Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2024 17:47

General

  • Target

    de99962a180b186223b3e469139c382a_JaffaCakes118.exe

  • Size

    287KB

  • MD5

    de99962a180b186223b3e469139c382a

  • SHA1

    55989072d547265eb162c85ff37643e80775bc8e

  • SHA256

    00f76e4229966220a2a12894fecd02b381d15475214dcdb0688d08cffa8982fb

  • SHA512

    2cea9dbd487671d893f443353def294f512e2a34305a8259342a5371eef6f8ddde69ef02417896ea4edefd63d0542dd7402740008d913abd4e87f16a232731f1

  • SSDEEP

    6144:J6Z64o9ttjG4KD8Vi2S1hkXCDzmLIUCzh86pJlB2E:c64ojVi2ElXlcs

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\de99962a180b186223b3e469139c382a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\de99962a180b186223b3e469139c382a_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\de99962a180b186223b3e469139c382a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\de99962a180b186223b3e469139c382a_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\8B88E\8D33C.exe%C:\Users\Admin\AppData\Roaming\8B88E
      2⤵
        PID:2744
      • C:\Users\Admin\AppData\Local\Temp\de99962a180b186223b3e469139c382a_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\de99962a180b186223b3e469139c382a_JaffaCakes118.exe startC:\Program Files (x86)\8E155\lvvm.exe%C:\Program Files (x86)\8E155
        2⤵
          PID:1980
        • C:\Program Files (x86)\LP\3CD8\6307.tmp
          "C:\Program Files (x86)\LP\3CD8\6307.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1696
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1792
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:596

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\8B88E\E155.B88

        Filesize

        996B

        MD5

        4f431c6a5bd3175aa352846e849b77f2

        SHA1

        8d0cb8475636deaf3dae2539e6410ba4c806439b

        SHA256

        37a561925385dc3ed38a45ccf4bcc496d24129b15bb40585027fb754c8ce5e3e

        SHA512

        d2df5a7ee3b7144c1b3a53635e3f40f61140db0e039d7d1c9bacd8aadda490bf9fd0c5769dc80d45049ed25ff8b232e3d363c9b82661d2e655086f83ae3c94fb

      • C:\Users\Admin\AppData\Roaming\8B88E\E155.B88

        Filesize

        600B

        MD5

        c9c8505aa24c9dede9fb3f5e40178d5e

        SHA1

        964111f933884a01269d32803dce32f82876f28c

        SHA256

        bce7ce3fd645421eed578217147ec091991022406872861674eb22869ad3b740

        SHA512

        cc6300d35a407d9deddca9b4127f9fdef024955edbf0c210c4da083b3e7dc9da274b83bd00ea56ed6fc493a736b4129f92619d716e15e8b8f8a9a75f5f97f34c

      • C:\Users\Admin\AppData\Roaming\8B88E\E155.B88

        Filesize

        1KB

        MD5

        190294c613a1dfb0ec3ad1e1f6cc7f18

        SHA1

        fe883030c0bad5588f2ca294508cb1de3965921c

        SHA256

        c61ceb90fc598886d9394e3c51549f00d613c6901e997ab2db0b2b36118a9d53

        SHA512

        b0dc0a1601f9b4ac6158055c520ff2813e293d17889fe48c266395f93a31cb9735fe890f65d040b4b75ba650782bb0f61748e30869011b29bb966aa3af6980dd

      • C:\Users\Admin\AppData\Roaming\8B88E\E155.B88

        Filesize

        596B

        MD5

        73ed7560bef9543a26de050cfba7c359

        SHA1

        498819ffa20d240eaeb3655703029f3b59d5ab73

        SHA256

        74d6b3ccc1d830ed1ed0476cab5334d244c1692f7bc1672053173e2b518d0afc

        SHA512

        cb7f7594237c04329374ff8b127253b8d13a2ea316f0b3fef015e347a6036be0077490effc5c72f92e4decae9cb71d53247622b8051d1beb93eb0c368007ac59

      • \Program Files (x86)\LP\3CD8\6307.tmp

        Filesize

        101KB

        MD5

        64b11d1022438ff0ae96d73880c2c9a1

        SHA1

        afcf150bcf7cd837c77356fc8592b944a329a5f4

        SHA256

        d9330f344a239057085351f4ba63ff3c41b33603d78a1130ea99c0b6d43aaad6

        SHA512

        2e376bbb8732c9c984d93fd5a8ffa88a03d90a6311a782f17eddbd46ef37a011463a8d4b870c62634eb0f25583b7719ceb0196f98131406388f8cb0caeb851ce

      • memory/1696-332-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1696-331-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1708-11-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1708-1-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/1708-335-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1708-14-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/1708-2-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1708-330-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1708-132-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1980-135-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1980-134-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2744-16-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2744-15-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2744-13-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB