Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2024 08:47

General

  • Target

    de15811312aa16266f81d85e9d3f5749_JaffaCakes118.exe

  • Size

    287KB

  • MD5

    de15811312aa16266f81d85e9d3f5749

  • SHA1

    5233c9193fa6c059fe10a41e5d066ff4361fe70b

  • SHA256

    a4b43db80753b0dde3fe246908e7134907a7b04f0aa17b447f4991855e634beb

  • SHA512

    3bda60703d66328a788be9e49e09c78ce561a1b34ec0a42ea6560b1008c696990e9d5febd99609cc88fa4e1125cc51681a64f8f4df8c9bf10255233083b91c0f

  • SSDEEP

    6144:mB9xBR18BSOGG+Bk8jbMRkFBE4pOd0Bkfcqw9tpx4MLQrXALw:gUSjJk8fMRoE4pOdmkfcr97xd/

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\de15811312aa16266f81d85e9d3f5749_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\de15811312aa16266f81d85e9d3f5749_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\de15811312aa16266f81d85e9d3f5749_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\de15811312aa16266f81d85e9d3f5749_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\CA1DC\DBD8E.exe%C:\Users\Admin\AppData\Roaming\CA1DC
      2⤵
        PID:1740
      • C:\Users\Admin\AppData\Local\Temp\de15811312aa16266f81d85e9d3f5749_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\de15811312aa16266f81d85e9d3f5749_JaffaCakes118.exe startC:\Program Files (x86)\DC1EC\lvvm.exe%C:\Program Files (x86)\DC1EC
        2⤵
          PID:3068
        • C:\Program Files (x86)\LP\8E3C\5570.tmp
          "C:\Program Files (x86)\LP\8E3C\5570.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:600
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2392
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1360

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\CA1DC\C1EC.A1D

        Filesize

        996B

        MD5

        3ea27b267466b9358ef7d7a8720785f8

        SHA1

        4d559ee61f9196f0701a645545156ba0358a1830

        SHA256

        39ae0496027c466abc6fbd165d48f67bc4adc58e6d18e2910374644ce47ea020

        SHA512

        b52486c25a614bac7fb98eda89b19df85bd1fbfa601bd32696b10ae0daffb78ab2770d363188741303ae888e057129ca27e26f122cb03ce85e86074bd417004d

      • C:\Users\Admin\AppData\Roaming\CA1DC\C1EC.A1D

        Filesize

        1KB

        MD5

        2479157535bda105d10cf0d3eef3e993

        SHA1

        a7b7ea28277eba164e7faebc3a8550b8dc7b8b51

        SHA256

        a92a86cfdd69742a8061203e6c048e41cb17c65d23c0f5c1bb3528b6727ef683

        SHA512

        f085b46bf8baac6e1cf00ce33a357fd28160d2a806a19a0dd2d213b45ab618f23e36b044e6beb7a0bc6a7a6132326b3dc697f24ba9f47f3316a838ba66b8610d

      • C:\Users\Admin\AppData\Roaming\CA1DC\C1EC.A1D

        Filesize

        600B

        MD5

        235eb123eea9afecf9ee5f385855e5d3

        SHA1

        2c158d1b3e48c4e40ce687e9e945c7d32dd81866

        SHA256

        01e29a10f96b5861481c42b939673b935e1d95587f60102cc85e73afcce52726

        SHA512

        e584ea2eb0c44f1a0c6eb30789203404df68675b43e70421021f9f84689afea9f38afca4580e364fb7aa4b08bf01a8faf8c15c95fbfabe90b91ea1bb36d30fce

      • C:\Users\Admin\AppData\Roaming\CA1DC\C1EC.A1D

        Filesize

        300B

        MD5

        3fcc6ce725f113b85be436499b79bcaf

        SHA1

        c4790521339651a76de78f6c6e3c5fb2ef5bd97a

        SHA256

        539ab1ea21afb2b7dacc5c1473d0383f3cabad89084733f53b23e20e600180fc

        SHA512

        fd883e42ecf9ad3cfea24440b90ed9ba15d4596ff6344b8c5b6be814d1be24ff1bde641b9a2d72eb4e9fb171f8e59b2099cad91140877a73d6b48f7f06931e89

      • \Program Files (x86)\LP\8E3C\5570.tmp

        Filesize

        101KB

        MD5

        c932041a7e800a1a80890dbe7d984243

        SHA1

        275e521889eaca58e193a5e7a6675fd08a6b6418

        SHA256

        2890d67e3a1b817a45e95fb5d7238c2761fad5a0c9fec3280e1be2c1a00d5c02

        SHA512

        b111ade33c5982232722d81f9c1329c3d875aa1be7a8870371cff9eba51390c05d70b9ce680241932463459fb550ded667a702e754a762f88d88e73b850275ef

      • memory/600-356-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/600-355-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1740-60-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1740-64-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1740-62-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1848-354-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1848-2-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1848-160-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1848-58-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1848-1-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/1848-61-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/1848-359-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/3068-163-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/3068-162-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB