Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 15:29

General

  • Target

    0580f46d13a54fe2a64a944f5208765c_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    0580f46d13a54fe2a64a944f5208765c

  • SHA1

    f143ec3e80757ec10a7a296e8ad575ab6234370b

  • SHA256

    494160f303a008a58bbba3c70052761dbb2d5f83e07a027d1a2e54c839c231cd

  • SHA512

    58379d29025cb6d10589a19e900b5e4b4a1f76eeb1575a825ad7a1debff3de05e2911db92e7a4c7596f8193be64a144ce475ce610f3268e515e41b95ca63a0dc

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6f:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5s

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 7 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0580f46d13a54fe2a64a944f5208765c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0580f46d13a54fe2a64a944f5208765c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Windows\SysWOW64\gnaxtjwqal.exe
      gnaxtjwqal.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\rreuvjrv.exe
        C:\Windows\system32\rreuvjrv.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2692
    • C:\Windows\SysWOW64\lwadynorixuyrlv.exe
      lwadynorixuyrlv.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1712
    • C:\Windows\SysWOW64\rreuvjrv.exe
      rreuvjrv.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2948
    • C:\Windows\SysWOW64\tibqdcbrqnogv.exe
      tibqdcbrqnogv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2652
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:288

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    7
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      512KB

      MD5

      79abb8e3fe184dcc11da705227ab17e8

      SHA1

      1ef481f68d559f3e697c8ddea36b3d4ad17cc1c0

      SHA256

      020cdbf464398ebd1ba56dcdf7a631a52690b5051b93903206fee8a7d36d0f90

      SHA512

      50b0fb521ffcb1798391f759466e349c97f8835df5c1baf28c57f045beef3b1fc48cb4d879432bd46455237d9bc491bab3d0fe0ee6a519ba752d2785727eb494

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      ffa3b3e2ba530e54a026ec83978cb8e7

      SHA1

      61a17b24ad7d83b2ea4417eb1f86d615c33bf7ca

      SHA256

      3a221d904f21da47cfd3de79502bfaa4d0ad2c0b44476f6c009ae584908b0ce6

      SHA512

      5879590eab8917dc80aff45048ab5c6c2328c3a3f52050c9336df8bb68a8bb2722cd58f51aa857da0e9edbb1b22c58febdf0313214e29f7201a1f1f698928cce

    • C:\Users\Admin\AppData\Roaming\PushPop.doc.exe
      Filesize

      512KB

      MD5

      81957fb7e996818eadcac58632b6340c

      SHA1

      30265235be6caa9dffd0a25e1d921d00a02acf2f

      SHA256

      e442664c3596812411fcfe14c852d13f02b382fc88a3756743affbc08990f072

      SHA512

      203e9abe0e0ead968a608ffc880144f989887d94c2cf54a8ae8a5ef17a8daf9adc77fc10d7fe66eb9c8876650aba97ea09714c1d364fc14d9c1b534ba59f4908

    • C:\Windows\SysWOW64\lwadynorixuyrlv.exe
      Filesize

      512KB

      MD5

      4ec1ca8b36cbad0a49deb099b600eac3

      SHA1

      c4d273649708cb4f98a13f95f147e645bd372eb7

      SHA256

      972d397a16c31f0c807681973511f07ab86fee98a55d4c57125fad838f7077f8

      SHA512

      89b0793c8a6cc50bad595dce4687e71cc4c5f3a70f2c931b01d51f5e7207704546befd09a85f4b0c7915cc6181a19457c84c72f3d2e4b9cd069181a57b3b72dd

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\gnaxtjwqal.exe
      Filesize

      512KB

      MD5

      fadf06f0768f5eff4c6737cc86841d28

      SHA1

      f829946564dc1ddd0441c6461b319c3f9619ab78

      SHA256

      caa5ff90910456d99f3171ccbeb596a18cfc359950810b7e1de8f37175436b1d

      SHA512

      f0d2f1e5cfab79d49f20cc2a213690dde08d3c51b49657b37af284ddbc8e501118b0cc0273d64c4c3ce108a6196b0bf61e63440e2fdf6b2f1b196b62b86d3301

    • \Windows\SysWOW64\rreuvjrv.exe
      Filesize

      512KB

      MD5

      d6caa1e22747c52cb0621604fe15e9a5

      SHA1

      2d125967e251492781918112906cce157b55da4d

      SHA256

      92ad5dcd7f055f4d6b5ca565f56eef0c79f26ec8b18391def68a5c7413e262bb

      SHA512

      2dfc5bf0218b99083dd0371703f3de15004bdc1d4d83cb115df8f9fa7d12e750ab7b6ac2e880ef40b3d97354aad30f08bc5f5011d3121796ca7705ab0842cb74

    • \Windows\SysWOW64\tibqdcbrqnogv.exe
      Filesize

      512KB

      MD5

      2aa0d3f133b65de2805ef62052d2e69f

      SHA1

      b9837f5051e6e71da5600567a04804e85d3894e3

      SHA256

      1d997084b56357bbb5ba0a2617d15f260a856331bd231f1ab5afeef90ea65af8

      SHA512

      948c4aac8afd983040f295e5c9328bd977a4916fa8e4dcd7e761361c55cc5dac4b794440ab1aac2883d6b34df39fc91b542e8a5ccd2a497abd98c253ba4dab61

    • memory/2284-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2524-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2524-99-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB