Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:10

General

  • Target

    69fd6afa993e9a862157cc5a2549638d_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    69fd6afa993e9a862157cc5a2549638d

  • SHA1

    b3cd939c2494d90494b7eb33e185c5ab65da1c36

  • SHA256

    a5bed8eee1a14c4cdf3fd3d794aca8963675bf951b0b1464952fe959dd510760

  • SHA512

    be6e81ffb29708ce0e1c4741f5341c914f95ad69a8f893a772890c338dbf31532c10736c19b0bc08d1257e12ef3ad774f42d5d94b3c72ab76507828ef3b919d7

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj65:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5s

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 7 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69fd6afa993e9a862157cc5a2549638d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69fd6afa993e9a862157cc5a2549638d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\SysWOW64\wkauqqnaff.exe
      wkauqqnaff.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\zxqjdyih.exe
        C:\Windows\system32\zxqjdyih.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2784
    • C:\Windows\SysWOW64\alywucgdyyqmkql.exe
      alywucgdyyqmkql.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2168
    • C:\Windows\SysWOW64\zxqjdyih.exe
      zxqjdyih.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2588
    • C:\Windows\SysWOW64\lrhhffvwhdayu.exe
      lrhhffvwhdayu.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2684
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2520

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    7
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\SuspendCompare.doc.exe
      Filesize

      512KB

      MD5

      5e4af017d9db045cb37e17be61c9eded

      SHA1

      2b172011dbe4105c45efbea34a0de935e550435e

      SHA256

      364a2f8a4a56a50973c773a7fb19b3462f862c51704c77b350de92fcc9696406

      SHA512

      50047721b75344fa7e23304a6014f6e4d638cc4aca60d9e42c083d4b48127104ac0f7a3b794fe3793a86a4f69058b8549815206d4ab6a877bd848a2c9acf09bc

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      6f6fa9559a2bd12004865dbcb04760ef

      SHA1

      afa9bf459e9fd17a45f81d222e382b5a9a0e304f

      SHA256

      c38edad34badd6d8ecdafb26837a3b8ef6b988f69d88906bb93440cdd20b332c

      SHA512

      7b8658bd96b7c80b8210d70a08f90bbd0120d181a7a74e79342a10123d921093c8e6d328dcd366c5473c34f3476b2479e606e15014673c6c6107b9f2f912ad3c

    • C:\Windows\SysWOW64\alywucgdyyqmkql.exe
      Filesize

      512KB

      MD5

      aad0e65961e49c88948cb20b5d368e8a

      SHA1

      8b83810705384f58973303c115d4e287a472e0e0

      SHA256

      e59f820216cf61e4308ffc48b73ca7a501ec2b38b891ba01d293a3e7d75b5562

      SHA512

      3fc23736f9392fc835aab868ccd607a89a044ab772c0ed546b8d5630bfecb1c1609d653e97eb8beb9baca8f409ae20e40dd4645195834bdecb48adb41d656991

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      512KB

      MD5

      fa932d4ae2372902e73bed1e6b705dd4

      SHA1

      8769ca44bf43d345cbc41f85d615d7e5dfdea66a

      SHA256

      5a70a73f14cff35b04ecb8fa36b2df34fbaab5dbd3c6b3facecb66c5fbb6b391

      SHA512

      0b7716c2fbd530f50648229ee38cf749e2668343a41c70014852d1a09a93c00cdc2a4f5d313a6f2333d3f7eea18ffab6aad6f5a81a1d118c4faaa9ca7ce17c7c

    • \Windows\SysWOW64\lrhhffvwhdayu.exe
      Filesize

      512KB

      MD5

      31c1646252c884bc76be8aeff9e7a1c5

      SHA1

      190d0ce3f52cf3c1135a2ba5efd62962fc54cf0a

      SHA256

      6192c641029cbddcb928b4c389f5ede11a16ec59daed73fa16ffd8d0a3df5771

      SHA512

      a234ca15ddbaa6d9cde088c871e975a9615520a1bda2f13e7087d06ca6c038d0d5e5fe06970d7895f44f7f0b3d3635b8f57b052d1ae3a3f57e95275a34f39fd4

    • \Windows\SysWOW64\wkauqqnaff.exe
      Filesize

      512KB

      MD5

      98804965336adafbd033e1fd8479efdf

      SHA1

      99442408879c7609036b450b07afc7550b7a5e3e

      SHA256

      3755f8f7eea5b9cd89c142850671feadf13c7e19a6d79e58c622e281a26fb774

      SHA512

      867093836d8ca387771dea7b065706175ae2e88143cfc34996a002138107184cc4842f2010ef6d57fa714435c87fa0fdd26bba5555339499c2e474090f7567ef

    • \Windows\SysWOW64\zxqjdyih.exe
      Filesize

      512KB

      MD5

      6167056736dc4c551d82558ca56776f5

      SHA1

      d8724901fd84d827299f550d991f9031aff84df3

      SHA256

      d2acc77aaf7fa2ff02e9a2c053dbe5a446c52bf7bb6c06e98350cba2d0d0a9fd

      SHA512

      6424618409b176ab9b57cefbb00ec8f2a65a8db6d1fec19cd10bc6bd599c342cad0f6719c234a9a037e6ae52a544c9d66104d03eaa058fe9cff0c88eb5d51e49

    • memory/2184-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2624-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2624-104-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB