Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 09:54

General

  • Target

    04ed51cbe1459f77b58a943ff3c3d29a_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    04ed51cbe1459f77b58a943ff3c3d29a

  • SHA1

    861ee131f85817baaff034251cd3241843131265

  • SHA256

    0f4cbeaeb904a1dcf09d12018ab867d52ef6a9f3c5a45cd72362479b3f39d446

  • SHA512

    994e07bad6535762ae9f9c21abbb8772f0921261814f4d19c44d65a0aa4372b400fb9078efeb19e3d56fbc1460733f2a2ec651851df4986ecefb37d048a9c959

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj69:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5w

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ed51cbe1459f77b58a943ff3c3d29a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04ed51cbe1459f77b58a943ff3c3d29a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\SysWOW64\tvryxhiunb.exe
      tvryxhiunb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Windows\SysWOW64\xcmwahuy.exe
        C:\Windows\system32\xcmwahuy.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:2792
    • C:\Windows\SysWOW64\uuwnhepwgtnajwp.exe
      uuwnhepwgtnajwp.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2900
    • C:\Windows\SysWOW64\xcmwahuy.exe
      xcmwahuy.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2564
    • C:\Windows\SysWOW64\xgqbwwlptqbwu.exe
      xgqbwwlptqbwu.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2744
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2596
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1844

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    5022b2d184c225201be58871f03ce7df

    SHA1

    89f71a64f2c0045d42d787aeefdab0ebe0216782

    SHA256

    b6861b707e4a1b26c8142589fcda1a21b6246f78c8049f81317dd6b46ef5dfa6

    SHA512

    16a301bedb03204bb054eb87eff13390eec077eef44497c68b514353e9a59016b0af3683b8e2acb293b4cfce598d62e596920930e83d7dd62ec9fc2d80093a86

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    68B

    MD5

    a7a27f88ffa7ba40afd17e042b065a4d

    SHA1

    d028c90587d6fac87f178763ee5e5b6f9ccca6a8

    SHA256

    0977b07b4ed91356dbf3196df19840611ba6d8cdef7c294bf74bcb03c45f406d

    SHA512

    fb003649d7261005b8d2315d022e44b9377d17409183471718da3b05853714f0ce569de8d595a85ef7879a6ebbdaeded8e813d5cb486e3f411168f25b717d9dd

  • C:\Windows\SysWOW64\uuwnhepwgtnajwp.exe
    Filesize

    512KB

    MD5

    c3d99ce69cd84ea01dfbdd94ae450d7e

    SHA1

    b3c7d3bc0c77f71548ee2e70b23902f266a420c8

    SHA256

    4e3b1ec26ab300890ccd822a9992a02b93d8861bb16414286d45a52108257993

    SHA512

    fa73f5069efebf7131042d12c7c85c08548dd16426072f76cf9222b0381092fdd5ed99a31afc57e06bde699914dc8f82bcc85c480c82634fc207e18a0fda6d59

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \Windows\SysWOW64\tvryxhiunb.exe
    Filesize

    512KB

    MD5

    6c8542b7c12fa79cd972fa65910607ab

    SHA1

    03d9e666bd6c9b10982972479ae3dc2da0ccf493

    SHA256

    1fb9e642b0af5e21a70bb231d5efdeea08752d4df8338fae765d4aabb2d5b1f3

    SHA512

    abb2fc008bd37260ea50d591a777ae0690f0212c4c211ef15caaf3af89bc724f197c0a0b04acaea44f6d050b715d86f32fdae0877305f8ccf02305e60c651fbe

  • \Windows\SysWOW64\xcmwahuy.exe
    Filesize

    512KB

    MD5

    6c26a46aff4330526cd97f8630cb9b13

    SHA1

    d76e3358a97aaa6b1aa68a21366e4412bdfa47b8

    SHA256

    399617fc7fc4b65e83ccaf9dab1ce739bb6d47bbd8e51d013f037d26691a5273

    SHA512

    29bba6035e5dbe9837d9285674aa852c9ac4656d38831a7ac7a23ff118cdcde09790c8fb668e34ef4473fa06d72ae888a1f126c05f695898cee7bee0c28e9232

  • \Windows\SysWOW64\xgqbwwlptqbwu.exe
    Filesize

    512KB

    MD5

    c8edb97e6de39edd869e69ca3cb41792

    SHA1

    a0046635c001f1d6275f93d210002f73765dbad9

    SHA256

    bce11b44d9ae7e7c8bfd586fbae7fd921f35c1859e144d92c01b7f9e353bb6d5

    SHA512

    faa0f37755fccbdf178e91100dbc80ea8d5d89172188357ee7e4f59f41f76a051b354d111c1d4fd55bad99de161bced3aaf8c8dcd78d3809db4baeb222c3133a

  • memory/1844-79-0x0000000002980000-0x0000000002990000-memory.dmp
    Filesize

    64KB

  • memory/2136-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2596-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB