Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 12:55

General

  • Target

    2ff6c5bc53307fc96a3ce6d47f2ca065_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    2ff6c5bc53307fc96a3ce6d47f2ca065

  • SHA1

    9d592c05602f34eaa61ced396fd45b02ec4db494

  • SHA256

    6f9e867c5dffc55de7e02ae86bc33631d32b2ee6579a18212ddbadffa48688d1

  • SHA512

    a20dec936d3e69249e9a697b067007158510ad7536c99ee0ddaac702470a340c6516ccecc103c8966eb3dab91474482c52e870f6afb1019efb70693d27927e5f

  • SSDEEP

    6144:2jAmPzLcRy8c/s0W8ltEcZxC3XtIxikId29dRO3/Gqc:2nbQRtNAltZU3X6A/drO

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ff6c5bc53307fc96a3ce6d47f2ca065_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2ff6c5bc53307fc96a3ce6d47f2ca065_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\2ff6c5bc53307fc96a3ce6d47f2ca065_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2ff6c5bc53307fc96a3ce6d47f2ca065_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\74CCE\49232.exe%C:\Users\Admin\AppData\Roaming\74CCE
      2⤵
        PID:2800
      • C:\Users\Admin\AppData\Local\Temp\2ff6c5bc53307fc96a3ce6d47f2ca065_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\2ff6c5bc53307fc96a3ce6d47f2ca065_JaffaCakes118.exe startC:\Program Files (x86)\CE0A9\lvvm.exe%C:\Program Files (x86)\CE0A9
        2⤵
          PID:2136
        • C:\Program Files (x86)\LP\3277\DE3E.tmp
          "C:\Program Files (x86)\LP\3277\DE3E.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2200
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2648
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3064

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\74CCE\E0A9.4CC

        Filesize

        996B

        MD5

        9f94547e8d59b8374026b1d232439637

        SHA1

        92fcbd55dc91b22a2a4b36478d2041ee1a5e005a

        SHA256

        56ad39a202d3cb12a48b16e1ce612bcc4a5ceea3d829a89c2b040246b69c688c

        SHA512

        bf1598a4b9a89094ea888b26a8fe179b6c331cb3938169e750b283fd69b7e12e3f499543f65729e1c35a38f08b0948a7b09b423f0f8e91ffbf11924ba2af95f5

      • C:\Users\Admin\AppData\Roaming\74CCE\E0A9.4CC

        Filesize

        600B

        MD5

        25ada03b062d5973f67953843a860813

        SHA1

        10e3272dcd60c87ff3c4e590e5f23de79c16d7bf

        SHA256

        09d7c2b2a7542d7f7dea577052efe963ac26aaf030b9968033ecc0b2fdd239a4

        SHA512

        fba2ab1190e476e76f0728035acfaf2cf83875d34962c9cd773a78176255966eed4c3356b1790e6945eeb618997dd3401e8acf5a40f7a3a86c8c21b16183e258

      • C:\Users\Admin\AppData\Roaming\74CCE\E0A9.4CC

        Filesize

        1KB

        MD5

        93a0deeda9d0a6aea6878d33e7d0d6ca

        SHA1

        3a4077c30e5ce03e1880fd231318301e12701a80

        SHA256

        aa2d8572aeeed1c3b543ed43ddf6c1c1827af0a29e5ece2d4196e718fcd91e7e

        SHA512

        2f23e1325aaf5c5a054b96658437b9cf822c5d1f6ab8ffcd6a42921616237eb69c1765a939a00bc460a4d3d1031303cb0c2a4921973104c432e787f05ea820d9

      • \Program Files (x86)\LP\3277\DE3E.tmp

        Filesize

        101KB

        MD5

        debb2016f85b326c4b77fbedd9718e10

        SHA1

        27c4366a0b61240d1cb6ceec6901a77f085d96e9

        SHA256

        d45a36a5503f09a0c5e808289a5ce61549b678339163cbfc7ddb6b646e1354f0

        SHA512

        6230c1ca879f5fa22d7982ff2d1795f8fcd85e9c3e8ac400474f0b8084f8530e417f62e8cf20f41f865a86c3acaa48d3e872b087729112dd2ae0e3c78890ecab

      • memory/1044-137-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1044-2-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1044-14-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/1044-325-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1044-1-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/1044-321-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1044-11-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2136-142-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2136-141-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2136-139-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2200-322-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2800-13-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2800-17-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2800-15-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB