Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2024 08:53

General

  • Target

    fa1926dd0c006b90c6fd88a30d37f94c_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    fa1926dd0c006b90c6fd88a30d37f94c

  • SHA1

    15b46b2ae3c715fc36988950f3fbd0bdd64c99f5

  • SHA256

    a74be3a2258a3fa62c00108f9ac50f808547057fbd767537997369d6d5661e52

  • SHA512

    cbc019c19ea355f29b94c1858bdfe87a2e7db6c8e881ef4e42ba09816bc9a49853c8e9e8c2e7ffdd839ea51925c77c124fb83f9c4be5091232104c3a05d70315

  • SSDEEP

    6144:u7Ok0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7hRGgdoz5LDsOddkUBc9M

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa1926dd0c006b90c6fd88a30d37f94c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa1926dd0c006b90c6fd88a30d37f94c_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\fa1926dd0c006b90c6fd88a30d37f94c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fa1926dd0c006b90c6fd88a30d37f94c_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\32D36\85DB3.exe%C:\Users\Admin\AppData\Roaming\32D36
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1292
    • C:\Users\Admin\AppData\Local\Temp\fa1926dd0c006b90c6fd88a30d37f94c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fa1926dd0c006b90c6fd88a30d37f94c_JaffaCakes118.exe startC:\Program Files (x86)\36670\lvvm.exe%C:\Program Files (x86)\36670
      2⤵
      • System Location Discovery: System Language Discovery
      PID:448
    • C:\Program Files (x86)\LP\B3E3\61FE.tmp
      "C:\Program Files (x86)\LP\B3E3\61FE.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1816
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2640
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\32D36\6670.2D3

    Filesize

    600B

    MD5

    8dec0791f470af73eba0dae8f3ded480

    SHA1

    a8a45b44efd956608c2a17f8c17db0dc7e232ad7

    SHA256

    49d77ccabffe812a2bd72dd817a26049e31e7eae294bbc488faf7fe14120919f

    SHA512

    497d1c9d63fbfe89a663503e546b473384956522854d8e72e4d0c058b1d8e37f430632a5746baada135ca4d322773f353ca4e59df5723f38ae225dd0c2c3e9aa

  • C:\Users\Admin\AppData\Roaming\32D36\6670.2D3

    Filesize

    996B

    MD5

    323f5b30d55e9381d7ff8ca9c59a82be

    SHA1

    1292469339666ee025899fb65417cd89e4d0f2c5

    SHA256

    2abc4c0b26deab09441a6865bba1d891c1eec21d92f123fc750b6d27fa247803

    SHA512

    ac660df7e114620675b92a37ce34b298069aa98b2ee9a230bba73cb3fd566467395d3feb003400599be7d7fb43d37eea683726fbc86cf9b36b75968987786239

  • C:\Users\Admin\AppData\Roaming\32D36\6670.2D3

    Filesize

    300B

    MD5

    e03b47e0798764a96580600cfa9fa129

    SHA1

    7a6eb54c42a353063d16c1d4bf995915fe38475a

    SHA256

    198f2d9e15b62e2d9c65680682c6aa4c954befc06c35cfcf8c3865ac554e3c7d

    SHA512

    393f8ba012e5e4e869026b7f34e58e5ca60674c605a3b768127ae2f15ebc75a2ba689f6c134ff3c81647a89c202108657088804994ff0a3ad849a1ff7543fcf8

  • \Program Files (x86)\LP\B3E3\61FE.tmp

    Filesize

    99KB

    MD5

    cb853d0e676be7b23903aa89175d8d69

    SHA1

    2066462d42c45133df60c5e5f9e8956373d191b0

    SHA256

    7291b34528651c542a4e09036bb828f27c9f75c134d2be3aed3e1c5a0db5fe20

    SHA512

    bf96f4c8511929ef380562004211a72821330465538db6da3367cbce387092384265e0bfd4ab54e62b742d68d668ff1457f43381d7a770fd3027f3bab1f36038

  • memory/448-84-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1292-14-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1292-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1292-18-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1816-196-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2476-15-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2476-12-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2476-82-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2476-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2476-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2476-195-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2476-199-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB