Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 09:02

General

  • Target

    6a6c05526988d51e3f0af53789f40c08_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6a6c05526988d51e3f0af53789f40c08

  • SHA1

    ab8b60a0c858a9b1b774e4d3ec9daee87ebeea8f

  • SHA256

    4095c60bdb857d90c6ab19dc0dd248c23bd0e179ada792f8d2d6b4316de45154

  • SHA512

    ee4aa80c060ce7d943b3627d53cdae34907180b34e8b57af2920a69de4569db3876a972e7f93a6cf631e1fecd9cf744405e4594578a1fbe5e3802e3f447326c4

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6l:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5c

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 7 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a6c05526988d51e3f0af53789f40c08_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a6c05526988d51e3f0af53789f40c08_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\ilbhkzxpaz.exe
      ilbhkzxpaz.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\SysWOW64\kbipcgwl.exe
        C:\Windows\system32\kbipcgwl.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2752
    • C:\Windows\SysWOW64\bnmerspeezvhvvs.exe
      bnmerspeezvhvvs.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1456
    • C:\Windows\SysWOW64\kbipcgwl.exe
      kbipcgwl.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2732
    • C:\Windows\SysWOW64\rygqxpvvavygj.exe
      rygqxpvvavygj.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2720
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1716

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      512KB

      MD5

      24653bea224753c9fe08daa1bc9cd260

      SHA1

      8ea4e90e569a7d8d5b3c05c28b5225647f4ee8ba

      SHA256

      790dcf276d2ce1f663cad1b9d5b7a7d3467f95e59eb1b4da39d64e28a6e2c39c

      SHA512

      3bb17977e6ca07801020c68394fbdb3e11cc3c5666a739d84213e91e3f487ee00a937728cfe090fdd40ae71acb4aabd9ece4f2ade66415a878918b03ffdbf266

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      512KB

      MD5

      cdf1d11ab87835eea6767ba39e525e78

      SHA1

      06f0a8fa3c1447eac1954742cca262278852bc59

      SHA256

      e90310abc0ba9a520abfc118cc98f58ab6409fa7a87a38489d32784c9ad54ea6

      SHA512

      5263cfb12ecf970e78f435c103602f28e836ee340655ef2403e45f456f77899fdefefc1dd6e14ecf4e871ab878d1301b35afb75d57248eec63f5820786759ce7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      f5ca32d3ef8718a3e9304cb1753c2c8f

      SHA1

      616e33f4f541e7701386529729d444425d4efe32

      SHA256

      4dc935f057a7a81459c197d26be92e463a002552f208de8dd841dae30ee65c0f

      SHA512

      462ee5769ffdf2f513d9062ffc29c380eb51f01b8c365cd0f6b435a8458b9d27457e1c7748989ce9feafe0078faba3285336ffd7b19e18e216aeead3aeb2c115

    • C:\Windows\SysWOW64\bnmerspeezvhvvs.exe
      Filesize

      512KB

      MD5

      c27e6bc7007c1ca3604c35a6ef895d9c

      SHA1

      382c76200465aa5a14022f8118584be8bba33e3a

      SHA256

      58c56343f966d774936e8526dd4e858610a4e6716293bf657f93eab210282249

      SHA512

      a6eb4985fb6ea0ec9a52a5b8b1e71317e4b847cc3db39fc465cef9c4f4cdf6418d6b234f0b10fb9a3d448e5b9677c6702e8753d15bf8104e561c80ae67f9c4e3

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\ilbhkzxpaz.exe
      Filesize

      512KB

      MD5

      7b988f6f82183cb97e3d2773809a2c1d

      SHA1

      67be02e0fb2687b2c597fc9fcb80add7646aa693

      SHA256

      9dcf3588374f314b99cda01875fb5ec2b0d5e36749cb9835cd0f5bb80edfb692

      SHA512

      fba40f584283d34dbe078efeb12b60700f618f92df25bdef91313ffcbb357eee5e4a698d4fa49f2cb097ecd80b29dcdadc9a0269be329b11574b4e86eae100a1

    • \Windows\SysWOW64\kbipcgwl.exe
      Filesize

      512KB

      MD5

      2e267b117e09ab2e9cb7c5d2de656563

      SHA1

      9f82563a10b073e94250d22b4b8a0673f67850dd

      SHA256

      91274fbfb06f10bff02172a63de3d9161e92b85d3e2199a38709a79fc747fe76

      SHA512

      de8b51231dbbc4bc7c5fc0d58291e5dc29b790c0b7048c0f49b702f2350afaaeae0e55bb28566b793ab92ab115e87d1c66f186a8217177d6d2eca7e77fb90557

    • \Windows\SysWOW64\rygqxpvvavygj.exe
      Filesize

      512KB

      MD5

      272adfc78aca0db6439a06d048b69b93

      SHA1

      6303a128e033184fb64effe983412d717f4656f3

      SHA256

      25d513802b31ddfee483dccac54055cece51e6e0d0ee149d9586cb48c442ccb9

      SHA512

      e021cadcc7ae650ce079ac59e95431da66bb8edffaf5bd6efcaf3b03b813407cb6603f1751aeb7e8e277b01af66edd52f5f580ae62abaaea582b9a27ec85f2c4

    • memory/1148-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2740-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2740-100-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB