Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-10-2024 01:39

General

  • Target

    75b22a8d8c9506770d8057d0d83f671e_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    75b22a8d8c9506770d8057d0d83f671e

  • SHA1

    0900300539c9010d6fea83227af3011ee235d75f

  • SHA256

    b7f10c8e266aca99a9ceb638b223baa01b0e1f648373d72f6abd0a6b5a994fee

  • SHA512

    21cc89df746f48214eb979670222aef168c84bd2543ecde401ad4695278db07617676db4c07d6669bc8a70eb65c769777e964ab915a638cceae4bc69a4057e65

  • SSDEEP

    49152:5dOjNXMu8VaWg/IbwsYRxUGXET3pbjX6JyytOdsi3:3OjtMaWZUxUfT35X06si

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\75b22a8d8c9506770d8057d0d83f671e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\75b22a8d8c9506770d8057d0d83f671e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2500
      • C:\Users\Admin\AppData\Local\Temp\dwme.exe
        C:\Users\Admin\AppData\Local\Temp\dwme.exe startC:\Users\Admin\AppData\Roaming\34645\DC526.exe%C:\Users\Admin\AppData\Roaming\34645
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1052
      • C:\Program Files (x86)\LP\26F3\163F.tmp
        "C:\Program Files (x86)\LP\26F3\163F.tmp"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2012
      • C:\Users\Admin\AppData\Local\Temp\dwme.exe
        C:\Users\Admin\AppData\Local\Temp\dwme.exe startC:\Program Files (x86)\45114\lvvm.exe%C:\Program Files (x86)\45114
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1812
    • C:\Users\Admin\AppData\Roaming\dwme.exe
      C:\Users\Admin\AppData\Roaming\dwme.exe auto
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1708
    • C:\Windows\SysWOW64\Cloud AV 2012v121.exe
      C:\Windows\system32\Cloud AV 2012v121.exe 5985C:\Users\Admin\AppData\Local\Temp\75b22a8d8c9506770d8057d0d83f671e_JaffaCakes118.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Roaming\hUVelOBtz0c1v2n\Cloud AV 2012v121.exe
        C:\Users\Admin\AppData\Roaming\hUVelOBtz0c1v2n\Cloud AV 2012v121.exe 5985C:\Windows\SysWOW64\Cloud AV 2012v121.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:2604
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2652
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\34645\5114.464

    Filesize

    300B

    MD5

    c276513fb32b58d5e5e713b19fdafc79

    SHA1

    7f29631077e5ee3b32b017e9a1677fdc18aaa3fd

    SHA256

    a15d7dc87b6a043734a83fd1c388d59400f5d3301d61785a590a456e7d444084

    SHA512

    86e0fa2ca07b440ebe5465987e710e6ba1621535ffea2dffb30aa343c5288d6777d13edb171bc3dcc4e6ff9f2ee6ad931791dc474e470d78ef997ef1b96092ca

  • C:\Users\Admin\AppData\Roaming\34645\5114.464

    Filesize

    597B

    MD5

    21e072bb2aef9f06ead3b44107010d8d

    SHA1

    ff5304d4c415fb5491f1948e78da618678418476

    SHA256

    b8403eed6c88ebeab0a69b83b41de0a7413e9ee952f872605725a672312e9ccf

    SHA512

    a88e083c2ee689b362849eeaead3c37fb8fb85d93d902645692a4532f1460405add6542a39b13fef5127517ac3c3b4372f031f923df7d1d74e3072a0a6ee4138

  • C:\Users\Admin\AppData\Roaming\34645\5114.464

    Filesize

    993B

    MD5

    21350e36b29833ae31723e650438213b

    SHA1

    90a681092f13288d8373db72b2c017c0e0fb40ce

    SHA256

    4c9be1cecceae5adf36f04315d9d2ffeeceaa76bdd5ebba986d7a680a40db310

    SHA512

    ef355f2ffc15198e8388347bb61bdbf7e01ab6806acace597c8a63862589675c947b2a1b48b2ddddd6bbeac30bb5e11c7136d4c86494b862ddf883c2dbaf0f35

  • C:\Users\Admin\AppData\Roaming\34645\5114.464

    Filesize

    1KB

    MD5

    2ef4451e7df17a4e9b61b8e3e48588ab

    SHA1

    c69a145a5cf5a46f4c0a21e727f7ecd995e375ee

    SHA256

    b231762bcd0bedd10b05ab063c646903496ba675d2f3418119141c761b1e87d3

    SHA512

    127700302c7c2102ed99351b2e23d38e66da471830a683c0a7f9536e31358fe6c6c0d4ce14434ff83f5d6fc785e8d982e370559014868804b52cf19c43724664

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Cloud AV 2012\Cloud AV 2012.lnk

    Filesize

    1KB

    MD5

    9497470327b3c2edfd1548677e81b591

    SHA1

    45652febe5c31e4f20e298345a8a49625f893451

    SHA256

    8d048a33141bbfe6ec64ed7f285437757512b35c51c1891983e8b9cd77dc6c9e

    SHA512

    78d18dea195913c65af4d14bf065555f91af941568f92dd3c9dda40807082fbf923ff845dfb7515a1f4e620b39d2dc51afec2ee6e30757de6f2645c8a24e9cf6

  • C:\Users\Admin\AppData\Roaming\ahst.lni

    Filesize

    612B

    MD5

    a9d1d235bb10272e070242c12e3d26d8

    SHA1

    e2974199837f90f88cbbc78473f076c327f89544

    SHA256

    23c23f5188e904549d74dc97e10f7ad10e3b6e4a4f063d09ad782d075351de9c

    SHA512

    51f5b68f2632063b909291b46e9064067674c8cb00825e46fe6287531bf5e690f728f36f8cfea4984a77622b616cb8420137f3ce2cd8804e02061d225cde392b

  • C:\Users\Admin\AppData\Roaming\ahst.lni

    Filesize

    1KB

    MD5

    427d1e819eb8a3a89310d8bd5bacb1d6

    SHA1

    0b51dc2ea6339d2049e4e9ad8c3bdf38fddea616

    SHA256

    cb6dd0eb3731c747e57d8e416ff44094e9badeecacd0e5ba0e3f8a5ddb551e6b

    SHA512

    9496ad8ca31b21f5fe2d5effd55d9e47087fdd2959fa78b4724f74c4f9243dbcb70f9d51aa808afae9eb7ce2212192fd98a74543f0f8696dbc899cae86972478

  • C:\Users\Admin\AppData\Roaming\e0ucS1ibDoGaHsJ\Cloud AV 2012.ico

    Filesize

    12KB

    MD5

    bb87f71a6e7f979fcb716926d452b6a8

    SHA1

    f41e3389760eaea099720e980e599a160f0413b9

    SHA256

    14c9c49d8ead9ab59a56c328008f59c20b32c3ad22c00e02d34e16ad7086fe84

    SHA512

    e1d14363274e367ea600afc357d012233fc68f0636e8d05b29992e762d31e9a55b4fa38b08613c2ca528d7fb0f547774a3a3dc79aada32c2c7359c3edcdb549d

  • C:\Users\Admin\Desktop\Cloud AV 2012.lnk

    Filesize

    1KB

    MD5

    82d1443a5cf43d2967d1d3000df7c65f

    SHA1

    66465c3bb12a36d43422e3c27c9db33300356c7f

    SHA256

    a10576697d83911c6c33865c5845839474fa5ed1c194eeb60ddb137422405585

    SHA512

    a724337ac32de532555769275326fe21a948dd22b0a18a8c1b9bd82aa8863c2e1b514b7490c7d846a646fe57eaea09534307b20b2df41e42ba6bde113b30a17b

  • C:\Windows\System32\drivers\etc\hosts

    Filesize

    1KB

    MD5

    400ae8ef6820124f5711f92820a2bb5e

    SHA1

    50bd21eea6145992ce1e9d541746529e9065b10a

    SHA256

    9e3e13194a15f48289c6fba64bba7bc1b6b25cc127261a3304c2adb409cb9527

    SHA512

    108e1cc9b18c262f8bb86fdf438f3591e5d43dafb70c1547b0c57e1e4972ddbfe3b33a8e90de786d356781903453a9f240d437ac44fffe2f092811f2456dac88

  • \Program Files (x86)\LP\26F3\163F.tmp

    Filesize

    99KB

    MD5

    ac9682380b3c94ffe32d0aca1a53d53e

    SHA1

    7c1485c7d2720d433306ff5c86fd944331bc4447

    SHA256

    cd0e4cd89551d243fd1365950d28470d56a09f29e834d13288f6ca1aff4c1626

    SHA512

    978eaa0bfd1c62d4e7eaac0470ed29dfcc683aef8b087fbd76caf1218d700010d1bb2ae1d155811665e52c842326bef1779d082161b72c8c25c8e6167ea12eb9

  • \Users\Admin\AppData\Local\Temp\dwme.exe

    Filesize

    279KB

    MD5

    c97ff984c8643e9a8404592683cd7162

    SHA1

    9f0e2724d047c794b4457fb799cc6e96438a7292

    SHA256

    1c5529c199a8a1744246396812a2e90c847ca78a6a438592010fe1b0573fdf32

    SHA512

    f18481023fc45bc8618dd2aa481d806d1c799b5a635ed2ad64be0ed3f26470330973bfa04a56349f8cc473761bab1ea1780d07c7d77b5895b4aef0219e7a4bf6

  • \Windows\SysWOW64\Cloud AV 2012v121.exe

    Filesize

    1.9MB

    MD5

    75b22a8d8c9506770d8057d0d83f671e

    SHA1

    0900300539c9010d6fea83227af3011ee235d75f

    SHA256

    b7f10c8e266aca99a9ceb638b223baa01b0e1f648373d72f6abd0a6b5a994fee

    SHA512

    21cc89df746f48214eb979670222aef168c84bd2543ecde401ad4695278db07617676db4c07d6669bc8a70eb65c769777e964ab915a638cceae4bc69a4057e65

  • memory/1052-175-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1708-43-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1812-269-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2012-278-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2340-40-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/2340-30-0x0000000002C90000-0x00000000030A5000-memory.dmp

    Filesize

    4.1MB

  • memory/2500-425-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2500-178-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2500-273-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2500-106-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2532-2-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/2532-0-0x0000000002F60000-0x0000000003375000-memory.dmp

    Filesize

    4.1MB

  • memory/2532-29-0x0000000000400000-0x0000000000914000-memory.dmp

    Filesize

    5.1MB

  • memory/2532-1-0x0000000000400000-0x0000000000914000-memory.dmp

    Filesize

    5.1MB

  • memory/2532-28-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/2604-197-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/2604-111-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/2604-44-0x0000000002E90000-0x00000000032A5000-memory.dmp

    Filesize

    4.1MB

  • memory/2604-279-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/2604-354-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB