Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2024 22:45

General

  • Target

    ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe

  • Size

    283KB

  • MD5

    ee92e9accc62c1298f4e9f51cd016603

  • SHA1

    ccfa4bc0bcf25507b0656e5ca8bd918c4edc446a

  • SHA256

    2df54edb447794092100c4eceff2be85dae3d484fd6ae3eff6f54d08038c7cf5

  • SHA512

    04a6f53afdfb1e7e9e96f8b6b93e4cebb8d88ffecfea69efeb381dd2b76c679fe2a4acab157c26e9feb18f064e30089298d3f1c9fb4ad2578c4cbdc14601aab4

  • SSDEEP

    6144:HyA2qTDSbyAf69YMzainA/zcorVGUV3+anGGu14:ptDSbJf69YMzayuBDV3xGF4

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\66DEA\AC432.exe%C:\Users\Admin\AppData\Roaming\66DEA
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1420
    • C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe startC:\Program Files (x86)\EA93B\lvvm.exe%C:\Program Files (x86)\EA93B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:848
    • C:\Program Files (x86)\LP\32F6\6345.tmp
      "C:\Program Files (x86)\LP\32F6\6345.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1944
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2788
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\66DEA\A93B.6DE

    Filesize

    1KB

    MD5

    e8ab8cba68670e845404cbf50442dc45

    SHA1

    b43f2c88ccd4970d0dddcfc0f8fd234188cce4a4

    SHA256

    a7b83811a1302b5c8ac768d58df6aa712bf0754368d05ad6a1315a0e87896262

    SHA512

    d45e7511936afd89733c2a142f5e525fcb6bd2033ff23bb71e247c8a4132f92c2df2dd4dbde99bac1524d151d3aea7c72b7ad5ee1087aa72cfda262f2c021280

  • C:\Users\Admin\AppData\Roaming\66DEA\A93B.6DE

    Filesize

    600B

    MD5

    9011c87a23fa7a76a9150157b56940f5

    SHA1

    73e10d0bcd5e4def944b3cd467b256792a01e3ba

    SHA256

    a05d6777ca672bce78ac2418c2f837b1101764d651500066038c5a1096e03bfc

    SHA512

    87a62f0fc226e3c3d94a3cdb8a615b078fcd6b5e653aaf4c368f77f4147e2f3ff8616262b649e92d3cb045d93f134b5bcbb0c0a505aafbe277908e1abf239976

  • C:\Users\Admin\AppData\Roaming\66DEA\A93B.6DE

    Filesize

    996B

    MD5

    34c8556340739706611c345d4b55b786

    SHA1

    7244d33673ae74b518e58f7e9d29e73771a0d259

    SHA256

    db5d3ee66941c6a378962efe93ab66248e6f98538f49300088a46df085aabd47

    SHA512

    03e046a05aeac9b275097b59a0bac4330e2603236ea9bb5f600d6c2ede6c74588d2a4ddb3e19ba9df6ea7ca62949825d9e6cced86756f16ce44177ff3b5833c6

  • \Program Files (x86)\LP\32F6\6345.tmp

    Filesize

    99KB

    MD5

    09fc60480d260601d7287a6fa0b2585e

    SHA1

    9bfbd669b666fda097fcd630d6a920f7f9b7d32c

    SHA256

    ac81a274ba5a25f9d61e0fb236e266bf4841b7081e06f39bf4ce4820b4f16bb2

    SHA512

    5b1ea94d02ac992b5a52ee98cb0e22829f9f96b32de254e45c2afabfc2a8740872fd429890a1b2ec849ab63cc71a6f002f540aa8c8b33a9b940eefffc5f02775

  • memory/848-83-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1420-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1420-17-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1420-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1944-194-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2196-14-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2196-81-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2196-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2196-11-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2196-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2196-195-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2196-198-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB