Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:15

General

  • Target

    6fb724b42557af172c355c56e95dbdbf_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6fb724b42557af172c355c56e95dbdbf

  • SHA1

    4acef96b3fc9d3acaa76c707898c9c65c539ab9a

  • SHA256

    5ddd7e482af881f861cc4e67d8f3fb5855af28d074656d5d293869a6b90bb540

  • SHA512

    71b8540f5cfb6081e37daf7e7759cf51835eb7c2b04c64dcdcfe0f4508a845d5a484e1038aad1e429ea7129065b0932c5cb9b3935473a678d3af139a4ae2b081

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6J:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5O

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb724b42557af172c355c56e95dbdbf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb724b42557af172c355c56e95dbdbf_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\fuvbuwhguo.exe
      fuvbuwhguo.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Windows\SysWOW64\drvfyqek.exe
        C:\Windows\system32\drvfyqek.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:1676
    • C:\Windows\SysWOW64\brpwoeaetbmzscb.exe
      brpwoeaetbmzscb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2680
    • C:\Windows\SysWOW64\drvfyqek.exe
      drvfyqek.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2820
    • C:\Windows\SysWOW64\jdesnccvdyksm.exe
      jdesnccvdyksm.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2536
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1956
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1152

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    8
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      512KB

      MD5

      3ba16c42206c91001a8a78442edf64de

      SHA1

      b734f9fa1875892ba0b35999e2516f4a8b1bd095

      SHA256

      5f08d6e87ef7d7aa1b765e8e8a257951877845c6697acaccc0780ea27dc57789

      SHA512

      9e41e226b97ecf360f80916db4c04ab6492dc28ae71ce5080629283d7ddd22b042d332db820d2c279b8d25c16af749b9ec4a86a932aec1434935f8dd4e37c74b

    • C:\Windows\SysWOW64\brpwoeaetbmzscb.exe
      Filesize

      512KB

      MD5

      3e36330bdd71f458c002740f134ca2cc

      SHA1

      fd6e5caf2ad03517afe1bba91919308d445d68ab

      SHA256

      a3cd161e51d6d91f3c57e41db11b8a32ceda385600aa6c9b51b466c672910b62

      SHA512

      18c5f288f0d9055fcefe7bb5a92dc0c9ab0f750e192721b62e9d2f0e81da06900b01d28bfb19f8bef63ceb70671e95e878c9dc5f10c2b03a3ca9e12ee5159d85

    • C:\Windows\SysWOW64\drvfyqek.exe
      Filesize

      512KB

      MD5

      95b92512c46682c0b52ea3b21837ef7e

      SHA1

      b00f706b1974e49ab0970daad85caefee06223c9

      SHA256

      2192381be5d3385ea57fc48bd11ab3370f728b0bcbd070f30f2ec269f5508a7e

      SHA512

      336343c223dc8c580a7be30bc9b91902455f3a5b3ed866638f2417c909fa4108335f5af69dffb61f0dcc2b2c59858b3448628a4b54df1d3b34bd3fd90677d84c

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\fuvbuwhguo.exe
      Filesize

      512KB

      MD5

      c52ed106c6f54871ec16bc89bf059b6f

      SHA1

      5bcc0c55b38d0b472dfd268e1a63ce0b0c396956

      SHA256

      7941f33d3ea7ef044c3b1eb459e2e203ecb880baf3b07aefe8580990329edd65

      SHA512

      960f6879eee27cb86b2cf46afe7c057bb055a2b2a679d3f9cf4a55d3a46a53f337418454a1d8eeecc4a34df8644125b1ba3fc15612251735d1bb78c7d70e9bd6

    • \Windows\SysWOW64\jdesnccvdyksm.exe
      Filesize

      512KB

      MD5

      91628807a3a480a85013c7167d434dff

      SHA1

      bf842acf534fb33483cb039738c8113187c28944

      SHA256

      a2fb9aa043bbcd66e60934cc1c2f7c4fc130ca190f88d33ff05597c61ef09994

      SHA512

      ffc32b1d9865afe05d1fecf54bc5758c54c65aeee24fb752a5b6cf38aaa59446545639a4310d0c818ac751a1425b64c22c889037429af780d89c1e86f72329ef

    • memory/1152-83-0x0000000003B80000-0x0000000003B90000-memory.dmp
      Filesize

      64KB

    • memory/1700-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2756-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB