Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:54

General

  • Target

    6f5a7a69cd72cd5e83dfd3be1b2edc5e_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6f5a7a69cd72cd5e83dfd3be1b2edc5e

  • SHA1

    68bd47aac61a6b8d17f0fc4660eea301be01bf7b

  • SHA256

    84945b5e51c3c82fedb0d2daed1f94117eb9eb1450ab8a894117d097b72be82b

  • SHA512

    b5d912e280ba601d89fe4137138fe305202c9e0cec3ecbf8f96b6d625387413ec01e2ecf71ec5d11e382f37795dca9d0342fed8e0ba4c32dd942013f2478a743

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6P:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5E

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f5a7a69cd72cd5e83dfd3be1b2edc5e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f5a7a69cd72cd5e83dfd3be1b2edc5e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\xkvwfscwqq.exe
      xkvwfscwqq.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\vgwsqiuv.exe
        C:\Windows\system32\vgwsqiuv.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2584
    • C:\Windows\SysWOW64\awsjzpqgelkgfwp.exe
      awsjzpqgelkgfwp.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2680
    • C:\Windows\SysWOW64\vgwsqiuv.exe
      vgwsqiuv.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2556
    • C:\Windows\SysWOW64\hjkmbksnawssx.exe
      hjkmbksnawssx.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2696
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1068

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    7
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      6bb4d5de308082aafe77f908b2af2b3f

      SHA1

      b5929aaa1ce760b0093edfdce839911fa13bcccf

      SHA256

      7ea8a369c633913208f7d55c02df6f8c33c6798960c754852d31ea70578060c9

      SHA512

      c057605ebed6c982ce22a8c3f23bf210a0058c9d5fdf84c3dd00fd1605d4c1746483ae365e2ec0262a5dbb3f3f4cb449b70bf7a836e69677e654b8a2942d1e03

    • C:\Windows\SysWOW64\awsjzpqgelkgfwp.exe
      Filesize

      512KB

      MD5

      79113c1de5065782ff9d0b6176e4f6b1

      SHA1

      4edc89d1cdb9015040e7da07a62743284988650a

      SHA256

      e87250cd1cee014ef6c28abb43abde22d34f619110fa82b0b62a6829a735f123

      SHA512

      face8e989e4460922aee5c2ef8502ae5fbdd19962ff9ded9afe0ba38377329fed0171736cb0cb5dd6c93a7b6e7cb5cbd2f4691a92f3e1a6f5e2a8fd4bc6c2db4

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\hjkmbksnawssx.exe
      Filesize

      512KB

      MD5

      a77eed4ca35159431f5f3453342a23ab

      SHA1

      2f287db2879c73da40c32ff43b1f39622ee4725c

      SHA256

      aa86cbcbd43d3e8c8c1a93554d0c3919e1114d6a6a37d3c5f12f8f5b8c225f37

      SHA512

      4c92bc871c939d6620c33634ae88d5f92cb879e6dc2f5ec220fba92fe654cd96566b43bf4264ccbac87b719634c51afbf5feb1f026a4d74c4b09b5c8df7c78a3

    • \Windows\SysWOW64\vgwsqiuv.exe
      Filesize

      512KB

      MD5

      444ae8c22a5235a16fe337de8a59c2ff

      SHA1

      cc3c38307305c72e432deb1b1f2ce29f877d8e47

      SHA256

      5113ad95447de8f643e1d8ff6ccf1998f11208d98ed83b9707ff9ec02e974202

      SHA512

      1bb1751a33956cdab1d43a83859e28f330ae209555062179f0d14256c371404dcd87d2a3e2065b8508cf46e548389964a5a92e07a43ca160019a49e8339dd3a3

    • \Windows\SysWOW64\xkvwfscwqq.exe
      Filesize

      512KB

      MD5

      b55351ec901d13a23d9430f7e8181885

      SHA1

      eb66eeb74c8eb5e34c07f92982a80e6a97e5ccc0

      SHA256

      c2c92b3a7fd5453eca1aa3ce87020c4d6a31e86e2a90c56d5a569afcee1a0606

      SHA512

      3f24ce075aa4152190acc9f3561ebc87e60261ae320b3f7c64d76c1a035575436c78e64996b76cd8121f54b0e94cfb2a91910845ab3a2901a9680c91bf479d3d

    • memory/2028-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2460-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2460-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB