Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:19

General

  • Target

    6f41d8ef7082c677c6cc3d4e658273cc_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6f41d8ef7082c677c6cc3d4e658273cc

  • SHA1

    eab2ca4c98586b8ce492e79cb3ade1a2bd83498c

  • SHA256

    7a5a08e9c85b62c60af508b030b71dbd957a774a35b9d7dd90a1d7fbe51e8017

  • SHA512

    ed481a81f8ef3461bd65a2e7b3ec88f3019bf2f912b0c4599816f50de19e353ed7d5b15e8e6f680372975bf9aaa101eee54de37be469ef0f0d984a688c68df63

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6Y:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5b

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f41d8ef7082c677c6cc3d4e658273cc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f41d8ef7082c677c6cc3d4e658273cc_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\SysWOW64\hixvrgzaye.exe
      hixvrgzaye.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\yskxcrbr.exe
        C:\Windows\system32\yskxcrbr.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2640
    • C:\Windows\SysWOW64\bjzuzdhblncmoti.exe
      bjzuzdhblncmoti.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2680
    • C:\Windows\SysWOW64\yskxcrbr.exe
      yskxcrbr.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2576
    • C:\Windows\SysWOW64\pxqskitmnqaou.exe
      pxqskitmnqaou.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2688
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1020

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    7
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      ca25f0ed681cbdd72d27ec2c09752602

      SHA1

      6f1e4dfcd0224d4f87edb8eeaea1ecad40d13d0e

      SHA256

      49c4127fd374872b9f8ccb8a2c46e4edf2cd06337c3f641fa3b37ad3d74da55f

      SHA512

      d033b25db5c923494c0d371cb4cd905c4d6fbd59fe0c9eb12532417ad32af510d6fd0372f5fe8268fb5f393bcc5ef1d059dce17f1932045f885692ded1dc2763

    • C:\Windows\SysWOW64\bjzuzdhblncmoti.exe
      Filesize

      512KB

      MD5

      499b45b5c854db1a27572e5574713c93

      SHA1

      01bd61288823fd550cedefbec03dd0b8ce1e69cf

      SHA256

      461b4298239b4b29d9b17dcafe471b4f46f2bd4a38feed38cbb273b18f29022d

      SHA512

      b0737ac9ddd10536fcf087cae8678b69eae3a5e5771815d497edda91a715951931a905407e2a58e7406d3b425574e58170dca0c1dc0e5b0e8f1cca8e8b884d57

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\hixvrgzaye.exe
      Filesize

      512KB

      MD5

      2701d0b3b15643b1436f9e46e4588965

      SHA1

      a26034a02d8a1b5452717cde631b8b1edfe7e2b1

      SHA256

      b7fcd613d9492a3d84be207f7bb8fcd6f68cb4e21449b5fbdebbeed767968082

      SHA512

      3a13d4e804d6d7b1aa596557b3c03c55861fdd66444a880455dcdb648543948c46431f3a225a0de6e93ac3f918a40cfa16925994154e68f945fb170afa3bf0ec

    • \Windows\SysWOW64\pxqskitmnqaou.exe
      Filesize

      512KB

      MD5

      7b2561c57eb7796576234642198fbac1

      SHA1

      423b4dd0c3041869b9eed952280d025e967dca1a

      SHA256

      ff76132b6c19e3b1cea52dae5b3aa6af6aee27a6baa4d82da5b891529e0bef48

      SHA512

      d5f8fd734204c6d0e8cebd28fc7a70c7f09b4ef37cee11759076a1b9b725a490325fd2a6d79bdf2846048fe0712501c22ce07fb505546eb314f54ad9d9bf570c

    • \Windows\SysWOW64\yskxcrbr.exe
      Filesize

      512KB

      MD5

      98897b0030e81402f9fb6fbe5ce6df22

      SHA1

      fc21ab0b79f5e19d4aa93689d8aec7ee6126f9c5

      SHA256

      55361c20a42de1bdd4b6e6b51ae0bb3bedeb6dda64bc602e8b6847ed18d50bed

      SHA512

      3d29a2b41082565a75348b7ed5a333244de8376827c96ce20536b959ef327f32c0c2a77f14d694d424263d6f14a4652562e023da56dbfadfc7487c13b99fbba0

    • memory/1008-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2460-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2460-96-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB