Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    16-09-2024 03:47

General

  • Target

    e3f77def5a82895b79e39665cb4a829e_JaffaCakes118.exe

  • Size

    920KB

  • MD5

    e3f77def5a82895b79e39665cb4a829e

  • SHA1

    81cf395026fbb9c63f193f43e0cb6177c679e2fb

  • SHA256

    a90f30d2e3bdfe60f40bd3362f7c929e9e79fbde4805e70a7798ab2f23871dc0

  • SHA512

    560b80488dc2ba8be4a998bf8bb1d56f4f9b262531f5bf8e77e2644012c3641c4a3a043c72044b634ef8fc2687163af9f14e98d000ffaf04776bfd3643d4a78c

  • SSDEEP

    24576:EJXWAayET+QuawV+XTUknfiuG7weke8juowZKMnunK:ZTzuaxjnsywKMnY

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:336
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\e3f77def5a82895b79e39665cb4a829e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e3f77def5a82895b79e39665cb4a829e_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Users\Admin\MDdyAsuPL1.exe
        C:\Users\Admin\MDdyAsuPL1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2512
        • C:\Users\Admin\naikez.exe
          "C:\Users\Admin\naikez.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2132
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del MDdyAsuPL1.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2956
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3064
      • C:\Users\Admin\2eaj.exe
        C:\Users\Admin\2eaj.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2716
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2988
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1172
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1212
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          PID:2900
      • C:\Users\Admin\3eaj.exe
        C:\Users\Admin\3eaj.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • System policy modification
        PID:2460
        • C:\Users\Admin\3eaj.exe
          C:\Users\Admin\3eaj.exe startC:\Users\Admin\AppData\Roaming\80667\F9805.exe%C:\Users\Admin\AppData\Roaming\80667
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3044
        • C:\Users\Admin\3eaj.exe
          C:\Users\Admin\3eaj.exe startC:\Program Files (x86)\6744F\lvvm.exe%C:\Program Files (x86)\6744F
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:944
        • C:\Program Files (x86)\LP\05C8\4FB6.tmp
          "C:\Program Files (x86)\LP\05C8\4FB6.tmp"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1960
      • C:\Users\Admin\4eaj.exe
        C:\Users\Admin\4eaj.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2240
        • C:\Users\Admin\AppData\Local\56106ee3\X
          *0*bc*da310efb*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2072
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1008
      • C:\Users\Admin\5eaj.exe
        C:\Users\Admin\5eaj.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        PID:1064
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del e3f77def5a82895b79e39665cb4a829e_JaffaCakes118.exe
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:2492
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2092
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1260
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1812
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x5c8
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1736
  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
    1⤵
      PID:1796

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\2eaj.exe

      Filesize

      132KB

      MD5

      afaca64214594290a9e01c2ab012f00c

      SHA1

      eb1183a49d6da506072d34673f60a623687d2f82

      SHA256

      ca9e0ce2d0cf500ddbad4e9ad42e6e4136e3fa351839ccc654f393e624528f7a

      SHA512

      9f91e78c3a1de2e877e16b3cc862bc512051ccd011868c333dc66487bf1979c5f52406fa3498996e397705050b9c41a65a318d1f72e1e611dd9e2674a794a8b7

    • C:\Users\Admin\4eaj.exe

      Filesize

      273KB

      MD5

      90cfd3294a276c3bc20a9fddf574a8d1

      SHA1

      fc294843a290d0bc223e67f3370009e0bd63e3b8

      SHA256

      5b076d47b571824cd668c26e7fc0a53b54a58547b7cb6a70eccdf44b4ccbda14

      SHA512

      a1ffc3e46490c74e7cd45b919b4668e0f38cbf28b3c3b81a25c68233cd68b72a5d9444306b9e8ef03fa1739d441c7f6504a36aabc2c53a7025b3c6260adc1aeb

    • C:\Users\Admin\AppData\Roaming\80667\744F.066

      Filesize

      300B

      MD5

      9e97eaf2fe56895fb8f9ee9947d8eb5f

      SHA1

      0185af7e89476b84a8fee55d0959848a6cb2b0f8

      SHA256

      ef6cc7af9a2c524b8aecdb9484a9e9efc1249150778bfafc13f68f48ef212905

      SHA512

      adec4de924c45654076968caabc7f2ce2cdbc7f457c5e5bf108c538ecad12ccbb03059d02d4a4010f49dcc09365941c7ccd6e16b8d5707f2a91263bcfdbb25bb

    • C:\Users\Admin\AppData\Roaming\80667\744F.066

      Filesize

      600B

      MD5

      42ba32f4241054182b514938a784b196

      SHA1

      212b00e98e892bb585e7501c3bef7f8b2d22863e

      SHA256

      26b2f50075ff0a4a56c96726f0dee1326b4060174a0f3278a2b29a567c6a91a9

      SHA512

      fa6c44351239a709d4250f15b603ef09178b92d2393ae7b4e7c9d1b556547d54af6d1f8551c3c8acf5b12b5fbdbf3a9dfb62a972c0fc4fa2b404b05ffabb6d3c

    • C:\Users\Admin\AppData\Roaming\80667\744F.066

      Filesize

      996B

      MD5

      27fec65881b4598abc32d07547d8fa0d

      SHA1

      58608dd7be7dac6a5006bd0703039bc8cda837fc

      SHA256

      580b231defe7912a5f6240eb78e5e68e32efd134a74bd1b1849b848c7cc76749

      SHA512

      403e28ed85d84e2a7084a8d8c3d87a121eed0c08184b6ca7f48d3a8458353c949fe83f734a38f2b5221fcb8f37f541362bfd9cad6c77014a436bc8252ce49dcf

    • C:\Users\Admin\AppData\Roaming\80667\744F.066

      Filesize

      1KB

      MD5

      68eaec00f7beb754a6a435802003149d

      SHA1

      da3345154610b836281332d611e23a3aa2e680b6

      SHA256

      2ab085196a3499aab74e54b4c62665dc57dba0d465f76cde3f2a46fe6b753b70

      SHA512

      85809c32e8b005a6d123a41c9dffcea2c12f9c1ee672d0adf6dbfd025c40258223e1f3274b2b7069fbd68abc3cedf7f1a38e4bd3a3b2f65ef3119d8ed7a393c0

    • C:\Windows\system32\consrv.dll

      Filesize

      29KB

      MD5

      1149c1bd71248a9d170e4568fb08df30

      SHA1

      6f77f183d65709901f476c5d6eebaed060a495f9

      SHA256

      c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

      SHA512

      9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

    • \Program Files (x86)\LP\05C8\4FB6.tmp

      Filesize

      100KB

      MD5

      8659e2fdb286421874e997e5b1d56ae4

      SHA1

      e3b46183011a317dd80baf92ff9ef1b2da53cc05

      SHA256

      80ceedded02c13a9c4ade2d2242b2bb295bc122b5c7c0f6b3332b0f4fceae2b8

      SHA512

      ae12fd737c0a6f765ebe7a6e312230220e5fb79d42c1478a6f00edf5e67b6dec201aee90d3082b7817726c6501c7c94ce4a8eab72b2a00547bfdc382bbf2a8dc

    • \Users\Admin\3eaj.exe

      Filesize

      283KB

      MD5

      ab0bbc81ff15b6d295989e4076711c04

      SHA1

      99372e440fceb26128534ae44ba6649f4d6f5354

      SHA256

      b936e7056270188775662177402c86da4028950320a772f3d56763e2f935b4e5

      SHA512

      f1fa46e0fc9480766b68f7b3aba23bf41bb66e22d529d1006f5dbbfe467ec0bf490b50067184b38fa76639a76c15e88ca654544ea045bcbfce8c12d3d8347077

    • \Users\Admin\5eaj.exe

      Filesize

      121KB

      MD5

      6735cacc68031001bcf6459daa770b42

      SHA1

      78fc873eee60454534d7f39279d53d9bd9780c77

      SHA256

      b1a7250c0fc8caa1a26ca2ebf18507ba4dcc564149ccfa81ed07e4fe2fbed026

      SHA512

      ef092414d0b7f51ec8ec697148dba5656ba13987f2b7f746bda77267320dbbfdc0504e51699becbe30162ee0dd102cea80ab689f74221a2c6a50e1912ab82f08

    • \Users\Admin\AppData\Local\56106ee3\X

      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • \Users\Admin\MDdyAsuPL1.exe

      Filesize

      256KB

      MD5

      601683a024c1e27dd62d33de59536641

      SHA1

      4584d66af41c4f77a6e1b7df3dcd3e78217ad270

      SHA256

      11ba7731f1b9b48116167234553254116e86f06091b0bbd7eaf0cbea4c2df049

      SHA512

      b6ee2b371198d5a70124444596fb28831ec6b2f06910e0f772852f7d80ad2974373aead6f9597c61a89bd99496ca33a838030e458265f6ddea4920ffb0472008

    • \Users\Admin\naikez.exe

      Filesize

      256KB

      MD5

      e93ab12e9ca86566edfb53c2404cee77

      SHA1

      b1e76efcdb6aa2842273637c99adc9475be6a917

      SHA256

      cbe70c730bbb01ca82621ddb7a1d95ad1575b28d250a0de159aa51f67fd54beb

      SHA512

      0c1f3c08ca0cff98af21605533e7081b0f1e114ecf96cb35723ab388ab9de65f41cc59333b3bc0633b9022cd95f81b533d00c36b02ac4ddee1f0dcd5ee470880

    • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}

      Filesize

      2KB

      MD5

      a5d7eac6c01a44b6a6256612f4b57ca3

      SHA1

      34197d3d33960563f01cd4fbc860af205e891de4

      SHA256

      b205656391dba5728e73ba32074253a1da407794ebd3c192aacf22d73764e637

      SHA512

      bd31f51eb92f9a08e0e5b96f2a28979115630a2776040f22c9cf46c1477bc92845a236b1e8a244a959c03a8f092da9be451f697ad892c8bf48a73a87410da582

    • memory/336-128-0x00000000022D0000-0x00000000022DB000-memory.dmp

      Filesize

      44KB

    • memory/1064-520-0x0000000000400000-0x0000000000B19000-memory.dmp

      Filesize

      7.1MB

    • memory/1064-534-0x0000000000400000-0x0000000000B19000-memory.dmp

      Filesize

      7.1MB

    • memory/1172-75-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/1172-74-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/1172-72-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/1172-69-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/1172-67-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/1172-65-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/1172-76-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/1212-84-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1212-211-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1212-81-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1212-79-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1212-89-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1212-88-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1284-136-0x00000000025B0000-0x00000000025BB000-memory.dmp

      Filesize

      44KB

    • memory/1284-140-0x00000000025B0000-0x00000000025BB000-memory.dmp

      Filesize

      44KB

    • memory/1284-114-0x0000000002020000-0x0000000002026000-memory.dmp

      Filesize

      24KB

    • memory/1284-122-0x0000000002020000-0x0000000002026000-memory.dmp

      Filesize

      24KB

    • memory/1284-118-0x0000000002020000-0x0000000002026000-memory.dmp

      Filesize

      24KB

    • memory/1364-519-0x0000000002A10000-0x0000000003129000-memory.dmp

      Filesize

      7.1MB

    • memory/1364-517-0x0000000002A10000-0x0000000003129000-memory.dmp

      Filesize

      7.1MB

    • memory/2716-101-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2716-47-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2716-45-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2716-49-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2716-42-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2716-44-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2716-38-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2716-40-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2988-50-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2988-62-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2988-61-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2988-59-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2988-54-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2988-52-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2988-64-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB