Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:28

General

  • Target

    6ed598a9f1ddf1f7c13c941791dc1421_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6ed598a9f1ddf1f7c13c941791dc1421

  • SHA1

    0d88b3f9bdca3e658bdbcb7f81c6b7734fa265ff

  • SHA256

    d0ae482ab119e30b2029dc3361e8b9388f1fe96d7944311309e8aa7c4264a926

  • SHA512

    677418ad1fd659ccebed44085a2ba1be90989373fb52d41deb0c0767009a46a977bb9aa9bae0ff1c16308452fcef34dd3cf9c4c301e19f5c13b7ee257277c51f

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6I:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5b

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ed598a9f1ddf1f7c13c941791dc1421_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ed598a9f1ddf1f7c13c941791dc1421_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\isvhtvgsyh.exe
      isvhtvgsyh.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Windows\SysWOW64\oybdvrps.exe
        C:\Windows\system32\oybdvrps.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:2720
    • C:\Windows\SysWOW64\arfsfnedangaipx.exe
      arfsfnedangaipx.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2668
    • C:\Windows\SysWOW64\oybdvrps.exe
      oybdvrps.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2820
    • C:\Windows\SysWOW64\iioogzpgpeigx.exe
      iioogzpgpeigx.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2536
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2508
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1428

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    8
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      512KB

      MD5

      4eb5dd884f32cdb6973da3f8f90c06fa

      SHA1

      14c98daed3b993a934b5822e7b804c500d48f675

      SHA256

      7c7b88784096e964e979fe754206a36761640061f77b8f0b8ffef4fb9e392c6b

      SHA512

      c803ed294959922515533118f25264416887784636f4946d071023bce06e939785576049f5127626b9b436e8367c1e00666743ad76b60a03011a8323a0e4b822

    • C:\Windows\SysWOW64\arfsfnedangaipx.exe
      Filesize

      512KB

      MD5

      6bcf30bf3432e323b939540fe907db4d

      SHA1

      9a07a5d24289c6e805964dedd6055756319c7241

      SHA256

      d003a72337d3e476c45f79e434a11adaa846aa71d54e86b986d6febce68181c9

      SHA512

      b4307e91a489149c448ef8f2ec1b1ff0c62d520bf126f7faf7f4a7e162dad4dbbac13eac0b452e5564fb95ee263cdbe8ee9a54bdd83dbca56fdca75078fe4356

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\iioogzpgpeigx.exe
      Filesize

      512KB

      MD5

      224bc43a94988cf74059e9bf587ccca9

      SHA1

      5fa939069fd924e503d98fd6677174e40e163730

      SHA256

      71305dbe5b35c03e1e50c52f34804e60a3c00b64bc9a7a8c3b2947e528893f22

      SHA512

      61a61f9a64b32c68165d1ce6ff39c2d7d2438c71bcf0d3210f25f31229ba126d31c069241ed0ef0c5e2a96599b677378adb1fd939bec8e9113a607ef508bf8dd

    • \Windows\SysWOW64\isvhtvgsyh.exe
      Filesize

      512KB

      MD5

      71a2e7bdb8fec51d7db684c884c1baf5

      SHA1

      b3e61fe74629ad757388b4ca7e0e6652f1a0d522

      SHA256

      a885140138e2edd2a00b3f3f9610be0b64867b30fb17f6f440e9956c6ceb1954

      SHA512

      9b275f1d4a142a6ed0254b0cdf764056c3260dd3dec3f0697329d7186ef192c80f6af635d52ca115a8553586061b4f9c22d4ee45fca0a7c26ac0992b726c4f5f

    • \Windows\SysWOW64\oybdvrps.exe
      Filesize

      512KB

      MD5

      e29704d1fee6256a04a2f3acaa5c6845

      SHA1

      9090fc9e81fdfcb22cfa7b49b804ef430573e204

      SHA256

      6cc1965070cdae87712bc1993f8ddf2b0c68c8e4b2780968aea558b799fa3430

      SHA512

      41da1d929e3d05409f3c1455e08805db623ebd88f55043ba11e4a40d1430c09f912c3e56ae2d8409104f929fd7f1365f32103c226a0361a278fcada2045a5169

    • memory/1700-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2756-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB