Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:23

General

  • Target

    696ff618dc5de2b72fd61a9e0536f172_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    696ff618dc5de2b72fd61a9e0536f172

  • SHA1

    853a0b14b1af1a81f43c3bf7c23e125740feb322

  • SHA256

    d2cfff29a8f3ca64f2b28426ccc1b5f8750a2701b2f5b8f7b0c81ad2f3d4c714

  • SHA512

    8c481f21dee562ce7d71e7aa7442e0fe3f490c34260140ed6e165d4bc8f7a19eb6205795a05a875fa4284f4efcc30b3fb44668c82efaf56b44756c4f99102fbf

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6m:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5F

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\696ff618dc5de2b72fd61a9e0536f172_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\696ff618dc5de2b72fd61a9e0536f172_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\dfcmuhqmpf.exe
      dfcmuhqmpf.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\SysWOW64\avyphmny.exe
        C:\Windows\system32\avyphmny.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2628
    • C:\Windows\SysWOW64\acxaqidolztcexs.exe
      acxaqidolztcexs.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2648
    • C:\Windows\SysWOW64\avyphmny.exe
      avyphmny.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2596
    • C:\Windows\SysWOW64\ffscepovwsodk.exe
      ffscepovwsodk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2444
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2440
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2704

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    5dfd0c9b8feccdc7c0510124ad634294

    SHA1

    e33f30f73fd8a1253972f42f9770d7324348bbd8

    SHA256

    b5b1662e0a17278709539ca81ce7c52e4757d7be0911866e4ee8edfdf5528c72

    SHA512

    d5a518e6f14382b26303fce5655fb2ab2bb5cc5b37c9bdf0bcb5854f1a4623f156ea798417579f70bae66a219b2bd34bcf20273b14cb82a9a7addb5be7bb37a0

  • C:\Windows\SysWOW64\acxaqidolztcexs.exe
    Filesize

    512KB

    MD5

    d320d7c776072ba2e08ba30c027f3d85

    SHA1

    e4362d121d669b4317409c1e9a816a23afa18ad8

    SHA256

    6f9aee4ac90a27ac164766e97c7a536aac8ad9499fe9a3d98ecc827089023843

    SHA512

    bcb5eeb87dcdbbf163ccff370623b41f9feec5d92fee262b5b5e69bdc08a6e8a07c5c87e57093cb047af85c3d146c245a14410def5c42a9017738433b7e7e81d

  • C:\Windows\SysWOW64\ffscepovwsodk.exe
    Filesize

    512KB

    MD5

    b7e6bebca445642332bbfa46cfa688ea

    SHA1

    e358292454713ba258b35c44b186530a762364f0

    SHA256

    8cea15bd5a7caec148c51b2a61c35e3efaa1f4f803c62a8faff719de184e09e5

    SHA512

    354b35fd09805f0e03c8e7636015e546b974df994ef12f26a532fb2ad3b4c4a44677830a39e6663deab5498a1ca0a53018ac3b8ff802f937661e6dfcf193d8f1

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \Windows\SysWOW64\avyphmny.exe
    Filesize

    512KB

    MD5

    c1c13965161a1a155341287c1b2f9f0c

    SHA1

    7b34555eb1532ce434b9c6ccc299d670b83d4eec

    SHA256

    777ad50cf7c91320c5e02b7a4b62fc19339cf4e2b6873d12f56721f3f29c7c0a

    SHA512

    e4be8d028e679db70771415a0373600f4621ed4a7f1696cb0b1a719029290ce9d4432b7fc8a2ebe08b8ddaf2b5bad88dc650a3e39faa621abcd505f602575b06

  • \Windows\SysWOW64\dfcmuhqmpf.exe
    Filesize

    512KB

    MD5

    21798cb528570c79d23809cd48c7cbc4

    SHA1

    52de335186790f35ae3b0fd63fb6a023ee41372c

    SHA256

    edd9605c470c0c4f6dafe295d0afedbd85d1d393e5424fa354777bbae30d267d

    SHA512

    8a4a46909c311f4c0693e7ea3128d68349d3474875923a6508339ad5a36f3f11c4e377a02d5f03874ca6fd9e7e0ee691e5e1f25f99e2bad19cf8b32c9d289edf

  • memory/2440-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2704-82-0x0000000002A10000-0x0000000002A20000-memory.dmp
    Filesize

    64KB

  • memory/2864-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB