Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2024 05:31

General

  • Target

    84f575c4c95fe16d14f152d4383b7ab5_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    84f575c4c95fe16d14f152d4383b7ab5

  • SHA1

    56cea3997ca3d8a1718b00708303113b8d14845a

  • SHA256

    580f8b3fdd3793e44543c57cd91eba8abc692a00145119ba89d1a9a2130160e4

  • SHA512

    b68a6aac8388e85d439010c355dc01f83663028d602164cd876ce2075982ad48f69a2bed18bed6d0e56db2afdf8b5afc81dfd9779960bb651307a72b918965b8

  • SSDEEP

    6144:HM8MoU9rnsyrumZ2vMOA6+S/wq02xBfAt7ouKzxjkTzU:HMd9sIM9//w0/fW0X4HU

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\84f575c4c95fe16d14f152d4383b7ab5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\84f575c4c95fe16d14f152d4383b7ab5_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\84f575c4c95fe16d14f152d4383b7ab5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\84f575c4c95fe16d14f152d4383b7ab5_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\74C08\CC4EA.exe%C:\Users\Admin\AppData\Roaming\74C08
      2⤵
        PID:1936
      • C:\Users\Admin\AppData\Local\Temp\84f575c4c95fe16d14f152d4383b7ab5_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\84f575c4c95fe16d14f152d4383b7ab5_JaffaCakes118.exe startC:\Program Files (x86)\08587\lvvm.exe%C:\Program Files (x86)\08587
        2⤵
          PID:1076
        • C:\Program Files (x86)\LP\EA37\20E9.tmp
          "C:\Program Files (x86)\LP\EA37\20E9.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1012
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2796
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1048

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\LP\EA37\20E9.tmp

        Filesize

        102KB

        MD5

        9636b8b316a3bc776f9a98ea09da5caf

        SHA1

        050f0bc24149a2e208fdec8e0d7bdb08133ff958

        SHA256

        2de935d69a83a276edbd20ee616e8ece2a2ec3aa75daebd91de5891a099e3a4f

        SHA512

        472bc6565f724a356938412a0dac7c443c2e45b71101831542b6723f6bcee9d3d54afc40adec603db829d736c828d60c08b0a3a78e1f691bdbff8445c424e8a0

      • C:\Users\Admin\AppData\Roaming\74C08\8587.4C0

        Filesize

        696B

        MD5

        ed5d3f2aaea14b91ff915f80b5e53e6b

        SHA1

        168ba8a0a47a1cbb7ee2375b332c1235256da0e0

        SHA256

        0be28c416c82b2f112183358f56b25d9551688c2b5d6c76e014fe773c314a981

        SHA512

        43ef6e6206df497e95af67a14cc067485c97a4d4fc1cbaa6baebf27965ed68d270dcfb9526d3136d5a1b69f4a252c024c2df3f6f2363068c6412bf1c108d9a6c

      • C:\Users\Admin\AppData\Roaming\74C08\8587.4C0

        Filesize

        1KB

        MD5

        44775bf2be54be729d1d255bca444242

        SHA1

        b4909aada1b4bdf28b5d25756ad8213b3aaee1b4

        SHA256

        4df0890464c6f523af870b4d5828fe087627aca9664ac065636f1fe3c298dada

        SHA512

        756cb0c26694db4af4360b89ebb84d9e400797a5d08cf9456bc9737020fac8c32009cf5694cd81f2fb4687f47136b039963d78abcefbbeb0255f33c49991bdfd

      • C:\Users\Admin\AppData\Roaming\74C08\8587.4C0

        Filesize

        1KB

        MD5

        a6f5db196c9bdbaed6fb6a3239426f30

        SHA1

        8ae7f5c43c7f5304cab1df39aa52507a915af528

        SHA256

        cad161ac40bc38987df009f8b8cb6dd3dec580e16925f5f38671f6817c7d3f63

        SHA512

        668a47aad0b24575007f9f5ffa8b284c8ea866bdf0fa9f46e29bfecfedb47fa83b4c22ad63fc97d18a4d2e538668e9e575f49adb48bfd318755331e9f628a8f1

      • C:\Users\Admin\AppData\Roaming\74C08\8587.4C0

        Filesize

        300B

        MD5

        710e67a912035a603aa041cdd604d5cf

        SHA1

        e79441a18c9b5b464c116f6fc9fe7b79e2e7f35e

        SHA256

        9b5a538945c7a4e3eae88164652126edd19067ba96f5f9a8b9e9676bdc76c8d7

        SHA512

        a35fe1357102da4ce75d7b19d79f2fc4ba8187b816ddee65287b5f73709e35fd4e9f5c6f25797017a39e018aeaab51ed9d74cabce8b0e21ed399206a2d7bd24a

      • memory/1012-289-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/1076-163-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1936-57-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1936-59-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/3024-160-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/3024-161-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/3024-60-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/3024-1-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/3024-288-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/3024-3-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/3024-2-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/3024-356-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB