Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 04:44

General

  • Target

    fb8731dd0ae3fcb5426caa617d6b03c5_JaffaCakes118.exe

  • Size

    287KB

  • MD5

    fb8731dd0ae3fcb5426caa617d6b03c5

  • SHA1

    25d0496b019bc94c466c25a44e88878341338f20

  • SHA256

    f3991737ad02cf3beaae6ec316f3a66b57abe8de5b6f01aa544621710e416437

  • SHA512

    0531c241b0b1cea1132286d2b204f464fa1b1ed5c1c73ca82450de57cf0f8d37708d0dc2c2f84f0df4ddc36d44c041b42ebf54a787eb1bba5edc46c05ad042c7

  • SSDEEP

    6144:hLOasUboFqQ6BGQSu3czOnmfu1D7HRRknUfw/Iytb:hloFqQ68a8mF1D7HRRkUI

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb8731dd0ae3fcb5426caa617d6b03c5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb8731dd0ae3fcb5426caa617d6b03c5_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\fb8731dd0ae3fcb5426caa617d6b03c5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fb8731dd0ae3fcb5426caa617d6b03c5_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\1E759\AC432.exe%C:\Users\Admin\AppData\Roaming\1E759
      2⤵
        PID:432
      • C:\Users\Admin\AppData\Local\Temp\fb8731dd0ae3fcb5426caa617d6b03c5_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\fb8731dd0ae3fcb5426caa617d6b03c5_JaffaCakes118.exe startC:\Program Files (x86)\59ADE\lvvm.exe%C:\Program Files (x86)\59ADE
        2⤵
          PID:1884
        • C:\Program Files (x86)\LP\32F1\BE8E.tmp
          "C:\Program Files (x86)\LP\32F1\BE8E.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1776
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2832
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1780

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\1E759\9ADE.E75

        Filesize

        996B

        MD5

        c609197129376946118f7b09c643b040

        SHA1

        fddae0ebe20d46bba98e6009343febf94a3c4a01

        SHA256

        a9bab531edd4d51fa04fb79103475e0dca595a3441b430a574d8d17ffa44a133

        SHA512

        8171e0c834df9d5d77ba33c5953d9055783263300f5b3219adec264182b70e09d57cae247a9574458f43cee3e4893f5499c1bb0c1c7cb7c2e43316880fe01350

      • C:\Users\Admin\AppData\Roaming\1E759\9ADE.E75

        Filesize

        600B

        MD5

        034beb5543ee862bbca6eaca86163c5e

        SHA1

        f20c5ea4a58829571109c10d5bff18056f750ebc

        SHA256

        b43542e4ed8c70ee9077759768ecb56f0808367e2f5222d2a051225b23815545

        SHA512

        f26034f162d26a72a778d5d5fc47cc6867dc3e54dbd84ca8a8d89103d52f50af3e5d0e54bc9e54c09b6904dd7263c67c799bde4567735cbfb41f53f0c34c1493

      • C:\Users\Admin\AppData\Roaming\1E759\9ADE.E75

        Filesize

        1KB

        MD5

        9652b897dfea3ef8ee87e7a9aeb05e71

        SHA1

        29cfda2897da9bca55ae71381edcdbeae22f89a0

        SHA256

        c1d7069e5c66c00abf6de075367c7357d58514da7769f3f7dac2cff47e4691dc

        SHA512

        a6c6a9e17e4cc3fc54ec79b94f89b08cdfeee6f9e407e30c936d7c3db6f184bb4ebde4f18c84c713b4f5f0d5c9c10c2239999fbd24649c4898e673e825c8e48f

      • \Program Files (x86)\LP\32F1\BE8E.tmp

        Filesize

        102KB

        MD5

        52c7491cf8965bc1b0b7d9f13c0ace26

        SHA1

        fc0d681a7f39477aebb9f0944bb8236c84122784

        SHA256

        3db4a6544c850d2a9c81806aa7313a7c918ebbf3f69f72c97986494e980a7a56

        SHA512

        61849626352ee61f69faf5bd412dbdbd4e2faa23a55f5f31ef0f21b22dd577267435ed9afc8ceff4fe1283e16109c33b7663f6daabf3a9aeaa95b9b9537a4dd8

      • memory/432-15-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/432-16-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/432-18-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1776-293-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/1776-292-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/1884-120-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2776-2-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2776-171-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2776-1-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/2776-12-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/2776-291-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2776-3-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2776-13-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2776-297-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB