Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 18:24

General

  • Target

    fca24879dc6cff884cf7791fcc35f38e_JaffaCakes118.exe

  • Size

    964KB

  • MD5

    fca24879dc6cff884cf7791fcc35f38e

  • SHA1

    669266f85613f69b52457d4a642b7c2614424b4e

  • SHA256

    11418537179c5ca817791471b4532bc734c02d8a71c5155fae3f6068d5f1ec28

  • SHA512

    568223b4a36d54396af6e4a5f8f09f542c540f6b796a1c4daaa01ec6f15263c275ec3351b57b62cf40838ce50f59191a3cef433fdb1d8b30f8b9439cb5e7a47e

  • SSDEEP

    24576:SNDtgSt8ux/FI5QhM5BtON/X5aP/SdqJyybYfxk/5GFaidS0:IjImitOWXSdSrbjz

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 54 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:332
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\fca24879dc6cff884cf7791fcc35f38e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fca24879dc6cff884cf7791fcc35f38e_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Users\Admin\u2AzQ8M2.exe
        C:\Users\Admin\u2AzQ8M2.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:292
        • C:\Users\Admin\hiekeu.exe
          "C:\Users\Admin\hiekeu.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2260
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del u2AzQ8M2.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2232
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2416
      • C:\Users\Admin\2eod.exe
        C:\Users\Admin\2eod.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Users\Admin\2eod.exe
          "C:\Users\Admin\2eod.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3016
        • C:\Users\Admin\2eod.exe
          "C:\Users\Admin\2eod.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2696
        • C:\Users\Admin\2eod.exe
          "C:\Users\Admin\2eod.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2860
        • C:\Users\Admin\2eod.exe
          "C:\Users\Admin\2eod.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2428
        • C:\Users\Admin\2eod.exe
          "C:\Users\Admin\2eod.exe"
          4⤵
          • Executes dropped EXE
          PID:2408
      • C:\Users\Admin\3eod.exe
        C:\Users\Admin\3eod.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • System policy modification
        PID:1696
        • C:\Users\Admin\3eod.exe
          C:\Users\Admin\3eod.exe startC:\Users\Admin\AppData\Roaming\D38D6\E6DDF.exe%C:\Users\Admin\AppData\Roaming\D38D6
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:824
        • C:\Users\Admin\3eod.exe
          C:\Users\Admin\3eod.exe startC:\Program Files (x86)\D6021\lvvm.exe%C:\Program Files (x86)\D6021
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2780
        • C:\Program Files (x86)\LP\DF6D\2156.tmp
          "C:\Program Files (x86)\LP\DF6D\2156.tmp"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:612
      • C:\Users\Admin\4eod.exe
        C:\Users\Admin\4eod.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2936
        • C:\Users\Admin\AppData\Local\04fa235b\X
          *0*bc*8b4840a8*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1348
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2644
      • C:\Users\Admin\5eod.exe
        C:\Users\Admin\5eod.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        PID:1532
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del fca24879dc6cff884cf7791fcc35f38e_JaffaCakes118.exe
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:2220
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3064
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1408
  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
    1⤵
      PID:2444
    • C:\Windows\system32\wbem\WMIADAP.EXE
      wmiadap.exe /F /T /R
      1⤵
        PID:2404
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2424
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
        1⤵
          PID:1504

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\2eod.exe

          Filesize

          136KB

          MD5

          449cf714ddba0f68cb17bc7f9698949b

          SHA1

          3639bfa3d1563f9a4e2caad9a21074e87b3bfa73

          SHA256

          3c3c398934492f2073aa3a725bff53909ef1bd1a7df82a7467a66d712df12010

          SHA512

          8a08aef0b537395f2503790c7eee4c28986c4fd76670d05018004b3c77011fa4b9d8d3d791ec65ccf6a638f47f007666ea708957776772d5ab6f6d5cae64c81f

        • C:\Users\Admin\5eod.exe

          Filesize

          120KB

          MD5

          3fe209cb336f44a0719e53e3b9354aa8

          SHA1

          c37a59ba00521c78d81f0e7cf2713b41593e12a3

          SHA256

          19102a9ce99b067f69ec9b53844aa2e29fbed3d53efbb06e24501ee70af60db1

          SHA512

          6e872ee319e1900fa8ab9b257ec3ee62cc2578476bfc2770090255706f5ea685a5034a1c7b857a088547e130c5cc2b35d65aed54df6965a5274e019293065c09

        • C:\Users\Admin\AppData\Roaming\D38D6\6021.38D

          Filesize

          600B

          MD5

          2187f7bd83def2cd1889818fcd39f700

          SHA1

          3d482c684276f023071a38a6a839a3a45b75b686

          SHA256

          b7597309ac917fb3994b02ed5b392cb08be80c5f18bd970396d22ac4d11763d1

          SHA512

          d77178f9df6bdef805a773e87f0584ae3dc8bdffee578f4d1e74ab50e76964e6b48891d9748520c3c818f43916696cd0268dbb8ea31490f1a255ad969ca53c67

        • C:\Users\Admin\AppData\Roaming\D38D6\6021.38D

          Filesize

          996B

          MD5

          b627bc3261f11693ee6bf84f84bae02d

          SHA1

          a5c9f2e19f036c90f0cba3fe3cf8010aa29a2162

          SHA256

          475f47efcc50f1c8ad94d92921c2dfacd7c801dc736848d2411278943ef73c12

          SHA512

          fd3e8a726553c5524b0ca4dd9cf3c21dade3e67c7bb4393a10d4f14ea9c9c7361478f894561199019155ddd8ce34c8cb534ecfeefa4235afa6328e94bbb6ba27

        • C:\Users\Admin\AppData\Roaming\D38D6\6021.38D

          Filesize

          1KB

          MD5

          ba7d5d487c448df71bc353c33ce4fa12

          SHA1

          53ed90f4b8dd2f5115d46daa2046486aa33c0ec6

          SHA256

          649f6170174cd17436ea185581ce42384a13aad795a86be07bda2beb8acc66b4

          SHA512

          a59befb2f7c2adbb872fae7c656e38c59ab4c35b68d3210046d947029d7a47cc3b387829df3484049b63c980ca028f0c591ff02c8bfe92e522b4965410c78d8e

        • \Program Files (x86)\LP\DF6D\2156.tmp

          Filesize

          100KB

          MD5

          340f18faddf54d738f6e56fe3d8b1d54

          SHA1

          bb247a2f8db305906d558c0c665cc7fd7f86ff67

          SHA256

          4613dcf13e53312b483bfebb7866b9e1111c434beabd1b19a03721ab7a2ec572

          SHA512

          e47e375ec6c8cd07411da44cec52c35c1c28e3fce9d09acf390371ea6b1c456e1d43f87d7b5de6f8ba9b233d11caf25cfd5b4890f356b510688286322d7cab74

        • \Users\Admin\3eod.exe

          Filesize

          282KB

          MD5

          2c24a5f9f31ac5a0d3830187617cf6dc

          SHA1

          e71116ab32e0dfa7495f0562c86f232df7202991

          SHA256

          007e9c74a2ee70d46460c91a3c36aa08602bb51a792e89f2d89a358ecbac94c6

          SHA512

          f59a98a728c0d923443d10b2419b6a9bb5ac613949f26fa923240cc2162c93bc462e65f46f46000a1120065bf344b32ddba0f674cfc8007dd1d7591f4cb19b04

        • \Users\Admin\4eod.exe

          Filesize

          277KB

          MD5

          00b72668c42555c6d9e3cee383730fc0

          SHA1

          509a7c39baf2b9a46813c641cca687b37e244d5a

          SHA256

          baaacce5c3f18154d4925ec6568ccf66f4ab9ee5477bd0faf44f08d9397641dd

          SHA512

          1bfa5cd6081a5e8556b452cf4741831da829fcc9e2b51c77c92a4fdacfa1b934d14bc049f8185be09b1447664f55956f69e7fd16a868c9655eb32f9b9ef02e78

        • \Users\Admin\AppData\Local\04fa235b\X

          Filesize

          38KB

          MD5

          72de2dadaf875e2fd7614e100419033c

          SHA1

          5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

          SHA256

          c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

          SHA512

          e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

        • \Users\Admin\hiekeu.exe

          Filesize

          320KB

          MD5

          6982c0aba357ff01fd92c61ee6a2cea1

          SHA1

          4e1a8c3f031b1b2d349e47d93783c97dcf943ba6

          SHA256

          fcb880e88c37718b454f1a1fa3ab9277f4be3b51740c3751a366c75478970774

          SHA512

          44a24c27d06596d6af54358b5a4671612b4073afb59afe916b2bded6f25d5f6aa43bb4e0c7f1e0391cae09bd81cd4191f0dc5c77482533a2e98dd0d8bed6ac7f

        • \Users\Admin\u2AzQ8M2.exe

          Filesize

          320KB

          MD5

          ca2acc28a24d14c7e282bd1c689229d0

          SHA1

          c253b9ce5fa1db5bd8a02a49af44a751331e624c

          SHA256

          bd67e3974c9108c7f2bd1cb266f6c3aad420fc63860fd653d0198e26927e2c25

          SHA512

          007c6df499080b538deeffa552d09e0cddba64c6494fe98d6eaf883bd39180d4d9fba0bf08f7d650b256bd54fa52deafc415865dd69b00426452470a173ab2d2

        • \Windows\System32\consrv.dll

          Filesize

          29KB

          MD5

          1149c1bd71248a9d170e4568fb08df30

          SHA1

          6f77f183d65709901f476c5d6eebaed060a495f9

          SHA256

          c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

          SHA512

          9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

        • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}

          Filesize

          2KB

          MD5

          3a7482ba479bf81871823c500396d7f4

          SHA1

          4bfe4b0745895cce782cc0a90a8cfe9ba1cc3ca0

          SHA256

          93fd7ce6c6fc5480976b1053b6fe569c589ff5e32ed7731074b827a220b7877e

          SHA512

          4841c45264b44e15a96a438fe6c6ab94b56fa59f67b09f75b2c74850af88df7f5b9b2071d490eb1da4132cfe190f2ab716d8d86e9f80e87d1663bc48213f7cf3

        • memory/292-27-0x0000000003550000-0x000000000400A000-memory.dmp

          Filesize

          10.7MB

        • memory/332-130-0x0000000002380000-0x000000000238B000-memory.dmp

          Filesize

          44KB

        • memory/1204-137-0x0000000002AA0000-0x0000000002AAB000-memory.dmp

          Filesize

          44KB

        • memory/1204-141-0x0000000002AA0000-0x0000000002AAB000-memory.dmp

          Filesize

          44KB

        • memory/1204-115-0x0000000002A80000-0x0000000002A86000-memory.dmp

          Filesize

          24KB

        • memory/1204-119-0x0000000002A80000-0x0000000002A86000-memory.dmp

          Filesize

          24KB

        • memory/1204-123-0x0000000002A80000-0x0000000002A86000-memory.dmp

          Filesize

          24KB

        • memory/1532-461-0x0000000000400000-0x0000000000B19000-memory.dmp

          Filesize

          7.1MB

        • memory/1532-438-0x0000000000400000-0x0000000000B19000-memory.dmp

          Filesize

          7.1MB

        • memory/2292-436-0x0000000002BE0000-0x00000000032F9000-memory.dmp

          Filesize

          7.1MB

        • memory/2292-437-0x0000000002BE0000-0x00000000032F9000-memory.dmp

          Filesize

          7.1MB

        • memory/2428-86-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2428-81-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2428-84-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2428-87-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2428-79-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2428-161-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2696-51-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2696-64-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2696-53-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2696-55-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2696-60-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2696-63-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2696-62-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2860-74-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/2860-65-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/2860-67-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/2860-72-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/2860-69-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/2860-76-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/2860-75-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/3016-39-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/3016-45-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/3016-46-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/3016-105-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/3016-50-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/3016-48-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/3016-41-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/3016-43-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB