Analysis

  • max time kernel
    142s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    22/07/2024, 14:43

General

  • Target

    63961679c660932f3f5c83b7d223b806_JaffaCakes118.exe

  • Size

    283KB

  • MD5

    63961679c660932f3f5c83b7d223b806

  • SHA1

    33bd732708c905395dc32fdf380a521c4c6b8612

  • SHA256

    b3ebabafb109ee93b11123d858ed3b3603f04e1bc140438e0f6c1f0d3dabf6bd

  • SHA512

    9e750b95a526c92cf4f56bb0cf9435482d227a55268c9f86d978439160843e1c04832432db8732529da4c5032ad96d023065debce531d8f552d586c1e31b1240

  • SSDEEP

    6144:89vrX1EXSopNBF0BB2LceVV2LRENC/KkFCL4d6QuJVwGUFke:uREXSopNBFow9mLRPKkALVduF

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\63961679c660932f3f5c83b7d223b806_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63961679c660932f3f5c83b7d223b806_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\63961679c660932f3f5c83b7d223b806_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\63961679c660932f3f5c83b7d223b806_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\92865\A3169.exe%C:\Users\Admin\AppData\Roaming\92865
      2⤵
        PID:2752
      • C:\Users\Admin\AppData\Local\Temp\63961679c660932f3f5c83b7d223b806_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\63961679c660932f3f5c83b7d223b806_JaffaCakes118.exe startC:\Program Files (x86)\65A36\lvvm.exe%C:\Program Files (x86)\65A36
        2⤵
          PID:1136
        • C:\Program Files (x86)\LP\69C9\670D.tmp
          "C:\Program Files (x86)\LP\69C9\670D.tmp"
          2⤵
          • Executes dropped EXE
          PID:2220
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2772
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2084

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\92865\5A36.286

              Filesize

              600B

              MD5

              a44a525c11827151e6ccc406598143f7

              SHA1

              b39e03beba1d194cc7778d156eab369b849ee9ab

              SHA256

              ef5f1eae524ca4da182c6a61b4db7a7b211365399bbf95f227f9efe281df68db

              SHA512

              7d50b4f057732f6b9fb7b7770cf889e8f596360fdaaa84b6f3e12993115a369fa9b58d6f5a2f7384ea8265a0483a71b1ea6c0b52bbe23aa8f953a529b79077c7

            • C:\Users\Admin\AppData\Roaming\92865\5A36.286

              Filesize

              996B

              MD5

              4b33c94f1605cf77ad1105a1dc36f47e

              SHA1

              8dde9f68a2507162af18568366d2579c0a16c2ec

              SHA256

              c4f6fba8c5782e00f606dca322512da0fdb35fe3eab4a7ba24b9f3c077d5dfc1

              SHA512

              3df6647ec24dc77a1671dcd552f3b5421a5f045c3090d0048007cd62b3df036fd9919b218e64e2e286924cf7573fcbac30fa831bed4f96f366bc8ec811679f95

            • \Program Files (x86)\LP\69C9\670D.tmp

              Filesize

              100KB

              MD5

              7d9a7a08eaeb2f656e3f68ebf0154658

              SHA1

              df305c4d5417ffbcfadf3a8345df3c8ebdcd2a21

              SHA256

              ff8251a72bfe8c2cedb6385486e48a350ff03a8dc3bafec1296140c5e2f6e9aa

              SHA512

              c22378d51662a1190766e696132465317c558264741d2aed44985774760b7bc793749ef7db4ffb3282488e2bc59263bf784035ec74a8077a7ae6f69fc62dfd93

            • memory/1136-73-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB

            • memory/2220-192-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/2752-14-0x00000000002B9000-0x00000000002FF000-memory.dmp

              Filesize

              280KB

            • memory/2752-13-0x0000000000400000-0x0000000000468000-memory.dmp

              Filesize

              416KB

            • memory/2752-12-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB

            • memory/2860-15-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB

            • memory/2860-71-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB

            • memory/2860-2-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB

            • memory/2860-104-0x0000000000400000-0x0000000000468000-memory.dmp

              Filesize

              416KB

            • memory/2860-105-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB

            • memory/2860-1-0x0000000000400000-0x0000000000468000-memory.dmp

              Filesize

              416KB

            • memory/2860-193-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB

            • memory/2860-196-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB