Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:11

General

  • Target

    69194f0d2b23637f90dfaf2778a428b4_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    69194f0d2b23637f90dfaf2778a428b4

  • SHA1

    920c979f1deabee50c62a13cacb202e01ec5d10b

  • SHA256

    91fe3f3415ae5d4e2f490d0cfb51aeadb7c29f4364a625736e939b85e29baad3

  • SHA512

    afe67b87011547ba2c94fb2c013d78c54b896ca0b8b4430584749a52b10a3fbcd4a102156abfdea2ea5cd4ea01b98bb8b98912fe012b45f50062552811678439

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6b:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5w

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\69194f0d2b23637f90dfaf2778a428b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69194f0d2b23637f90dfaf2778a428b4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\pudclcxwig.exe
      pudclcxwig.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\duygzvpa.exe
        C:\Windows\system32\duygzvpa.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:2600
    • C:\Windows\SysWOW64\tyfhdszezkxefik.exe
      tyfhdszezkxefik.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2624
    • C:\Windows\SysWOW64\duygzvpa.exe
      duygzvpa.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2656
    • C:\Windows\SysWOW64\rljwpucjcvhxc.exe
      rljwpucjcvhxc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2560
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2420
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:676

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    924e689ffd3dff90043c56139cbec320

    SHA1

    b4d32be678607f04513409a208b8fa068c1bbe34

    SHA256

    d901c6876fb19973fa3343f172764b7d25eaa2261958beb0d176fdd2522531e2

    SHA512

    e8175a04950b4aa2011732dc1fd8d24f337306007119efe3147dd4089648c2f86198cbe150dfcdb53cc9f64633a038f93ff0e3ccfdc64c2be5df77a9f17c1e08

  • C:\Windows\SysWOW64\rljwpucjcvhxc.exe
    Filesize

    512KB

    MD5

    88d8d3b34a70f9f29c8f8fc7a5e2126a

    SHA1

    71901cf711e5534cdc3574a295d8022b30c6a701

    SHA256

    d2f4afe35bcfe5c4010b321fb93261f6907095bd776e958168121e4844c94a25

    SHA512

    d99ecc168645c209d3b626e0e83449985c596b312b9236c603a6b62b852939fe92cb6b6f158b340587b0146d56e6e9e47ec61cc91ea613f23492ceb70c3626f4

  • C:\Windows\SysWOW64\tyfhdszezkxefik.exe
    Filesize

    512KB

    MD5

    458d73de89826dfbc82cb4c291bdf1a4

    SHA1

    3786f26a30e9b50a94db11167e1fab491038b5ad

    SHA256

    e8fa16a9b3998a1cebfe7ec0866626b23115271a1b65720560222361189cf5bb

    SHA512

    32b8cfc063ca2c9df0a8b53d0a59d1f29924197ffd9acef27a08eb24ef55b184007da3e90df5cffa888d96962213385b5593ab811453c18b78627a4deae1c510

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \Windows\SysWOW64\duygzvpa.exe
    Filesize

    512KB

    MD5

    3c1274a5b89417ce143f298ad22ae3d3

    SHA1

    4801b01eae30c64e77dfbbffd3f9480001df36be

    SHA256

    f58d296147f06d7d84ea77adc76d2230df9ffc4b7ad31d343e61f3cd4f1605c0

    SHA512

    20db386a99bb013873e7954ade5019132a97a590cd445b6518df2c312bc2f03a052403325ad573dbed6f0c9468485aa4ac8b55207ed1e2ce0d11c47d9ae77c66

  • \Windows\SysWOW64\pudclcxwig.exe
    Filesize

    512KB

    MD5

    657546b83c46bbd3c314219d3dca1424

    SHA1

    72bd6d9bf46c9bd85950f9a294c29eff10b6df0a

    SHA256

    54413cd5a9a922bf3625d93d7bf236ff391eb59764e73c24c6f7f9d3e3f3abb6

    SHA512

    2e26c5314183169d668c22bc0c863d680bde6581617b593ba3e1bc8ee600e024cdc5180c396746b07bab357bc0e3cc8203323ea83e6a30059d2f5a13a2d4180c

  • memory/676-78-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
    Filesize

    64KB

  • memory/2012-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2420-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB