Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2024 20:51

General

  • Target

    dee0e9fde2c6d60c32a113ca26735589_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    dee0e9fde2c6d60c32a113ca26735589

  • SHA1

    353909a1fb656dd58246f1e624021c3faef48c35

  • SHA256

    e9c8b38623bed956b2de82fd0dea64626120d12e8d2abcdda80f913240f6a4e2

  • SHA512

    c92072760bffc29d17dad2bdcbd8d4ba0015e8386ecb092d8e3714923919f7dbe649adbfa7b74c29260da810a15bc9b37b0093d6687aacc26c422cb117727242

  • SSDEEP

    6144:x/GzScV//RGT71E0RVwzpjG1rHJFAon7uzgq94:RGScdRGv1E0Hwz1EAO7Zw

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dee0e9fde2c6d60c32a113ca26735589_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dee0e9fde2c6d60c32a113ca26735589_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\dee0e9fde2c6d60c32a113ca26735589_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dee0e9fde2c6d60c32a113ca26735589_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\54BE8\AAF5E.exe%C:\Users\Admin\AppData\Roaming\54BE8
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2156
    • C:\Users\Admin\AppData\Local\Temp\dee0e9fde2c6d60c32a113ca26735589_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dee0e9fde2c6d60c32a113ca26735589_JaffaCakes118.exe startC:\Program Files (x86)\E88A3\lvvm.exe%C:\Program Files (x86)\E88A3
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1156
    • C:\Program Files (x86)\LP\5E15\49BD.tmp
      "C:\Program Files (x86)\LP\5E15\49BD.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:572
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2712
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\54BE8\88A3.4BE

    Filesize

    996B

    MD5

    9b90ac3c0ec8e7af3041d1719c1cb5ee

    SHA1

    79c8b780713208cbc61c5877e397d6ed5cf609a8

    SHA256

    c802b1f6246321111b8ba05b8ff37bc07a1a9fe353c750f1ebcb6eefa7e3397f

    SHA512

    33250fee68852a607676f15821ce764c084fbfc3169809851ab245cbf741a6894a103472091deb53ad429d3d74704ab8c7fa21c99ceb9913cbd3bc262339c537

  • C:\Users\Admin\AppData\Roaming\54BE8\88A3.4BE

    Filesize

    600B

    MD5

    6c53b4533805d37673913bacdca9b458

    SHA1

    e1562b2dba658abdcde5b66c52b291bfda812406

    SHA256

    6c6c477a24beb450803cace9683d95ba68baddac533a7b413f170336446fac1b

    SHA512

    1ca61bc9c4ee69ca5a9f13814d4ba61c024556f6c825c8e2ae7e40a81486e7b73bc5b7be6b00c72e621dc178bd893b499e5b74aff8d8d59516def17697e3cb4f

  • C:\Users\Admin\AppData\Roaming\54BE8\88A3.4BE

    Filesize

    1KB

    MD5

    55b69731442f6973cf83797bca1164a5

    SHA1

    61316eb4fa0bd1c187705f272bda7a4968fccb45

    SHA256

    5218b8ab44381c1e593b46d3a4ccb14b1e41e2cf07ebeaff18be389b366d41c1

    SHA512

    9837f431ce903f8883b7b2a931ae8aae86db23cc68d4ec674e10652b3aacd74c7d80af4852fb43d15ff20d885b194cd14734d961a2bbfbb477264fc91db3b050

  • \Program Files (x86)\LP\5E15\49BD.tmp

    Filesize

    97KB

    MD5

    494a3113d8759a37d39e4cc5a4b3dc2d

    SHA1

    16e693a0055dbc4c799220b522895c22730cdae0

    SHA256

    b3c6ca55cf933b8724e4923a664f5e13cd2dac07f90e9179f41ca2bcda727015

    SHA512

    b9a9a342abd3ae50095d7a405be6058fcdf140fe6893cb3a50caa20df9af4368a9ef5ea47ff1191760395e66381295922d530be7166e575c290057885e0de69b

  • memory/572-296-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1156-116-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1156-114-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2096-16-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2096-13-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2096-3-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2096-0-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2096-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2096-295-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2096-112-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2096-299-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2156-18-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2156-19-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2156-15-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB