Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:37

General

  • Target

    6e5fe8f92ccfe66841b6883f203c7130_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6e5fe8f92ccfe66841b6883f203c7130

  • SHA1

    b779fd7d925198648e07891a85ce1d1e74ff0089

  • SHA256

    0917c4a242bf23854fdb59c32a0bb139bbd449e8a10133e145b4c7b570f027dd

  • SHA512

    4b0b187dc8117adbc6ab68cd828a0c20c9b175cdcde02185e8f0fca801f91bc51596732d4f6f0c33795993602ec3f06eb0b6334c59a65bf088c7cbf4d9084f54

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6T:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5I

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e5fe8f92ccfe66841b6883f203c7130_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6e5fe8f92ccfe66841b6883f203c7130_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\SysWOW64\jznyxknrms.exe
      jznyxknrms.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\cmkaztpz.exe
        C:\Windows\system32\cmkaztpz.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1676
    • C:\Windows\SysWOW64\xslyowktivlbvyy.exe
      xslyowktivlbvyy.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2676
    • C:\Windows\SysWOW64\cmkaztpz.exe
      cmkaztpz.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2616
    • C:\Windows\SysWOW64\crutijspkgsrg.exe
      crutijspkgsrg.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2880
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    7
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      512KB

      MD5

      ab3f0a48f15eae239c62362f907d3154

      SHA1

      d9501b6d8e2197a4950a579676fe0a98e9a350c8

      SHA256

      19ff6fa7e0a6364db6d3c9ae7b3f8128ed64907d2c83835fe80526dc0f151cd1

      SHA512

      7a81777e777aa280416271989e82b4bb03cea1fe84d49e1eabd6f9c7a7a0b06a4c8353b7556932749469cb7f1b564af6616ac8398482dfdb557b0bfddb6d5dcc

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      a492b0aee5c1290127ac99a584927162

      SHA1

      bd6ebaec4f2ef61430fa0cda3fa0fdc941fdb81e

      SHA256

      edb62f24a4d24b57337aac7a3dc2c9530e9c76d0d787ff6acbdcc7c2024b578d

      SHA512

      8aa4e477b4028c22aace6d27647b906dd0dfc321ca9d90514163189f9113afbd9527d774c1a6d30ed43f324ac8b4e1d1e2444abdf0ebd793aee32ccc7c19ad90

    • C:\Windows\SysWOW64\xslyowktivlbvyy.exe
      Filesize

      512KB

      MD5

      f9458dac85fa6ffbeea5714fefc11c22

      SHA1

      df86066a56010b4f5c3f6b363edac5a627ecea03

      SHA256

      5372c0658b227ebd4c83be0430d1551979e59ac457678c4511f20b9286990827

      SHA512

      b1d8602b5af15dd58169ce764494fbe005c06bb729ae28eb75d5bdbeffce39670e97cd8b33e8c9f735585d33c66111848f8e13a233b0cdf8494f5001832e2463

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\cmkaztpz.exe
      Filesize

      512KB

      MD5

      aca03af2e7afc55aff35870b530b4002

      SHA1

      819dd48e3dd7fab8f6e4bb1fd8ed25f5e0991fb1

      SHA256

      97a7bd1ebde91e81f8526eb9c19a178a5004f258877320cfab5f59954f488dac

      SHA512

      5a06963e7a2a7d15143f6fb979f003e28f0a5058922ec3b4db38c4888be330b8393d91c332e032163148ab9c27544a8e694a3e0a20c8433a563dc2a291eadaaa

    • \Windows\SysWOW64\crutijspkgsrg.exe
      Filesize

      512KB

      MD5

      bcd400d28d276d44e0ff397618367720

      SHA1

      d0b71e1758f144a18ca1c8a508a8877ef072c711

      SHA256

      40c6cc9bb9345009198212d6668a4c4b1f217d37321fd6547b41e9d6763c8842

      SHA512

      7a5682a805e2bedbdd90d1e57e0f21025e7b52b2772f77bc38cb4482247eedc7e47039959cf2a64450ccc2dc0acacd5d695d0090bb457d3afb1243c87ccccd73

    • \Windows\SysWOW64\jznyxknrms.exe
      Filesize

      512KB

      MD5

      2a6fa48bdb7d75ea1d49c344b5ba570d

      SHA1

      c039ea673f4f674cf5aaaa9d4105ee28b4b48ffe

      SHA256

      c70035942db671684edbb02371269498b0d1f433dc5c7b5519629058ba934b7e

      SHA512

      a96f1508ed75786130a9ff820b590918b81d6f3c62122158420060d644c1a974fa76ec6d9f656fafac720caa919b9c335965fcb7a59b1b2d0233d083a5e741fd

    • memory/2400-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2500-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2500-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB