Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:34

General

  • Target

    06043d9cecb95590ad4c3cde040dc9b9_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    06043d9cecb95590ad4c3cde040dc9b9

  • SHA1

    5c894c3a31042b62ad0c3d4c8590cc04dbcfc8cd

  • SHA256

    1d10cb0c77fe79fd027b65194b09c2a3eebeaf9577f80141ee834014de8144b6

  • SHA512

    e30b7b82cc113faa91d65b0fea4a5d4e4f1620e0f8b16cdd11e5a84efd27aeacab1950dac3289c2d4dd34abef2875a85b2b75d797704970c86eba5ee3ab6a742

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6w:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5z

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06043d9cecb95590ad4c3cde040dc9b9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\06043d9cecb95590ad4c3cde040dc9b9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\stlyhtghfb.exe
      stlyhtghfb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\ukzjhnec.exe
        C:\Windows\system32\ukzjhnec.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2644
    • C:\Windows\SysWOW64\wgqbjsjhwfvraqv.exe
      wgqbjsjhwfvraqv.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2628
    • C:\Windows\SysWOW64\ukzjhnec.exe
      ukzjhnec.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2696
    • C:\Windows\SysWOW64\kdwjvffupyvra.exe
      kdwjvffupyvra.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2596
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2728

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    7
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      1eca245905eddd9edcadfbe2bdd2f36f

      SHA1

      3d673f3aba258520dab558b316f8f60ddecfaf70

      SHA256

      9544044fff79d2638c4bef9c33b63f89dbaa4ed79b5df48c1f521ea8d37a36de

      SHA512

      9ad00d79aacd9979d0d305c12572fb4e598100c81122803d547b56fbb85c623ea873280a8226422aa8a5223694c5f986f7b05847690e39e2f1b3f7d7d5ea58de

    • C:\Windows\SysWOW64\wgqbjsjhwfvraqv.exe
      Filesize

      512KB

      MD5

      160976ebc9e7bcdcbf2d65c6ef3c71c8

      SHA1

      8ab8f29d527d90ab7ad2aaba76be77eb57898764

      SHA256

      12592861d4f18577c45cdbbe915e15824eb9d5f1a77539979b7567b48e40bdf5

      SHA512

      01a3d2f2e0bb9621a8b9b583cd2faa92ea7b65cfa242e069fd20aa210c09d0637dd47f73d6faeeec2436fa8707f6f0b01869249641f8cd24df9418847c9ae596

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\kdwjvffupyvra.exe
      Filesize

      512KB

      MD5

      cbb5ac5b974ea0efa7cc0627a161738a

      SHA1

      d3ef079dc1682043f6656397da44fa204e0b02a0

      SHA256

      0ec9e06de17d2388874954091ef34179f374bffdb0c4a755b092cb80d98f7250

      SHA512

      fd31b455c2993e5366b21dc9b9aa6bc9cd405f8aeac653660df889796e9f7f2341dc14f874c6a0cca91c194a8f3669fc62fb3303cf753e1977143db21a3d74b4

    • \Windows\SysWOW64\stlyhtghfb.exe
      Filesize

      512KB

      MD5

      0d1d6bf91b4582f5ffef1281c37a46e2

      SHA1

      6aa2ff7053053f33698762157c205dea2be0d740

      SHA256

      0e59468827e1104dd8b0ff1502f4677b7a42cf2b5a231e598726882ff1b2bc9b

      SHA512

      6b9f5fdf9639d2c36d4af5370ec7c6a60def47d56eb7cbd23a6112f511efc94d51c256dd3be7c9942fcda0fcd6c541929d323a2a05cab9b38e416ac531fef740

    • \Windows\SysWOW64\ukzjhnec.exe
      Filesize

      512KB

      MD5

      7a4ae77fa97ed92f746407149872bb9d

      SHA1

      c73ca5dc2c82ca1746760288e2d093b56a450464

      SHA256

      c70372099f88aa20ff353779a2d0c0a5124fbba380d2db79a0b6ec4a3cc084e9

      SHA512

      3f5d027b40b243dbb1c3af9e4663daef537494a857133bf23d19f8f8c36eaa1ec12c5bf3e5339fe1e8346487325620b739ac6d2b77e7a5074c4314dbda51ee2e

    • memory/2472-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2472-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2740-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB