Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:05

General

  • Target

    6f13772fff6a75643fdc9c58d965ff33_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6f13772fff6a75643fdc9c58d965ff33

  • SHA1

    40d4de0e8980c6843c72a4c78d25bc6019796640

  • SHA256

    5e1774d2991b5c972e6b34758a07f103ee31fdffa888fb622f2a6ea47da853d8

  • SHA512

    c37893e94f7343b58eed1e3fcc3c60761aeac32e95d738b94453d1412fcdeabab13d5a733460d0ef4fb7a29cd7a38cd0335c28a96dc05ac7b9a439a6eb16e42b

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6H:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5Y

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f13772fff6a75643fdc9c58d965ff33_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f13772fff6a75643fdc9c58d965ff33_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\vwyvqxzkbj.exe
      vwyvqxzkbj.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\umussbgu.exe
        C:\Windows\system32\umussbgu.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2612
    • C:\Windows\SysWOW64\gewmwqeehmfrggi.exe
      gewmwqeehmfrggi.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2636
    • C:\Windows\SysWOW64\umussbgu.exe
      umussbgu.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2816
    • C:\Windows\SysWOW64\nrorrmmedymfi.exe
      nrorrmmedymfi.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2572
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1732

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    7
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      512KB

      MD5

      1f84de36ae52e15cc4f92b45ebf7d555

      SHA1

      8601b6dcfcdb83629b5951f483bf83190fc847b6

      SHA256

      9c5f59e07633e10cc17f8d7867bd2176f111b0b1e0d79698d09a3ea86cc99150

      SHA512

      b5066d4fec8585c7011c90545bd0a4b10af70f2487124c4f1926e97fc392cabf012950616e8a2eff2dd8242162a8ef9669fa45eb2c81ecac0668605fcf1168c9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      7a07660d56da22e3cda66530cdffa929

      SHA1

      7d56935fb988f0742aa2db6d6e34b2c7e99f7926

      SHA256

      d951c119ad6a3ed2da1b1a2fda9bb3b2000457195fcadda6ac97d6ac3359029a

      SHA512

      429a52bdccbc0fe76aa4e1005a9760f523059f84c7e293b3d17debb5368d9a748f8ab11fd81d180b8eed827771d4b6dcd897a97f2852ded3875149df3a5afe7e

    • C:\Windows\SysWOW64\gewmwqeehmfrggi.exe
      Filesize

      512KB

      MD5

      c226f077df924b09c5acb663cacfba9a

      SHA1

      0f8e2e825113d5f240b8261574d6e0c729d337dd

      SHA256

      34484963ca6aa8fe04e6ad9c55591bdbf981bac160f59b7e614cada7c25fbec3

      SHA512

      dfb938ea3e3fea47638faf588f067edb5f6d034aa91cda6a4b4bc3a80ef44b6bfe932ee3619657f6e173055a10e39407d39dc056bd6eee6486740176db622c63

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\nrorrmmedymfi.exe
      Filesize

      512KB

      MD5

      697bffe5c220682c83f8e6b6df8b2031

      SHA1

      5f6eda89eecd33842d035e05e9bc0a1fd25927bf

      SHA256

      4f38dfd37cb0d28450293e443fb714aaa2f383be9c1fd35c15e814f4c1812110

      SHA512

      2adca82e4ef1dc75ae90bb2e9a5b322ddc90007728b5569d6f8887e5bc6d86e78fd340e0473adbd9bab4bdbfca7867f4f754eaa71853a6df2deb035350ed5622

    • \Windows\SysWOW64\umussbgu.exe
      Filesize

      512KB

      MD5

      b7bf82833199120e7b95c91e3c4b6568

      SHA1

      cc9f331731302496c6eadb867d6cfc6cf9de0b16

      SHA256

      b26beebf37bc79d9674174b5f00823e6de95878787726a0f6ad417a8349086f3

      SHA512

      a6953aff9d354b2895c79af802ef1d4987b0beafbedbf4000dbf82f26984ad9a5e5daa70f8a9c81112e5c8d4bda0e502606cfe085015c0f6f2f393060a00d739

    • \Windows\SysWOW64\vwyvqxzkbj.exe
      Filesize

      512KB

      MD5

      70ceecc9a32edb08f24458d9d9b7c70d

      SHA1

      5428dad2756ae52d34ab13d349c815c7071f24f9

      SHA256

      a53663449bbf7661baa1895a6eb3c85c0f59e672d7e54a728493680d69cdab13

      SHA512

      233abe52c334e70a23ff895277753b54e60acedf8637f054ad320a4e142d07f9f853e4d008aae36b17560e669b9e3df9f30a42e3618215b0a4e6381af3c944f5

    • memory/2620-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2620-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2864-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB