Analysis

  • max time kernel
    140s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-09-2024 20:49

General

  • Target

    d90772cad31a0ce88d0bf2c623b295de_JaffaCakes118.exe

  • Size

    272KB

  • MD5

    d90772cad31a0ce88d0bf2c623b295de

  • SHA1

    3309ed44deae3592bb9bf0acf3306faecd658ae6

  • SHA256

    1e250895a6f6259841de0aa6a237ff6f442b2486b669d19d87958e70e7dab725

  • SHA512

    bdc92bbfbd794242770b5a84aa633e1e1798b43ba9947dcb4b0b4a761e4f09a728d5b0ad76c6544b84579d9b57dd22d2835ac35da39ffe84d0caf9320a33b53f

  • SSDEEP

    6144:FnZ8fURX43brkU65X++d0gRBqELqj2TOEnsu6khzv:zrRXgbhKOM0gLq8q9Ensu6g

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d90772cad31a0ce88d0bf2c623b295de_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d90772cad31a0ce88d0bf2c623b295de_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\d90772cad31a0ce88d0bf2c623b295de_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d90772cad31a0ce88d0bf2c623b295de_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\7926A\93024.exe%C:\Users\Admin\AppData\Roaming\7926A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1236
    • C:\Program Files (x86)\LP\24F7\1CD4.tmp
      "C:\Program Files (x86)\LP\24F7\1CD4.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2460
    • C:\Users\Admin\AppData\Local\Temp\d90772cad31a0ce88d0bf2c623b295de_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d90772cad31a0ce88d0bf2c623b295de_JaffaCakes118.exe startC:\Program Files (x86)\6ACC3\lvvm.exe%C:\Program Files (x86)\6ACC3
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1848
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2672
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2864
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x5a8
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7926A\ACC3.926

    Filesize

    600B

    MD5

    3eba37bf957b8b73b771a7655e4e98bd

    SHA1

    46b9dbe068fac7c3697f34ef68cdbf9ad893a368

    SHA256

    b6b5b0c77b7cd6ae85b06316b424efe68e6e1fa047dc8bcab8e8aa376545f0a5

    SHA512

    ed59416b896060c46c59e25e4f98a132b2f0cec7178807fd52577aa9ac8caf2028d998ee761af7c7370846183879b2a74af288cb822d8bfcf078e380070ee452

  • C:\Users\Admin\AppData\Roaming\7926A\ACC3.926

    Filesize

    1KB

    MD5

    95db9cdde0cf75ca0c8b5c4796ce7293

    SHA1

    d79dd8464be1d4ed77f8c46a44e20f3aa1dc1fba

    SHA256

    287a206ad5e3d3e04032ba71d9b088d0e72448d15621b7ad135642c2d1c07b68

    SHA512

    1d9a1c1bf010adc11101d273fd2fa58a72afd14bec95384c280f03c46de9723a2677693701e247a1ac18c787b79e71a4762765690302ac5846dc365ff0c2b847

  • \Program Files (x86)\LP\24F7\1CD4.tmp

    Filesize

    98KB

    MD5

    7f24ec71616910e4c78f80df4e97b421

    SHA1

    587ff8f80d98b71992565a99f384145032a5469f

    SHA256

    cb7cccc09d59a884171dd7cfa74f7915505c6b5277e4157bc40e19fe3a54fe25

    SHA512

    521669f5bdf1626c6172c6b2c2ebe6ddee1f6c5f564dec8291fb0f97de28c8892ded414673052a65b3f6886f492b212ed52e6712fa95af8341e6119e2b92e605

  • memory/1236-17-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1236-18-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1848-203-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2252-5-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2252-15-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2252-0-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2252-4-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2252-201-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2252-3-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2252-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2252-306-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2252-316-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2460-205-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2460-206-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB