Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2024 05:38

General

  • Target

    8d858c85a16a087c0f35a90d191299c6_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    8d858c85a16a087c0f35a90d191299c6

  • SHA1

    62e3eb8a010750c12c7ab12c71b0c7b853acda12

  • SHA256

    af59b1f04419954dc52889849884bd738862a42494ec353a6564a4ba56e616fe

  • SHA512

    fb9c1bb139d93bb0a185497e02f81633278b6b184d934e5e596efa05fcdc1e0ea124febe3d2cc6a82e22eb570b94f40311c29bce983fa38a999295f405e83864

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJV:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIg

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 56 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d858c85a16a087c0f35a90d191299c6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8d858c85a16a087c0f35a90d191299c6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\SysWOW64\evckprdnts.exe
      evckprdnts.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Windows\SysWOW64\rkhjjtpq.exe
        C:\Windows\system32\rkhjjtpq.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2728
    • C:\Windows\SysWOW64\cqmdatgqyzpftrb.exe
      cqmdatgqyzpftrb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2400
    • C:\Windows\SysWOW64\rkhjjtpq.exe
      rkhjjtpq.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2396
    • C:\Windows\SysWOW64\qzyosxezyfmih.exe
      qzyosxezyfmih.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2468
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      8e6ddc761192e906990341b87a3062ab

      SHA1

      c4bc260d56ea6ff701f3845c88298fb4fdd4bf18

      SHA256

      1e91f04c27a675f3445f34af36b2fc9e7539d5068f35afd877f58a28812da916

      SHA512

      7242dc7c4388ae9d5766eec718967528434dded8c57426d8ac3be01fe18cef3d988847256eca29ebcee9fd331601c467c7f0931e920261b67d44bba2947bb11c

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      97739cc6fa64013bdf4d2ee6077f8a74

      SHA1

      0b7dc37ceecb7e3343c6cc7f175a87b05f4f275b

      SHA256

      b530835f8c6939725ae9d76f95d9f5303a362f7439d978d5bdb4ef93c7b5eb9c

      SHA512

      7bbdb1522c5d4d910b5a4d9e7881a433ab821dcbe53a671d47b6818102466ef8f5520eb3eb88fe2b5b10a5f5dc09f4a7857dc9b6c9ccb3ae4fc9081e944c4e21

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      19KB

      MD5

      3ef4804cf6e6baab62881aa9db1ce26b

      SHA1

      03b3db5b8b26362f3a56699af74817b1eed470de

      SHA256

      a88b631651c958f6a1b97df79b08d5518bd9a6295dc870378273c803365f3f0b

      SHA512

      d00cd08f41840a3a803fb202beb918fa7deecdd79b48cd4c46bde18f677282f9990a2fc8b06ba558d53b8065fdb906fa0cc04786b749401273ee5f993c0a0e0f

    • C:\Windows\SysWOW64\qzyosxezyfmih.exe

      Filesize

      255KB

      MD5

      1eaefbfadf2ed86729c473783f119a18

      SHA1

      43d2def0909d8ce81bf708cc281dbacb82b12214

      SHA256

      9f1a3aba877fb6d4fcf8cc217c1e6b71cf1c3710e32e67dfc308939c520e7f2d

      SHA512

      acb4d60304b671242ab6246eba3dbfdf4b10c8b7c42b1038d99bae05818ae84ccd0cdda05cf87c1a9cb3e357b24682b64c1a745775e1fcd71cc87695bfee6870

    • C:\Windows\SysWOW64\rkhjjtpq.exe

      Filesize

      255KB

      MD5

      d09c3de2573ccc7d3dea869cd24136ec

      SHA1

      e1cdfed1ea1dcf9e7ed3f79920767c81fb679cce

      SHA256

      c0d97f9a46bb04fcb45b33b0e6df0c3d034a9101df8a9d78935e15716dc225fd

      SHA512

      0cb990ffb7e76ad6e85d54e93a5aa312706ec56cf51252a72cba2540e22465e02b25b222a5168f9415ec35d18de7b5a58d4d9dabb721dcc452173b5b3df1c0a3

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\cqmdatgqyzpftrb.exe

      Filesize

      255KB

      MD5

      dc2871dd4eac3e6284c1c19fc0b5246a

      SHA1

      b221e3ac43a404df037b2f8d476672d3c7510758

      SHA256

      c2d4d1f0547107cfd4488b5aec288581bbfb99ed1b9a1b28415b862020fc0eaa

      SHA512

      539c68f45fdf823aaf4f2a984432875fb750646da66d2c0192646af548098c2a0a66d1842cc716a4f08435db28711f4e98c05369dad56c0d26f815e5e0840b8b

    • \Windows\SysWOW64\evckprdnts.exe

      Filesize

      255KB

      MD5

      2fdf081b727bcb8f196fc4044e32eaa3

      SHA1

      8f41b112ee5e5f2cb1ffb8b6d56d02b286459f49

      SHA256

      69d4ca6009314c6b7782f1286ad3a7564c0cb8eed7720c9b7f91ff7e97570bd0

      SHA512

      98533d129c734fa5f745131da6d3dffc9a52dbd60c4df8adc9641759ac353b8ab32f66d6e47be2a13f883721e4b312588d71845d82cfca41c42b8ac2632dad0f

    • memory/2104-115-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-136-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-46-0x00000000037F0000-0x0000000003890000-memory.dmp

      Filesize

      640KB

    • memory/2104-142-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-145-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-148-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-25-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-78-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-112-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-109-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-139-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-106-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2104-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2396-80-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2396-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2396-40-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2396-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2396-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-137-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-149-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-146-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-143-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-38-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-140-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-113-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-110-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-79-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-107-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2400-116-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2456-50-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2456-135-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2468-114-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-138-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-150-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-117-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-108-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-104-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-147-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-111-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-39-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-141-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2468-144-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2680-0-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2680-29-0x0000000003360000-0x0000000003400000-memory.dmp

      Filesize

      640KB

    • memory/2680-49-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2680-20-0x0000000003360000-0x0000000003400000-memory.dmp

      Filesize

      640KB

    • memory/2728-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2728-47-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2728-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2728-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB