Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:27

General

  • Target

    6216bf924efeafae343eba392505ac60JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6216bf924efeafae343eba392505ac60

  • SHA1

    6c5187c6eed38dd73df617dc4431b3e0acc1358a

  • SHA256

    f194c86022fb8751295de1e26220bb420c0e63c0fc537c7ae5f4697c696a282e

  • SHA512

    9deccba58b851f9497a51315e65630edf89fa49eb6699003dc116d18a1eed75b2c198add81a71add2f69904e84f2dd0a6fea1a5f09b03f4afdafb5f43cba2264

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6T:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5e

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6216bf924efeafae343eba392505ac60JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6216bf924efeafae343eba392505ac60JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\zcqmmztnlt.exe
      zcqmmztnlt.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\SysWOW64\rygjfnvm.exe
        C:\Windows\system32\rygjfnvm.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:2076
    • C:\Windows\SysWOW64\qiznxbdnjhftczo.exe
      qiznxbdnjhftczo.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2384
    • C:\Windows\SysWOW64\rygjfnvm.exe
      rygjfnvm.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2324
    • C:\Windows\SysWOW64\vtddehhhuyfgh.exe
      vtddehhhuyfgh.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2720
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2900
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2596

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    8
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\qiznxbdnjhftczo.exe
      Filesize

      512KB

      MD5

      4611e18f13a610583f7d3e1d55b0bb73

      SHA1

      845cd6fcc2a9707c71d8235daa0aa9e385030e07

      SHA256

      ed604c77f17f5c8a6f81bf2665dc0a8f0f232f9de6bf3e9863ee5e46ddbfdabc

      SHA512

      bc51e928b9feeadedead7cc097b3a0cecd098329a4f784d57ba3716d3fc42c839e0a2d7e2461cf586fc9a41d3e3cc5175d90abd579b2d139dd2fc3eb95084902

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      512KB

      MD5

      91183f5e14a6a8c434f62b1f8f157598

      SHA1

      15e4f9ab3aa8e700119671fdfc7d9492758e31c0

      SHA256

      1640ad4122d0b55236db11d754db7e87daaa370a21cfafb3f1265debaad3658a

      SHA512

      0b682c10e6ca9c409b9f2deda4d71b562094f0a1a3c152ef70979824a94c96dcec6521eca9e0b21d19ab0051d3738ca719672c75930522e05b9fb98984f0032d

    • \Windows\SysWOW64\rygjfnvm.exe
      Filesize

      512KB

      MD5

      7cd6efaef3f3627496a18eaf4ba1fe8f

      SHA1

      e795d11421ab8b026deb20c5d17b9d593c588b14

      SHA256

      3f01535b5de4e04187a815fe38b1507f4eb84292cbbdf9c8331936f88b13f0d9

      SHA512

      939069c161add8dd3572081e1bd3d20234d204f84a32d5568683e2c443d206a7c82bf2e79da443b3fe363b413d57484e8fe392f5b7fcfca79c53095d1f19e700

    • \Windows\SysWOW64\vtddehhhuyfgh.exe
      Filesize

      512KB

      MD5

      27689b0b9229c53357a35e8d0120a0c0

      SHA1

      78d58698e121b1d08d53d5447f70e5ec80584c8c

      SHA256

      eddfd1fb40d26f837b3fed0aa327fa50271f2f74526185d5250c242a671ff162

      SHA512

      05bc23a8297e3e9663f89b6cbc52a0a50ee2b8df56f6b10249bf5c4208ace9bc564df408039a486624b27b23ac476698f70aad81c01833f42db49cfb7c6934d8

    • \Windows\SysWOW64\zcqmmztnlt.exe
      Filesize

      512KB

      MD5

      a68ff13d40cae21c81f3dad56657f601

      SHA1

      ef45d4020b3fe044c2d960b3e3ce03e8805711f3

      SHA256

      1cc66d040886b742046b21d781c93dd28f346e7b4b14c970e6a3b08a4b4a9be6

      SHA512

      d97089403903efc74170981f666ba5d6e1c58d66054e2f4331d3120713162f5fe0c0bb98e015c980bf1cd35d5e171af77134206a6bb79b12749ed3e08bc790a8

    • memory/2220-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2596-84-0x0000000003C80000-0x0000000003C90000-memory.dmp
      Filesize

      64KB

    • memory/2788-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB