Analysis

  • max time kernel
    141s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2024 13:36

General

  • Target

    f22095e315e9a8d364df659c91890745_JaffaCakes118.exe

  • Size

    765KB

  • MD5

    f22095e315e9a8d364df659c91890745

  • SHA1

    9d7e615f2155034bdf74ff114ddeab0354e71057

  • SHA256

    2eb0b39b1afcb3606a5929fc0fc4416ba64f9acb4b3a8ef928fbce5ff681749a

  • SHA512

    7ff3a6c5e97bdcaf3dbd35cc47fe35ba915f84ca8bf3e41a1a194a4d3f6887356417d6bc4058c6f9bce30714b18ca9a5233c687b2d9e8d8655479639611f4a05

  • SSDEEP

    12288:LLoWy905qiQrmUwykYZP3qx5fBfvoROkaWSBiThz/CHKiSsPNzI2qiHRSYT4TLxb:vy0ercPkPC5Jfvo4ahz/LiSsPRDjgLKz

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f22095e315e9a8d364df659c91890745_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f22095e315e9a8d364df659c91890745_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\skidrow.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\skidrow.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        3⤵
        • Modifies security service
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe startC:\Users\Admin\AppData\Roaming\5295B\C7688.exe%C:\Users\Admin\AppData\Roaming\5295B
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2804
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe startC:\Program Files (x86)\5BB73\lvvm.exe%C:\Program Files (x86)\5BB73
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2192
        • C:\Program Files (x86)\LP\8895\1610.tmp
          "C:\Program Files (x86)\LP\8895\1610.tmp"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1576
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SKIDRO~3.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SKIDRO~3.EXE
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2028
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2052
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:636
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x5a4
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SKIDRO~3.EXE

    Filesize

    388KB

    MD5

    ad24722609e1771cab3b1e89efbd6dc9

    SHA1

    6979250571cd91a4ba039b02b1b7079f9b76bc09

    SHA256

    84d3017fff463f002b35dd8aa51e096c755af4cf8c9562292d22beb9592cd1cc

    SHA512

    98f3127ff99bbe54b92b4dab37f9335e6e1aee2b9ef3f00608c5b98982229888ac15af24ec02339ae2ef7554a04fa5ce53a973966a9e255fb819f196e3ce19d1

  • C:\Users\Admin\AppData\Roaming\5295B\BB73.295

    Filesize

    996B

    MD5

    763e4b51e208eede932dfa2ce5f5e902

    SHA1

    cc8222bcfb8af348b207915eb56063e6a3ebfc4f

    SHA256

    47a62e2578e3c18df0562911b304cf89d3cd0ec7a5b426559a68ae39884a83fb

    SHA512

    f6d28a7558911b8df9b90c12063046807c1259b922e61d06756b87147469f3cbd59b0f90eb75e47a634e7be778b5c74b5fb7d17c31d6f55b2d9f2d318ac61706

  • C:\Users\Admin\AppData\Roaming\5295B\BB73.295

    Filesize

    1KB

    MD5

    ba4e364252270ba554f87739f5152007

    SHA1

    41a6525469e35541ca3f43ea638729c7ae030178

    SHA256

    afd6b7392976c9593ebccccfa09e6672dce49cec7a57f30fae9fa78351aa90f7

    SHA512

    c4a43a1a03f3a17971fdb4717bd9ce5321ecb81e02c64486ed321d86e51855732a49dbe2abae6bc0803ee8109a17bfdd28257008869005bbdd20314ef7ba6217

  • C:\Users\Admin\AppData\Roaming\5295B\BB73.295

    Filesize

    600B

    MD5

    559c9590f8bc4dc201cb1efa2b562f63

    SHA1

    f124eecf53667995b96b34d3bde6d8a6045a3bdf

    SHA256

    44fdce6b8c910acb1d7f0351cf97e1c447ce2915e6f7219a5ef3cd21ea7cbfc1

    SHA512

    56a0511d82b984fb6c13e1a1ac26c20f6555bd4d9900132f8de183c4cb7ff23e0bf4a31c4c57b7b2d503826e0e92b170190de6c11d4a18d1c3e2dd7688b92163

  • \Program Files (x86)\LP\8895\1610.tmp

    Filesize

    98KB

    MD5

    452ca0be44887092384b55fbb84d79c7

    SHA1

    c51135c52fdff98dacc66b1bbb5dd215b90d3a8b

    SHA256

    fe1aa7fbb7f031ee7e5213dd6656d1502f127f6ddbd5b9aab8f6d880031ea688

    SHA512

    9fb18a250f93fba63cf40e8efe58ef687ad197f764f1f16b23a9cbf6efc64fe60a75b523ff1c8876fa70f597f8149139410396c03db58294fce5019ea627ff07

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\skidrow.exe

    Filesize

    388KB

    MD5

    b0ce26b05fd6228f0225f22e1d071e74

    SHA1

    8930a49802bd5d7e4cdde50e0e3cc9afcf91b683

    SHA256

    cdc49b4fb77aa408e0483cb0f185b36988c63f152d6f3f4b272e37095c4a6d48

    SHA512

    f0dbe1ef9a2b574988c9389bfd8561b108eecce3cef12088a8a4c1aa5f1123c8afa338342c2559c11ddbf27433e042a10ab6ff62f132c27f01ed21de03200b73

  • memory/324-13-0x00000000745C2000-0x00000000745C4000-memory.dmp

    Filesize

    8KB

  • memory/2028-39-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-45-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-117-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-31-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-49-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-50-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-51-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-32-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-41-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-30-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-167-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-16-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-14-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-272-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-276-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB