Analysis

  • max time kernel
    140s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27/09/2024, 21:29

General

  • Target

    faefe3997091f50765f275a86b2f65ae_JaffaCakes118.exe

  • Size

    286KB

  • MD5

    faefe3997091f50765f275a86b2f65ae

  • SHA1

    a298ea7383e31346ed115007bd4d4e7eb12a8aa3

  • SHA256

    010769402bb51da43f2a111b0b1f86ad6d0cc3add21afbea7dff61b54e0a6829

  • SHA512

    f92c17fcc415b88b8997b11942263a96bf66ebabcef970e0d898412f3e4ef22872b6fd99a556e32db6711455523c1763e899cff39abf5fbcb3daec6a662e589b

  • SSDEEP

    6144:3J9tPFmx+RLcd7FpigfViBXsVoLBnMq0mPuBK7co4rKX1jz:37tPFmx+RLCFptuYYnPGBrhK

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\faefe3997091f50765f275a86b2f65ae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\faefe3997091f50765f275a86b2f65ae_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\faefe3997091f50765f275a86b2f65ae_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\faefe3997091f50765f275a86b2f65ae_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\F5CD6\17FF1.exe%C:\Users\Admin\AppData\Roaming\F5CD6
      2⤵
        PID:952
      • C:\Users\Admin\AppData\Local\Temp\faefe3997091f50765f275a86b2f65ae_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\faefe3997091f50765f275a86b2f65ae_JaffaCakes118.exe startC:\Program Files (x86)\D60C8\lvvm.exe%C:\Program Files (x86)\D60C8
        2⤵
          PID:1624
        • C:\Program Files (x86)\LP\F15F\2710.tmp
          "C:\Program Files (x86)\LP\F15F\2710.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1580
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2912
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1636
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x1c8
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:848

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\F5CD6\60C8.5CD

        Filesize

        996B

        MD5

        4cc30f7a06c71ebf5743172588bf8c6a

        SHA1

        77d87d0944f9483628b66520405cf40707e67713

        SHA256

        d029f754070ef3cdb1a1200d515bbf0fed9694a4e9ab9e9fab3088e93bb0ce21

        SHA512

        f9ffcc9bd45ec540285e1830a2e3f8213773eaea67fd45b11a03acdc10b6ce10ab5a0c913f86c0d9b2f70714e8d9d736960392dd109dcdfedc3495dc2a7f7927

      • C:\Users\Admin\AppData\Roaming\F5CD6\60C8.5CD

        Filesize

        600B

        MD5

        a1e1700a228f79e63c2a86d13ae0c95f

        SHA1

        c411b51a9fd8101f85652c8c0bbe227cbca7235b

        SHA256

        f157453e03af89ad97ecaf799e536d6475ec5ddbf28fcf0c22d530d1240e154e

        SHA512

        7212b69b49e1a592e0c856dff1515e573dda86c258fce93cab9e8af8196c61fb21d72cf6fdf768b133dbfc29d1b7f33d348e844fba652cfadfde8bbc549c763e

      • C:\Users\Admin\AppData\Roaming\F5CD6\60C8.5CD

        Filesize

        1KB

        MD5

        18a257c6492c2d671264d98c15d7cbad

        SHA1

        748b5999c0a374b09d63edb37de37298ff19bfdf

        SHA256

        65256e36d2cc7979bf38c608d33d848e4635814cd6cf92c1c8350df89168a8e8

        SHA512

        5a28138467929751c56105c1b2296a7f85eb6c11424c42a562665a0f7db052db10d41c5e983e4735ae74bd92e6d1ed028cbbde14920229fdfec654ca2f16d893

      • \Program Files (x86)\LP\F15F\2710.tmp

        Filesize

        102KB

        MD5

        6d7f922d6214ef1996346395afd017be

        SHA1

        5594d286e8b8e46008426e15ffd53e86f4143d15

        SHA256

        4e58ef597c40404d3286c87cc13ea0563f4d08dacb4b40ea3d8b6744221898ae

        SHA512

        9dc8ac8d33268face5a007dce5cf5c7c1b749f1a656fdc70276ad431392978f47fbbae0e1d625040acc01641d9f7b5341d7b28b68169f39a1df789ea12654626

      • memory/952-17-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/952-14-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1580-326-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1624-129-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1624-130-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1624-127-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2908-15-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/2908-1-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/2908-125-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2908-12-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2908-2-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2908-325-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2908-329-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB