Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:47

General

  • Target

    6405585073d575772c692e49cee4c8b5_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6405585073d575772c692e49cee4c8b5

  • SHA1

    a8d5c751e70f66c8f5001b9c0a3448cd57d4722f

  • SHA256

    8df563237a289c67d16a88c3af62b10138d661be55187f9b5d9c2c56dff17004

  • SHA512

    6a6ecfef5efebcaac5416548a004fe5d92daa79789f7a5b74a502c51802915625b8be60fc33fe4b67bab140b7361db4d0b4684d144c2398fe92959b3f185ba8a

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6c:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5R

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 61 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6405585073d575772c692e49cee4c8b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6405585073d575772c692e49cee4c8b5_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\hjbxxiejyv.exe
      hjbxxiejyv.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\SysWOW64\appuotuh.exe
        C:\Windows\system32\appuotuh.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:2348
    • C:\Windows\SysWOW64\wprygdzgitutfpq.exe
      wprygdzgitutfpq.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c dddlfrvtijqtn.exe
        3⤵
          PID:2572
      • C:\Windows\SysWOW64\appuotuh.exe
        appuotuh.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:2660
      • C:\Windows\SysWOW64\dddlfrvtijqtn.exe
        dddlfrvtijqtn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2564
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
        2⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:2444
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1764
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2532
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    8
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      512KB

      MD5

      b44f8a6cdf96ad8117085783e9158415

      SHA1

      a1337bbac51ebad7e46f64fe61770134f895a67d

      SHA256

      50bbf03f6e531c1ffc1b1d430ee1b47b93ca43a92ae21c912ab361451357bb31

      SHA512

      28b00489bf7b225e1ecdd425a5040f2a3884eaf19c7e1460b231a44606a71dc0f1a8a845ef81ea4ae1516c52a588b9907c238df3a48f96fc1efcc6075db5b87c

    • C:\Windows\SysWOW64\wprygdzgitutfpq.exe
      Filesize

      512KB

      MD5

      c4a98012beb5d089832455386fce6980

      SHA1

      961b011a141e2dcc8cb0f8dfbe4a8893778d061c

      SHA256

      7a8d61beab556b340345d8980203c9a58de8d3dfe966bca8425481e5ef6700cd

      SHA512

      c4f07ffa4f2c1d0036e8439b2884a9a67a36f349b527a3acb587fb178f31d66fee8a83f0ba56cb0b180578d2208862e353c209884df8d6987e735610a4cc92e1

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\appuotuh.exe
      Filesize

      512KB

      MD5

      03ee04dc5340fcc59165093e75f2072a

      SHA1

      37e1f790f51684a2b974a7a1acc5827d7ec6a105

      SHA256

      688fca5177207529a3f02921caca71b39d088803e58f9bb6900869150ba62c52

      SHA512

      d1d572b2f59a3211e88ae55a9242ed3519274d6faf110b9ecf945de3bd583f30afc4e1f4e2be3f3497f85a1c691cbe524443ad866721358bf9b9e52e8fc4b6a9

    • \Windows\SysWOW64\dddlfrvtijqtn.exe
      Filesize

      512KB

      MD5

      1eb807ca792db5098fb341e21584d3ad

      SHA1

      d7fd5117a38d5a60af142c372788241ffaac3b5d

      SHA256

      00b2e4d9c9288632954449c839b185f1cec744ce8ac40e44977d7a1f77b6dc23

      SHA512

      bf45be6a6ea7c33ae7d10177e53d9d5bebc74adee6b02a5938483c477e2d74a9015b307a1190bb6526784dd16615242514824e6da1da069ff3ccd85a73f0ff00

    • \Windows\SysWOW64\hjbxxiejyv.exe
      Filesize

      512KB

      MD5

      657c46a06c6eb74e2858dddb21dcbe7d

      SHA1

      5ba21b0468b618de2649ccd7cf81e05ebd1b2e58

      SHA256

      28d07a9704e4e7b12216a80b82026b1f62813133c7be458a9e7a350dd6a99ad5

      SHA512

      e5b811dcc40bf4f599e77ea34d5891d5df4fde173888a5d1d43eea8afefa5e94755658e6aadbe56c160708c70a7b16d711e1c9d965d5cb97310229e2619aa880

    • memory/936-79-0x0000000003AD0000-0x0000000003AE0000-memory.dmp
      Filesize

      64KB

    • memory/2444-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/3024-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB