Analysis

  • max time kernel
    141s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2024 02:40

General

  • Target

    f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe

  • Size

    274KB

  • MD5

    f11e0d3c2cb20aa6ba7c5ae7ce3e6e39

  • SHA1

    ab7875314c9c3dfff8b96857e7843a887a516378

  • SHA256

    33c16b0321cc95e875ce77861836a001ef3d82757a98df606dc2c66ef1144a8e

  • SHA512

    4696d8e63ab1e82341e4e950b6f4b152b642d7803fe62faea8f42e6467d0397a2bdaa38f2a1d24fd605aa78e8435c1bbb96443409754a3e4d248f887147d91a3

  • SSDEEP

    6144:p8XWDq96MZA+1ICg+h3PnL27TRHf7fakD566llQD4hadH04UxG:mAqlJIp+M/1bak93sD4IdH04Uk

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\4A774\93024.exe%C:\Users\Admin\AppData\Roaming\4A774
      2⤵
        PID:1236
      • C:\Program Files (x86)\LP\24F4\1D9E.tmp
        "C:\Program Files (x86)\LP\24F4\1D9E.tmp"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1912
      • C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe startC:\Program Files (x86)\74E34\lvvm.exe%C:\Program Files (x86)\74E34
        2⤵
          PID:2172
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:272
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:772
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x5a8
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2404

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\4A774\4E34.A77

        Filesize

        1KB

        MD5

        ec5c73d8df256a8e4353a54651aaa39a

        SHA1

        a985e0da04a78c901bc4de37f410b07ead8ba519

        SHA256

        044395031231b512cd6c7fd4a9ea92ce9c7afbb9d7205bcfa1b7535f0f849856

        SHA512

        c4011eea1ffa199b74e3c9a77d7e6cd26a0f104dfca9b016884a74bce100caaa1cdabb88cbc5cc1cf5d92442e3c963dd7ac0958751280ebe13f7ba53cd4ef6c4

      • C:\Users\Admin\AppData\Roaming\4A774\4E34.A77

        Filesize

        600B

        MD5

        710889684d9797409709840e61977f99

        SHA1

        4c52daa495609aafa676e37ca95ca806c89c3751

        SHA256

        f12776e062a8c62483ae5ecdf9d367507d0cce47e039187be72d8889300e932c

        SHA512

        610fa25f0734611f35333d5f20ad929d358a514ae76d67d1d11847f3cb9d53fb1b3f9b62d9222a1f75dad1ecd1f3b3d31329849d54197fd983cf7fc5191d1139

      • C:\Users\Admin\AppData\Roaming\4A774\4E34.A77

        Filesize

        1KB

        MD5

        371db844f427ad52c57866c030adbcaf

        SHA1

        11521e4bf2aa258500bf29c45d2975e6c501ec6b

        SHA256

        70e5dd854b36e05cffdcddc05023dc247748745eb038a02522a782ec8ff456cb

        SHA512

        2e03f2d00d74d1f4b7ac9def5deb077ae623eb315c06b890c7528ca5fbc75af6290c9e6a4b15b1aa86ecfe2738d7b09e61c37966bbda2ace47b0664bcb87885f

      • \Program Files (x86)\LP\24F4\1D9E.tmp

        Filesize

        96KB

        MD5

        225145df02f99b5fcb2b4eeb4965ec91

        SHA1

        956c2ac068f212b11c7b6a080f36a011a92ad9f4

        SHA256

        f12e05c9cb2eb9ec77290b4a306cbf89e5e5160e84a86b1c9691e7015e5348e6

        SHA512

        12e49f66c3272345a5b2d773fef1368c0f19105ef697541c4f88b0c9a8aa9c7da4cd843d11782e70b7f99345268f86280086b33ade678916ddf7588a46e0cc14

      • memory/1236-17-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1236-19-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1912-182-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1912-181-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2000-15-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2000-5-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2000-4-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2000-175-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2000-0-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2000-185-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2000-3-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2000-2-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2000-295-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2172-184-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB