Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:03

General

  • Target

    6faf8ed502a1238bf9952e8ef9cce25f_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6faf8ed502a1238bf9952e8ef9cce25f

  • SHA1

    200b03e5e2daf5f6be4e25036ef682091dd6d853

  • SHA256

    7e12bae0d5ede6bc024333bd1a7eb7edfceffa0876043d274df30780864d09cc

  • SHA512

    89fb2cc3a3f991d4156f425257a0624f84ca2d0d6d6955aff8628fae9ac61b7d8d6906bb6d4bda458028b2468b97ac610f9f503bc417a8203942302c40e8f33e

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6j:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5W

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6faf8ed502a1238bf9952e8ef9cce25f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6faf8ed502a1238bf9952e8ef9cce25f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\SysWOW64\bakgxglapy.exe
      bakgxglapy.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\bkfvhiro.exe
        C:\Windows\system32\bkfvhiro.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2432
    • C:\Windows\SysWOW64\jfvzmdmdtvhincl.exe
      jfvzmdmdtvhincl.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2596
    • C:\Windows\SysWOW64\bkfvhiro.exe
      bkfvhiro.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2800
    • C:\Windows\SysWOW64\txtndwqjyvvlc.exe
      txtndwqjyvvlc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2672
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      512KB

      MD5

      4b39dbcb168014ae17b0f3638a32c1f0

      SHA1

      26561d1daa490bdd3061699d8b34d49ae12e3f4f

      SHA256

      acf8ada4f5baf6121c70e55986be05be237fa23c4fea45ad488b9f195bb75c9e

      SHA512

      e3d33c51c964ade2c7789d5663a092b4d6bb3fed0b4ae4f5cc08cb3900d52d1dad25cd34a62207ce7c46e77d75ffe16dc0f347f9094133ab8e653ef4e982dc13

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      512KB

      MD5

      b009922eb79ec260a24578e0097ae0d4

      SHA1

      2ffac34f7f099fa6cb8ca7a33082bb4dbc08de89

      SHA256

      9557c49af746ed8d4049b47beb55948bb9c346c981861cf44e5670e706ce238d

      SHA512

      3f3abe7a109bbfd1c936362e5bd615c14fb1469a59b2e1ea8b31a9e6b8dd24bdb2c951461750cdf75025fb964b591248531bba3d46cc2362b4c899076443d297

    • C:\Program Files\GrantFind.doc.exe
      Filesize

      512KB

      MD5

      81930aa03ff6e07cab1dfb3409050816

      SHA1

      998d43ad4d40454ba6d209618257616baf86fd6c

      SHA256

      70970621a64c2d2ece84071ae38bd4a65103d3161794995b674677f22213121c

      SHA512

      5fcf747137f0c3d9f019cc6770886f57c02a1cdfdafbe513f97159556cbd7d62365cf8cd5e3e27cbfddd19a16878b049f1017b1bda2f676f042445d605286378

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      201fd7810e3e4a8d57a13b8e68b56523

      SHA1

      0fa30f81d5e242336ccfd60b00fec9e3eebd4880

      SHA256

      cf984f3af516c831f105a8a6b0f2b05dfeb2ea117f5caaf2249db4ef8f99d832

      SHA512

      c945fbd0a2966c6e2805480cdbf6cc0c36ca5b3701b455ac45da209b6201add1624080d79b97a3e3f9eb9c5fc2428f2282d085411396f154ac2748130ad294fe

    • C:\Users\Admin\Downloads\CheckpointMount.doc.exe
      Filesize

      512KB

      MD5

      66d8e9e96149d53d8e50db50a47d1888

      SHA1

      7c72f8bbf2755494232b80215ee6a8471e882539

      SHA256

      58d063c80860c4184df807e7b9660189efc20a1ca0dda00543d7f8b63a826fab

      SHA512

      289fdea5f708dd900b28352c2222513f70b4e6e6b4c0d6b6ce8317af67b905df61b7fd1458048c6255bf5259b3ffc672ef4861277147756f70746991464eba96

    • C:\Windows\SysWOW64\jfvzmdmdtvhincl.exe
      Filesize

      512KB

      MD5

      bc874eba5fce2bb8fbddca1027326661

      SHA1

      3e3089a17934f2bf6cf577ef5a6c4fab9acc3cb7

      SHA256

      2d28fb6c0193744bf06d575528a0fa9bddd6ad7cbb6dca3cb30fe8407cdedc5e

      SHA512

      af9d52a2d020c078ad44e56ae14d7e3f3aaf07de00054b1f37c663062d01717c1639d8e0e8895ec864dae5205cbcbb00d34c62fc01e4b61fc3408bf824fddb07

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\bakgxglapy.exe
      Filesize

      512KB

      MD5

      a20c594a15fee195c973b45e86683959

      SHA1

      b1ad485838d01be6b36f4a8c4d10e9151e5f3d63

      SHA256

      2d7af34ec0d4ece7526cd0b91470b26f9b913aa0afafb19ba46b21456a662295

      SHA512

      6cc9dc6969e48168c0190a87d28051986d740fc8877b70576aa1919bddf6c6c8104bbdc6761969f32cdecc15fe467687ada5b159aa4dd483339f90cdcc434e6a

    • \Windows\SysWOW64\bkfvhiro.exe
      Filesize

      512KB

      MD5

      47f99401b6efb77daf847eee60da285e

      SHA1

      0ed40229123392980860b1c23d4b0302be29573e

      SHA256

      4cae8955d0e69eb8cbef269d48acd98b7d4b7ddf258e043772717850cd49f309

      SHA512

      cd16c826c396a4041a2cfdd9d86531b6748632017a8a9c8b24144b5b4030fc4dd13740e36caf02e2ce7501152e4005632d6c562daf048aa1ecf0f122a2415d87

    • \Windows\SysWOW64\txtndwqjyvvlc.exe
      Filesize

      512KB

      MD5

      750082d7e120d9d40a09a4d53eb839a2

      SHA1

      262fa587a945d4cf7423be50f08c368fddcbfe7e

      SHA256

      347b2de880a8028b5a9670d39141ffd133cffff32993141b2a973e61baed5898

      SHA512

      f393eec3e0ee99e8be47460a28bdcb69f0c9197da35db613e67a2df0910b5526c935afa8d3b1cbf58437377bfcedf2d104a6fa0668de3cdd541313956627cde4

    • memory/2400-45-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2400-110-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2992-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB