Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-11-2024 22:44

General

  • Target

    883416f1def7f25d1942a5b98737f8d7_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    883416f1def7f25d1942a5b98737f8d7

  • SHA1

    ee5471c69c5172d9d0c57f66c1cb6a2f9959b5b7

  • SHA256

    c85e6a903deef8c7b31e15c3407e6363963105b7ad253451dc04137328bef1b5

  • SHA512

    1c8b5f5e835053f901bc92be446cae6026b5cbcde5d3ecb05e50df6de828a988898c432ade31a94ea5654f3cfc61f0c76b03f9809b8074143d5445de2bd02ce3

  • SSDEEP

    6144:1YuUajTcIuw4mPMZ50HFGgGfILJ/Zv/TGmUs+xkFrb+ANbsj:1JaB10w8L5F/TG/k59U

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\883416f1def7f25d1942a5b98737f8d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\883416f1def7f25d1942a5b98737f8d7_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\883416f1def7f25d1942a5b98737f8d7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\883416f1def7f25d1942a5b98737f8d7_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\78443\BE40F.exe%C:\Users\Admin\AppData\Roaming\78443
      2⤵
      • System Location Discovery: System Language Discovery
      PID:644
    • C:\Users\Admin\AppData\Local\Temp\883416f1def7f25d1942a5b98737f8d7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\883416f1def7f25d1942a5b98737f8d7_JaffaCakes118.exe startC:\Program Files (x86)\43115\lvvm.exe%C:\Program Files (x86)\43115
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2392
    • C:\Program Files (x86)\LP\0FD7\6E1E.tmp
      "C:\Program Files (x86)\LP\0FD7\6E1E.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2160
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2932
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\78443\3115.844

    Filesize

    996B

    MD5

    d703cb1e87c6deace8d3061133e11a70

    SHA1

    a04ed4b16d562f042e79c345aa693fa021758d1e

    SHA256

    197cd38207b59e6191d41fa58e5f5999fa222ce0c2bc100f9999cfb36318ec3b

    SHA512

    62a582df0ed6e7bcbef3c7d5dd9d9dc18eaa4c9572dd1312f9f6a09b0f281e23336f89c6b1b60eeb74a6b46efc8b8bce683a2f7d02631ec34959b66c62087399

  • C:\Users\Admin\AppData\Roaming\78443\3115.844

    Filesize

    600B

    MD5

    d9ccbfc3f4d8d7b80ffde66e7f9dfa5e

    SHA1

    c96b6ebb9f3af20a90d767ab93eca1354950399b

    SHA256

    4169f1862c838b460cf2fe39dab53b8abed2a8af4628da886e5894fd7788233f

    SHA512

    bdcd9dc08892fb8382316e4ce80d02c534c436851797b932a5d7c6ee25e0b80c1d04fe265174bc27bfc9e5053e779f90512e3c35e632f3024590b4b27a55548c

  • \Program Files (x86)\LP\0FD7\6E1E.tmp

    Filesize

    99KB

    MD5

    82d50af33ff156670a076dc834a99b4d

    SHA1

    d5e3662e28d51a8366fb214d77585b95984541d1

    SHA256

    7f57b37aa39698068271e64bbb42ff74b1a2b6157d233d8bdef1f683a7230a7d

    SHA512

    527986d4cca9998059e278de71989f3f46851eace0370cb2bfd69dc7292d5a1597a373ff2b350137eeea8dd7dd13a0e8de8b6306795e4b5a6428fab6c1b27563

  • memory/644-14-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/644-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2160-201-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2268-11-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2268-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2268-82-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2268-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2268-184-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2268-13-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2268-202-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2268-205-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2392-84-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB