Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:05

General

  • Target

    69fa6d2c84ebb60bca0f2ead22791a56_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    69fa6d2c84ebb60bca0f2ead22791a56

  • SHA1

    f62244dbc62d31e527453e8a1f3839ab71eedb7f

  • SHA256

    529c487ecc8450a4fc69830d8b0ce75eaf2ef15b6a454801b0e7665bb9221b34

  • SHA512

    4d616eec89b4db3c6438b5fd0d3801b427ed40484a05669ab7b3a036024c72c71dfcf816f409dac89eee5bc96613a3415ce4c6717fe0ddf36a73277ef858a93f

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6c:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5b

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\69fa6d2c84ebb60bca0f2ead22791a56_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69fa6d2c84ebb60bca0f2ead22791a56_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\njcyyrxsbr.exe
      njcyyrxsbr.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\qopryxac.exe
        C:\Windows\system32\qopryxac.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:2704
    • C:\Windows\SysWOW64\jcofaqgcqzmnvvx.exe
      jcofaqgcqzmnvvx.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1340
    • C:\Windows\SysWOW64\qopryxac.exe
      qopryxac.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2280
    • C:\Windows\SysWOW64\eabcuktbheyxr.exe
      eabcuktbheyxr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2632
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2536
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    11e41b9eef527dc805dd24197dccf493

    SHA1

    c7574dbe82dafbdd8ad973799e2d8b3fbbf0ac58

    SHA256

    28b3c25b7b273f62ea31124d82b739a1dd14d4f824a30e2103bc1526cf188330

    SHA512

    aa16dcc091dcf515ad7e55bbda5f5069a5dbc50c242c0d8dcf3b5728c159559774e7276bcf1640d2d052faaaef9acea36fdd98b259b45c913bbf18d84811b092

  • C:\Windows\SysWOW64\jcofaqgcqzmnvvx.exe
    Filesize

    512KB

    MD5

    41de7b8a8b16fc32d9cbb1337a28756b

    SHA1

    e474057072427f62148ef87e73baed29d70d5238

    SHA256

    adea80fefc51eb944819fe6f412af3c7f24621a52f4c3f2574683470b6537cfe

    SHA512

    b727b0b16e8aeebb222ef1aa1639eaac62aef27bdea537dbc08b751e7c20d6cd39a442154182a83887103aeab082f2c2c0e8d13ca3bb84d222301cd0ef7da174

  • C:\Windows\SysWOW64\qopryxac.exe
    Filesize

    512KB

    MD5

    f8e6401487c0da5a3d34f9cf33c34f96

    SHA1

    f81a1f0352445c06ad93709ec7c463d09f8911f1

    SHA256

    3caa8e503a508b8028186bd14113b4948dff48c85797924c6f62db1547bf8876

    SHA512

    528eb4ef7223f47a7791050e447bc659c3d43ec72a6606203a7e5e5ad1d4553267507fa4989402d34adfdf6336301384b8dfacc6bd08f4fe5e1171b26910a5d1

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \Windows\SysWOW64\eabcuktbheyxr.exe
    Filesize

    512KB

    MD5

    4853a9612eba6cea84422c86cb30f81f

    SHA1

    e4756812ec1d6b601173bc93116684a7fd6ae697

    SHA256

    d51d527132b9742028bec392de712fa84f707567c9590ee9ee2ad2353095421a

    SHA512

    6088bc5aa9ccbb604755ffc1642fda9afd79ce642d884f62923b144f913a4e37afd3b9e06b95b636d6302790ebf2956863a4313a6e2864093c558be5f9048e05

  • \Windows\SysWOW64\njcyyrxsbr.exe
    Filesize

    512KB

    MD5

    6485da08a7b26e121d79f44c262e1517

    SHA1

    28cd7a1d1eed5d3437d59771327fdfb83260f74d

    SHA256

    df1ed12f2d77267ac1c01a6411fba2bb5e0f8e094b422d723ce3c5711e1cc130

    SHA512

    d66168b119d5c8f7cca72168f32561330d6d6fa3548f57f06fdfca8e991da7477cee0f3725f068867da383a191510f8595ca7aebca5cc9b0404a76d2333bc6a2

  • memory/1512-86-0x0000000002A10000-0x0000000002A20000-memory.dmp
    Filesize

    64KB

  • memory/2536-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2904-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB