Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:35

General

  • Target

    6d36a2d556802fde6ac418942073e3f8_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6d36a2d556802fde6ac418942073e3f8

  • SHA1

    c4783854bb3d66bbbda9ccf74ae8f031d81a8763

  • SHA256

    aab8019800b261ed759734dc7ea823e7bdc7e8ebe3396854114f3bd07f888d94

  • SHA512

    7a394480492c6d0bfbcd8da780c42327fbe9f41ab2f2b5d73548aba9954c5eb24d23cd95d7310baf3adfc902ac0527cc65f0d5fdccb397623f2e5bb6cb59ac18

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6H:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5O

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d36a2d556802fde6ac418942073e3f8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d36a2d556802fde6ac418942073e3f8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\ggdeschdqi.exe
      ggdeschdqi.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\tsvifcoh.exe
        C:\Windows\system32\tsvifcoh.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2512
    • C:\Windows\SysWOW64\blsticedxqdrpka.exe
      blsticedxqdrpka.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2704
    • C:\Windows\SysWOW64\tsvifcoh.exe
      tsvifcoh.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2592
    • C:\Windows\SysWOW64\yceipjwosafqf.exe
      yceipjwosafqf.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2728
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:868

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    7
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      512KB

      MD5

      1ed32750bf0b6aca83ca882d541535cc

      SHA1

      36627dd96f4441e65c617521c939fa12a13eabd7

      SHA256

      e00552b42cca2225653ce0c2458afa3af5bbae814fdf87df98574c53e4db1908

      SHA512

      2116139c41e6ec9c07c3c7e404d2d33382d68fe3b8deb0124f81d5e5e5627e5a7f6463f48ca1f2e7d373a8f6d7689a23a6e983d9f743fe499ec40be112acd2db

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      512KB

      MD5

      d461f036fc45bc9491ebd0517826073b

      SHA1

      57dbeb2e980dc0a232bded63ce33fbc036cf676c

      SHA256

      71659b08e192081b5b9f19590aa3142fb88dfcfa0ba4768fa228b5409eb3011e

      SHA512

      a94b4fd5d9c02e7e6019b62dacb53424ee61bfdb7936be46b18b9016a074ed0333abdaafff8c1ad7ac4a7b64979c5535143e1f6ab759e3c7bb97719f793dcdf5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      340a7269ad5007dcacd76bed970d51ef

      SHA1

      6613f1e36c54f39afb09218e5fcbf4139c775225

      SHA256

      8f0ba557002b54da72c1a9afdb58f0535c822b0c82937df1a09b1347904d7a85

      SHA512

      52c97ea1dcca31eb85679d9bc87abab5dd4e17e7e4f8fb874e5e922aeb1e12873448b331802f22adeefae90c8d0f31fe2a3b044c99aa34b09e0ec65f041e879b

    • C:\Users\Admin\AppData\Roaming\UnregisterUnlock.doc.exe
      Filesize

      512KB

      MD5

      6d39da6f9f9b1e35b2e03b745147febc

      SHA1

      d1153b690468bb395910eeeae2e9fea2ef59f6dd

      SHA256

      3637ea794c83c72d136d035795d7c13470ba63ff72d08e151c1fc148c8eca7b9

      SHA512

      94c29e7b91c5c129ab7f5275a771454641b07510adef868aaa66eaf54652a0f714a9c8c3f43b680ff432de9724c8be0af3724c10f90d5f90466096e68cf9a6cf

    • C:\Windows\SysWOW64\blsticedxqdrpka.exe
      Filesize

      512KB

      MD5

      f1518b202b65134ecac779aa27bfedd2

      SHA1

      b70b2b3be27e84d330269ee1a8090a0bab5ffe2f

      SHA256

      720ff390d4e1d23fd84470c8065e4d95aecd2aac76deaf8e8527656405f8bbf6

      SHA512

      4f6fa237810e980763e6595650870985e230c1f57b083663f1ed9a795c89dd53c91f2526517878c3fd3e537100e62bb3acb9fe3a90363b8d0b9e5b27425465db

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\ggdeschdqi.exe
      Filesize

      512KB

      MD5

      f53a45d7e6faa82b7de615ce46e61cd2

      SHA1

      2de7ade3bc7689bb57341d0f58c048aed88de63e

      SHA256

      a3e5a7c998caf94f7773174ad605bf07505be5ce3000abd16f2b21afe35eb0aa

      SHA512

      95e12682185d6974e2dd367d8ad8d7bf52516a583bc9dcad0c498dc30ea34cabc8c82fff6308cb77938d0b7e7a4065eee00279f1431eb43717fae5d32f86d6eb

    • \Windows\SysWOW64\tsvifcoh.exe
      Filesize

      512KB

      MD5

      c6ee3ed32e780cec743262abb5228e7d

      SHA1

      a5d31ac6d55e6f501eaa9d7c89cc9e7cbb437e24

      SHA256

      0d0ddbdfb49c0994b4fcb1c7179c99dcea7acbe7295f71bd50471425cc079801

      SHA512

      3f41974c374068eeaa3a6e3681ab256221ea4b0e9a5b2bc68ba22f8d85c292677a0c1d7d978993a243874936a1202823f6bb2e83b63c490452b3a735a4a28f1e

    • \Windows\SysWOW64\yceipjwosafqf.exe
      Filesize

      512KB

      MD5

      814933fc9680f6bfb70706274286c474

      SHA1

      e88f5fb3ee467c04b01a8711ecd3adeec1586403

      SHA256

      05b208a6a736066cf95b937e7f9fde76b74071d030498702794b3ed0d1c5e3c0

      SHA512

      99373170546676ca1bd83f11348498199db583642b9123af8c7bc8ed5aed3ba7d8de1803c24cc4dec084de92a333924fcc2ffbcfefd81c70bb0765735ec1be78

    • memory/1560-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2488-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2488-107-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB