Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:31

General

  • Target

    0566b2c00f7a1cfd66f62adddd6014a6_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    0566b2c00f7a1cfd66f62adddd6014a6

  • SHA1

    3add8370f307668dce587c7ae61a5f62a4db4995

  • SHA256

    1602a478584522bb56ee3d310e16e1df9449347a682fb4c37520e9ae5579c02e

  • SHA512

    9fed5b6548bcc1572e28f97294f7fdc35c4f8b98792be4e732272ecf35bfe3d3a4bf3083e31877c8135bebfbf9bb45c677767734a4e9b5a3d1d30f7be4a3c12c

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj62:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5J

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0566b2c00f7a1cfd66f62adddd6014a6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0566b2c00f7a1cfd66f62adddd6014a6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\vxknuxumvb.exe
      vxknuxumvb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\SysWOW64\uxhppbqq.exe
        C:\Windows\system32\uxhppbqq.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2624
    • C:\Windows\SysWOW64\kupeimfreukgneg.exe
      kupeimfreukgneg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2680
    • C:\Windows\SysWOW64\uxhppbqq.exe
      uxhppbqq.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2420
    • C:\Windows\SysWOW64\ffucygtifxipx.exe
      ffucygtifxipx.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1744
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1480

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    7
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      512KB

      MD5

      e0e89c82251335bd19126007afa5a786

      SHA1

      4176fd0e5d4bc8715bd627340ac7daa1c8d90396

      SHA256

      fe595063fa3f7825a0b35ad1f73c329b8c7625b5b4d41ab9f69a04a922b2087b

      SHA512

      380d1bd297380a87e97186962076f3202a0df54260035b27c9541940a2b22c94f1fd55e953467e4a9783e8250be199c70b64bdeead49fa8be9bb43c04f12483a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      1193c94915d4f911334e085c7dcc59c0

      SHA1

      df9c002260011ceaebd03d63a1431519d62add35

      SHA256

      929245b551cc0b1aeb9286e3666fafc2cc946c73848128c5a17b0f5e55acc11c

      SHA512

      6f88302e92a36d5774ccfd62279358f3a38640ac9f1081a27cb447e18631d913c911b35879c6dc626f77c77a701078f74a7c54c0a334e16cfbfef514e1cb3c3a

    • C:\Windows\SysWOW64\kupeimfreukgneg.exe
      Filesize

      512KB

      MD5

      5bf8db1031ca33797b9c51ea90563a9a

      SHA1

      363bc65ec3ad0e18c39d030411aeef5bf76defcd

      SHA256

      092a2d1caa166cb552e04f6a653935147510ac06d4375a39750461cd2f9ba88d

      SHA512

      435493052f4fb719e981a5d4e34661e7163ee9c90be0285406eefcb478bfbcf7a2f6fe17236b7161ec9fcc48bd9a1e4d7d704b338d9828af4efd2c4bbfcb923a

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\ffucygtifxipx.exe
      Filesize

      512KB

      MD5

      65025e85bbbefd80766cf0afee178fad

      SHA1

      51b6bdb265bc374ad8eda99476e7c890ee0ec3f9

      SHA256

      4868e80b642fb66513a506343e36287691a37a781ddb0cbeb5432b91ac2cb93d

      SHA512

      ddc69207bddb7b4487794da81426db534296eb286b7c7db8d071895f0ff46b9cdbb65d6274af3f1613d9d7721793d34f7de542a1f698856b9b31c38583da607b

    • \Windows\SysWOW64\uxhppbqq.exe
      Filesize

      512KB

      MD5

      1f58d303446d97b5ef796c170c664d99

      SHA1

      8547ad40fb009657cc174f6275b68ed7c9448c9a

      SHA256

      5bd5c23b31f779ed354362e2494917bbe9fc3ec5a579d4007c9cce65371e4d8d

      SHA512

      833cc9cf80d51e854a235d8afd9aa5ae79d50041efb8be20dbb0491421081d3a3530a69b0c8dab3cc7089f77a87d83a5dcf22b8fdae21b0a13666696f1f71407

    • \Windows\SysWOW64\vxknuxumvb.exe
      Filesize

      512KB

      MD5

      55945b7d37524fd51984a271a81e57ab

      SHA1

      9534c919abecc1f578b8232ea3e7ee9197281436

      SHA256

      4a63ccb5735cead90248d9f586ef6a31dd7bcae29ceb95ec06d2e8ce98729bf3

      SHA512

      1f3c1654b57676776c32b16318d9ca7638b9739b8fff968d671fa81ce84ac4c01d996a6a5c8071a61f616a23e120150303db888ad907e65f1541dd7a8ef7a997

    • memory/1976-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2472-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2472-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB