bd22b3df42297d60fd3c257fca10b4a1bc7

        SHA256

        664dcbc21da837aa84d9161ce3c448737e4fc4c6f8f9ebc713eb5bce171ba950

        SHA512

        cd20429833bcdad819e4d9ebd2223d1b6adfca2becb006497e7ea8935e856b7fcef32ac321604b68f237bf114671e9c6a78ea7854b6d709621c1628aa86bc44e

      • memory/568-191-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/1584-14-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1584-15-0x0000000002270000-0x00000000022BB000-memory.dmp

        Filesize

        300KB

      • memory/1584-13-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/1948-11-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/1948-2-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/1948-83-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/1948-1-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1948-108-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1948-192-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/1948-195-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/2056-85-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB