Analysis

  • max time kernel
    150s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 03:01

General

  • Target

    e1943d04eba5b7fc487450f957fcbbdf_JaffaCakes118.exe

  • Size

    920KB

  • MD5

    e1943d04eba5b7fc487450f957fcbbdf

  • SHA1

    5fcc7771a609addca9f7bcfaf3ff79312525d90b

  • SHA256

    c53b7fb7cf4c5ca24c2f1aa57120053c34b5edeb4f2adf4c70d64a6c2a9d0d87

  • SHA512

    b594152988a54315ca34c26efb883c825f5d802c92c25e7ee7536f3981f8fb6f4a8cac5ac454c1a98dfd6169dd3a5c931c5c21d0d5ddf7a600a3043d534ade00

  • SSDEEP

    24576:EJXWAayET+QuawV+XTUknfiuG7weke8juowZKMnunK:ZTzuaxjnsywKMnY

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 55 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:336
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\e1943d04eba5b7fc487450f957fcbbdf_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e1943d04eba5b7fc487450f957fcbbdf_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Users\Admin\MDdyAsuPL1.exe
        C:\Users\Admin\MDdyAsuPL1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Users\Admin\beafain.exe
          "C:\Users\Admin\beafain.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2800
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del MDdyAsuPL1.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2584
      • C:\Users\Admin\2eaj.exe
        C:\Users\Admin\2eaj.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3056
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:348
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2996
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2144
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          PID:2340
      • C:\Users\Admin\3eaj.exe
        C:\Users\Admin\3eaj.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • System policy modification
        PID:696
        • C:\Users\Admin\3eaj.exe
          C:\Users\Admin\3eaj.exe startC:\Users\Admin\AppData\Roaming\123D7\EC9AF.exe%C:\Users\Admin\AppData\Roaming\123D7
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2980
        • C:\Users\Admin\3eaj.exe
          C:\Users\Admin\3eaj.exe startC:\Program Files (x86)\D74B8\lvvm.exe%C:\Program Files (x86)\D74B8
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1700
        • C:\Program Files (x86)\LP\AF01\9389.tmp
          "C:\Program Files (x86)\LP\AF01\9389.tmp"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2204
      • C:\Users\Admin\4eaj.exe
        C:\Users\Admin\4eaj.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:448
        • C:\Users\Admin\AppData\Local\3b05ab05\X
          *0*bc*d44c959b*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1984
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1288
      • C:\Users\Admin\5eaj.exe
        C:\Users\Admin\5eaj.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        PID:1728
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del e1943d04eba5b7fc487450f957fcbbdf_JaffaCakes118.exe
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:1440
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1652
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2400
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2848
  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
    1⤵
      PID:1132

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\LP\AF01\9389.tmp

      Filesize

      100KB

      MD5

      8659e2fdb286421874e997e5b1d56ae4

      SHA1

      e3b46183011a317dd80baf92ff9ef1b2da53cc05

      SHA256

      80ceedded02c13a9c4ade2d2242b2bb295bc122b5c7c0f6b3332b0f4fceae2b8

      SHA512

      ae12fd737c0a6f765ebe7a6e312230220e5fb79d42c1478a6f00edf5e67b6dec201aee90d3082b7817726c6501c7c94ce4a8eab72b2a00547bfdc382bbf2a8dc

    • C:\Users\Admin\5eaj.exe

      Filesize

      121KB

      MD5

      6735cacc68031001bcf6459daa770b42

      SHA1

      78fc873eee60454534d7f39279d53d9bd9780c77

      SHA256

      b1a7250c0fc8caa1a26ca2ebf18507ba4dcc564149ccfa81ed07e4fe2fbed026

      SHA512

      ef092414d0b7f51ec8ec697148dba5656ba13987f2b7f746bda77267320dbbfdc0504e51699becbe30162ee0dd102cea80ab689f74221a2c6a50e1912ab82f08

    • C:\Users\Admin\AppData\Local\3b05ab05\X

      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • C:\Users\Admin\AppData\Roaming\123D7\74B8.23D

      Filesize

      300B

      MD5

      5874c5a0fa8a50031ad65bf6233a3e2e

      SHA1

      5e1ae096fcb1b0c62a063e07f9794a661fc56d3e

      SHA256

      78ace970d53b3d0aed26b300ad61231ab0643ba3e145152fc4fdd82f4525e609

      SHA512

      1b1893418116dd6ca6b630c969a3a9d3704861bc385c99bda262484f9c85ef1a7f5ff68f4d1fbf38b63f157cf29a0f9d450141c9a0b6aa05689fde434d0d5442

    • C:\Users\Admin\AppData\Roaming\123D7\74B8.23D

      Filesize

      600B

      MD5

      af2eaa2414f7ea0be857d08abfedc7ff

      SHA1

      c3a3f0f1c7add99d6a05e5b93956fd1a0f5ced20

      SHA256

      abfcf96b6a081cd6dde4ff20196c88b7b99f524c3ffac2bf24e42fff3b5febd0

      SHA512

      1f37c29d94905f71033f49516f9e61d2edc867f718bcd3365d6d3348f5f3320eb8e12d24ec9f510677f5c83efcf0a6658fbc2884b1f89e5c0a73e3f20f6535b5

    • C:\Users\Admin\AppData\Roaming\123D7\74B8.23D

      Filesize

      996B

      MD5

      a9c2eb8b9b80b3a4fc7a3ce12d230579

      SHA1

      c3e3cc4c8a2bef287626aa52a3d78ccb26709aa6

      SHA256

      bbb99df3f2dd0eff4ed23d81470ca2e27ecf26e06bb516c40ddd850100f06100

      SHA512

      669550fdfeb477a2867fbe5f8e96a5662cb37c8bce639445a731ef4044dcaccc885d344916641884442743b2ca3a05fa99215d8b75de5ab843c42db95ce4e928

    • C:\Users\Admin\AppData\Roaming\123D7\74B8.23D

      Filesize

      1KB

      MD5

      5d2951caf138dd3d37c23177d83ef714

      SHA1

      935609d1c07ac0cf908d111b1ad7ac9cdd0d90f4

      SHA256

      7bc441d7b9b80df93ed74f58c1ab001e84e2aca0733792f597113e39d5bf5061

      SHA512

      06c32cda7afcd49420e845f8d35210e728a0c3016185d43646f7cb563fbb7ecfb4344a8da22e603d2fe824d4c1b639acfb02b968ebdcfd25139601eae7be54d8

    • \Users\Admin\2eaj.exe

      Filesize

      132KB

      MD5

      afaca64214594290a9e01c2ab012f00c

      SHA1

      eb1183a49d6da506072d34673f60a623687d2f82

      SHA256

      ca9e0ce2d0cf500ddbad4e9ad42e6e4136e3fa351839ccc654f393e624528f7a

      SHA512

      9f91e78c3a1de2e877e16b3cc862bc512051ccd011868c333dc66487bf1979c5f52406fa3498996e397705050b9c41a65a318d1f72e1e611dd9e2674a794a8b7

    • \Users\Admin\3eaj.exe

      Filesize

      283KB

      MD5

      ab0bbc81ff15b6d295989e4076711c04

      SHA1

      99372e440fceb26128534ae44ba6649f4d6f5354

      SHA256

      b936e7056270188775662177402c86da4028950320a772f3d56763e2f935b4e5

      SHA512

      f1fa46e0fc9480766b68f7b3aba23bf41bb66e22d529d1006f5dbbfe467ec0bf490b50067184b38fa76639a76c15e88ca654544ea045bcbfce8c12d3d8347077

    • \Users\Admin\4eaj.exe

      Filesize

      273KB

      MD5

      90cfd3294a276c3bc20a9fddf574a8d1

      SHA1

      fc294843a290d0bc223e67f3370009e0bd63e3b8

      SHA256

      5b076d47b571824cd668c26e7fc0a53b54a58547b7cb6a70eccdf44b4ccbda14

      SHA512

      a1ffc3e46490c74e7cd45b919b4668e0f38cbf28b3c3b81a25c68233cd68b72a5d9444306b9e8ef03fa1739d441c7f6504a36aabc2c53a7025b3c6260adc1aeb

    • \Users\Admin\MDdyAsuPL1.exe

      Filesize

      256KB

      MD5

      601683a024c1e27dd62d33de59536641

      SHA1

      4584d66af41c4f77a6e1b7df3dcd3e78217ad270

      SHA256

      11ba7731f1b9b48116167234553254116e86f06091b0bbd7eaf0cbea4c2df049

      SHA512

      b6ee2b371198d5a70124444596fb28831ec6b2f06910e0f772852f7d80ad2974373aead6f9597c61a89bd99496ca33a838030e458265f6ddea4920ffb0472008

    • \Users\Admin\beafain.exe

      Filesize

      256KB

      MD5

      33fe09ca2484c2034a04ddb39b28abfb

      SHA1

      2736cd1909594c3ad56d8cc5ecadf4d35bcf46b6

      SHA256

      fbd9432a6903562773405aff73b06427863f79fefbc9c76b3bc263782020d4b7

      SHA512

      6c84212f168f8e2f37305d6de394c520489942ba4a88a72d921a5526e3f9d24667a901998b91e80a88f3a4086a7ba574a8e80a3637f5c5c62f970c4da3866c48

    • \Windows\System32\consrv.dll

      Filesize

      29KB

      MD5

      1149c1bd71248a9d170e4568fb08df30

      SHA1

      6f77f183d65709901f476c5d6eebaed060a495f9

      SHA256

      c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

      SHA512

      9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

    • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}

      Filesize

      2KB

      MD5

      a5d7eac6c01a44b6a6256612f4b57ca3

      SHA1

      34197d3d33960563f01cd4fbc860af205e891de4

      SHA256

      b205656391dba5728e73ba32074253a1da407794ebd3c192aacf22d73764e637

      SHA512

      bd31f51eb92f9a08e0e5b96f2a28979115630a2776040f22c9cf46c1477bc92845a236b1e8a244a959c03a8f092da9be451f697ad892c8bf48a73a87410da582

    • memory/336-128-0x0000000002590000-0x000000000259B000-memory.dmp

      Filesize

      44KB

    • memory/348-58-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/348-50-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/348-64-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/348-63-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/348-53-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/348-55-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/348-61-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/348-62-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/1160-140-0x0000000003130000-0x000000000313B000-memory.dmp

      Filesize

      44KB

    • memory/1160-114-0x0000000002E00000-0x0000000002E06000-memory.dmp

      Filesize

      24KB

    • memory/1160-136-0x0000000003130000-0x000000000313B000-memory.dmp

      Filesize

      44KB

    • memory/1160-118-0x0000000002E00000-0x0000000002E06000-memory.dmp

      Filesize

      24KB

    • memory/1160-122-0x0000000002E00000-0x0000000002E06000-memory.dmp

      Filesize

      24KB

    • memory/1728-537-0x0000000000400000-0x0000000000B19000-memory.dmp

      Filesize

      7.1MB

    • memory/1728-525-0x0000000000400000-0x0000000000B19000-memory.dmp

      Filesize

      7.1MB

    • memory/2140-524-0x0000000002A80000-0x0000000003199000-memory.dmp

      Filesize

      7.1MB

    • memory/2140-523-0x0000000002A80000-0x0000000003199000-memory.dmp

      Filesize

      7.1MB

    • memory/2144-80-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2144-87-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2144-86-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2144-78-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2144-83-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2144-209-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2364-28-0x0000000003730000-0x00000000041EA000-memory.dmp

      Filesize

      10.7MB

    • memory/2996-74-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2996-72-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2996-67-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2996-65-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2996-85-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2996-75-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2996-69-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/3056-43-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3056-41-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3056-46-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3056-101-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3056-45-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/3056-49-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3056-39-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3056-48-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB