Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 04:08

General

  • Target

    69af959794532432a508040c0b496ccb_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    69af959794532432a508040c0b496ccb

  • SHA1

    032f20c3b0225859ab53f23b59087f858a6f066e

  • SHA256

    b667fa0a0ee06d7237e16ef8ca43c6e4b6704ff2e32262be8c63a25ca61cfe67

  • SHA512

    964454aabc120f66172a4f5be7d44c048233be9558e31fb606a049bf46ac1583c469e39a067623c94c33c77befc444f5429bcafaf1c6fa0e15fb0fca3428c4df

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6T:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5G

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\69af959794532432a508040c0b496ccb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69af959794532432a508040c0b496ccb_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\ophulhqcko.exe
      ophulhqcko.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\bsizjsmk.exe
        C:\Windows\system32\bsizjsmk.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2556
    • C:\Windows\SysWOW64\zhonfddyylqhkhp.exe
      zhonfddyylqhkhp.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2580
    • C:\Windows\SysWOW64\bsizjsmk.exe
      bsizjsmk.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2636
    • C:\Windows\SysWOW64\vgriubffjpqbq.exe
      vgriubffjpqbq.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2592
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2612
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    7d270f55e05b67c3ea83fdb6f801b279

    SHA1

    d26ed773782fe035951f07451cc17fca9134c581

    SHA256

    441177777b2ad0e9c86db75907080100adf014b4c86f096e54135ccb9811a118

    SHA512

    360d7eb9b45d26766c97957b982cea124f688bbb9b550e7eabdf5d68da8699c4225d7a2bea888b4125e7ed2c68c20bddc3136db702af132748e732f7218a710b

  • C:\Windows\SysWOW64\vgriubffjpqbq.exe
    Filesize

    512KB

    MD5

    aba4f5d8a5661ee0e50b64f9231b012b

    SHA1

    d8e0dda5d2ab014c5d8e7a1564d52fb2fda8d209

    SHA256

    eadd41da1072cbb1cb3c8fd7a8eafb4b5287b521cc41c3c3b9abeb6f262839ed

    SHA512

    9446224cb19795e7dfc1584d4673e819ffe5424f062a46d190f0ba18cdf9ae29cb4a5799cd47103f93ef67836822c7cfe2773247d46b6670c58728327c4cdd5b

  • C:\Windows\SysWOW64\zhonfddyylqhkhp.exe
    Filesize

    512KB

    MD5

    800ebe68353ec8035bf2f7103998f097

    SHA1

    5a8efea59200f20b56ae4fe1988c36625ec08e75

    SHA256

    68707313c4d126da9c189eb7489d0eecbae0a4e71eeaccbc8fd3fa9232d1e27b

    SHA512

    baea7844600838a09d2f8646251eada04fc51623a48f1e94acb7c6d91c8a8847e3adca146c9db932e4bdbfe851bc5e6a3cd9e99a981d5f8011e0b79ebd46f119

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \Windows\SysWOW64\bsizjsmk.exe
    Filesize

    512KB

    MD5

    c8516fc1d4e4e4f9e29206c5d56a9645

    SHA1

    e04f1732b844b4c66640d9dc56108b2bb41b8451

    SHA256

    64182a52591f4e4a62bf21016c5db46a2a289d616d6d6344ec715443904f4872

    SHA512

    a1bc4d4e7611092a11712d5192ef9169351b5121f8203b96fb88705622d3360f18d701033dc71e4bf5b53e9ea4194a324f64c4c84681a8cdfc77aa2cb582894a

  • \Windows\SysWOW64\ophulhqcko.exe
    Filesize

    512KB

    MD5

    b7257b9810be8b6fe69b1c6122e2a9df

    SHA1

    dd0f4bf1edc2dea52c8119c133bd8766e00e3416

    SHA256

    5fb91883d6c7fa5380ea52ec8e1d037261e25b09f7472a722b83bd28521418c3

    SHA512

    1ce8d07db4c78240ffc9797b30dcaba1bf534742ab1079a7f0f4f473e65928fb8bddf9e4ed25bcc7e3728b7598995c993cfb965a1640abb9b88467823d329e60

  • memory/1956-76-0x0000000002A00000-0x0000000002A10000-memory.dmp
    Filesize

    64KB

  • memory/2220-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2612-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB