Analysis

  • max time kernel
    149s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 07:06

General

  • Target

    730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe

  • Size

    920KB

  • MD5

    730b7141f18d2a6cb90e7b977ce45476

  • SHA1

    dd0764268837fdda05f5d05d4954e6788bdc94f1

  • SHA256

    88cf31b87326b18232df008b6c33250901750cfa854198f77085216b1fba4168

  • SHA512

    1bb51a8a762460fd37c6af90387a3760534d9ef147bd002f077a35da806f62d16994a58f9155e14e3a6f515cef3d162e7968ee1b2c6ebebcb68d9a5fcdd6864d

  • SSDEEP

    24576:KJXWAayET+QuawV+XTUknfiuG7weke8juowZKMnunK:rTzuaxjnsywKMnY

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 54 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:332
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\MDdyAsuPL1.exe
        C:\Users\Admin\MDdyAsuPL1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Users\Admin\piieg.exe
          "C:\Users\Admin\piieg.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2744
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del MDdyAsuPL1.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2888
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3008
      • C:\Users\Admin\2eaj.exe
        C:\Users\Admin\2eaj.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3064
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2660
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2664
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2960
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          PID:1512
      • C:\Users\Admin\3eaj.exe
        C:\Users\Admin\3eaj.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • System policy modification
        PID:2040
        • C:\Users\Admin\3eaj.exe
          C:\Users\Admin\3eaj.exe startC:\Users\Admin\AppData\Roaming\125E4\6212A.exe%C:\Users\Admin\AppData\Roaming\125E4
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1592
        • C:\Users\Admin\3eaj.exe
          C:\Users\Admin\3eaj.exe startC:\Program Files (x86)\E4C61\lvvm.exe%C:\Program Files (x86)\E4C61
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:688
        • C:\Program Files (x86)\LP\2A91\3092.tmp
          "C:\Program Files (x86)\LP\2A91\3092.tmp"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:896
      • C:\Users\Admin\4eaj.exe
        C:\Users\Admin\4eaj.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2016
        • C:\Users\Admin\AppData\Local\4a9ddc87\X
          *0*bc*a0e57073*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1816
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1304
      • C:\Users\Admin\5eaj.exe
        C:\Users\Admin\5eaj.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        PID:1792
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:1772
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2804
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1284
  • C:\Windows\system32\wbem\WMIADAP.EXE
    wmiadap.exe /F /T /R
    1⤵
      PID:1424
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:868
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      1⤵
        PID:1384

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\4a9ddc87\X

        Filesize

        38KB

        MD5

        72de2dadaf875e2fd7614e100419033c

        SHA1

        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

        SHA256

        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

        SHA512

        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

      • C:\Users\Admin\AppData\Roaming\125E4\4C61.25E

        Filesize

        600B

        MD5

        751bc949055eb9d093aad2b82b017b77

        SHA1

        6e19453c822839dd361846370c206d3cd5c02521

        SHA256

        586f7490d37d1231428246233526aba57a7c1b4562c5503240952923d56ba4ea

        SHA512

        61b0c7c79512a808886384c3d94b865a142c8130e06285dcf1fd4f322111c276ed701b17a707be4605c5108ce288301f961a569de56f462280a95ebf1362324b

      • C:\Users\Admin\AppData\Roaming\125E4\4C61.25E

        Filesize

        996B

        MD5

        a8fd61bcc015a93d2bc204d463da9b9f

        SHA1

        2f70a2d2280b8d7cac75581fe5d183d915e5f31b

        SHA256

        152cedde788c391e658e457e005b5db2e96e38b98603e3744518613cdd3fc953

        SHA512

        818f8b855e975306cbb72eba2e5a1a36a07560033357def60462a6ee164ee18ad386e1f1b8ae8e1f7f4b0a1bcc0b8b7a787cbd7a01981c534ec7b8ddcfccff82

      • C:\Users\Admin\AppData\Roaming\125E4\4C61.25E

        Filesize

        1KB

        MD5

        11e92816b486a533b9039d396f153ae7

        SHA1

        6507111763bd3ed46e11e051b569672efc09a1c2

        SHA256

        2346e39cbe9302eb145dd88128e939158f934a981a090ff3bf22703e63715f0f

        SHA512

        0c7ddbf1a5120ed599e921f7cf7427214b8c02b3e81a9bb2d89db572b1014f090ceb2ec3e5f7ac85b4d6cdab0ea5f7eb28d074c52ac7ed4b6dd0e65db42f27f6

      • C:\Windows\system32\consrv.dll

        Filesize

        29KB

        MD5

        1149c1bd71248a9d170e4568fb08df30

        SHA1

        6f77f183d65709901f476c5d6eebaed060a495f9

        SHA256

        c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

        SHA512

        9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

      • \Program Files (x86)\LP\2A91\3092.tmp

        Filesize

        100KB

        MD5

        8659e2fdb286421874e997e5b1d56ae4

        SHA1

        e3b46183011a317dd80baf92ff9ef1b2da53cc05

        SHA256

        80ceedded02c13a9c4ade2d2242b2bb295bc122b5c7c0f6b3332b0f4fceae2b8

        SHA512

        ae12fd737c0a6f765ebe7a6e312230220e5fb79d42c1478a6f00edf5e67b6dec201aee90d3082b7817726c6501c7c94ce4a8eab72b2a00547bfdc382bbf2a8dc

      • \Users\Admin\2eaj.exe

        Filesize

        132KB

        MD5

        afaca64214594290a9e01c2ab012f00c

        SHA1

        eb1183a49d6da506072d34673f60a623687d2f82

        SHA256

        ca9e0ce2d0cf500ddbad4e9ad42e6e4136e3fa351839ccc654f393e624528f7a

        SHA512

        9f91e78c3a1de2e877e16b3cc862bc512051ccd011868c333dc66487bf1979c5f52406fa3498996e397705050b9c41a65a318d1f72e1e611dd9e2674a794a8b7

      • \Users\Admin\3eaj.exe

        Filesize

        283KB

        MD5

        ab0bbc81ff15b6d295989e4076711c04

        SHA1

        99372e440fceb26128534ae44ba6649f4d6f5354

        SHA256

        b936e7056270188775662177402c86da4028950320a772f3d56763e2f935b4e5

        SHA512

        f1fa46e0fc9480766b68f7b3aba23bf41bb66e22d529d1006f5dbbfe467ec0bf490b50067184b38fa76639a76c15e88ca654544ea045bcbfce8c12d3d8347077

      • \Users\Admin\4eaj.exe

        Filesize

        273KB

        MD5

        90cfd3294a276c3bc20a9fddf574a8d1

        SHA1

        fc294843a290d0bc223e67f3370009e0bd63e3b8

        SHA256

        5b076d47b571824cd668c26e7fc0a53b54a58547b7cb6a70eccdf44b4ccbda14

        SHA512

        a1ffc3e46490c74e7cd45b919b4668e0f38cbf28b3c3b81a25c68233cd68b72a5d9444306b9e8ef03fa1739d441c7f6504a36aabc2c53a7025b3c6260adc1aeb

      • \Users\Admin\5eaj.exe

        Filesize

        121KB

        MD5

        6735cacc68031001bcf6459daa770b42

        SHA1

        78fc873eee60454534d7f39279d53d9bd9780c77

        SHA256

        b1a7250c0fc8caa1a26ca2ebf18507ba4dcc564149ccfa81ed07e4fe2fbed026

        SHA512

        ef092414d0b7f51ec8ec697148dba5656ba13987f2b7f746bda77267320dbbfdc0504e51699becbe30162ee0dd102cea80ab689f74221a2c6a50e1912ab82f08

      • \Users\Admin\MDdyAsuPL1.exe

        Filesize

        256KB

        MD5

        601683a024c1e27dd62d33de59536641

        SHA1

        4584d66af41c4f77a6e1b7df3dcd3e78217ad270

        SHA256

        11ba7731f1b9b48116167234553254116e86f06091b0bbd7eaf0cbea4c2df049

        SHA512

        b6ee2b371198d5a70124444596fb28831ec6b2f06910e0f772852f7d80ad2974373aead6f9597c61a89bd99496ca33a838030e458265f6ddea4920ffb0472008

      • \Users\Admin\piieg.exe

        Filesize

        256KB

        MD5

        b92e92d28e23989ee2a61d01313cd8f8

        SHA1

        f91c867d9476380d3f6fddbb879f6ac6d505dec7

        SHA256

        d77c1a26d142441e33c461bac660d23383fbd0c875575f440ed8dda0a5eddc4f

        SHA512

        7afa426daec1275d9f73dac139e3c23c5e6c071c29b8f6474454ac62556353b64631161eedc9407f6bf6ba8beec49f5e9ae25f4433155201819443caf5c07e1f

      • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}

        Filesize

        2KB

        MD5

        a5d7eac6c01a44b6a6256612f4b57ca3

        SHA1

        34197d3d33960563f01cd4fbc860af205e891de4

        SHA256

        b205656391dba5728e73ba32074253a1da407794ebd3c192aacf22d73764e637

        SHA512

        bd31f51eb92f9a08e0e5b96f2a28979115630a2776040f22c9cf46c1477bc92845a236b1e8a244a959c03a8f092da9be451f697ad892c8bf48a73a87410da582

      • memory/332-127-0x0000000000ED0000-0x0000000000EDB000-memory.dmp

        Filesize

        44KB

      • memory/1204-135-0x0000000002E20000-0x0000000002E2B000-memory.dmp

        Filesize

        44KB

      • memory/1204-139-0x0000000002E20000-0x0000000002E2B000-memory.dmp

        Filesize

        44KB

      • memory/1204-121-0x0000000002E00000-0x0000000002E06000-memory.dmp

        Filesize

        24KB

      • memory/1204-117-0x0000000002E00000-0x0000000002E06000-memory.dmp

        Filesize

        24KB

      • memory/1204-113-0x0000000002E00000-0x0000000002E06000-memory.dmp

        Filesize

        24KB

      • memory/1792-479-0x0000000000400000-0x0000000000B19000-memory.dmp

        Filesize

        7.1MB

      • memory/1792-456-0x0000000000400000-0x0000000000B19000-memory.dmp

        Filesize

        7.1MB

      • memory/1880-28-0x0000000003910000-0x00000000043CA000-memory.dmp

        Filesize

        10.7MB

      • memory/2588-455-0x0000000002B10000-0x0000000003229000-memory.dmp

        Filesize

        7.1MB

      • memory/2588-454-0x0000000002B10000-0x0000000003229000-memory.dmp

        Filesize

        7.1MB

      • memory/2660-62-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2660-54-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2660-63-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2660-61-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2660-59-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2660-56-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2660-52-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2664-75-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/2664-68-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/2664-66-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/2664-64-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/2664-74-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/2664-73-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/2664-271-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/2960-83-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2960-80-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2960-78-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2960-85-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2960-274-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2960-86-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/3064-111-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/3064-46-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/3064-45-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/3064-48-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/3064-49-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/3064-41-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/3064-43-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/3064-39-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB