Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20/09/2024, 12:41

General

  • Target

    ed9c0c1b20b1873ca8c8fbf5be3036f6_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    ed9c0c1b20b1873ca8c8fbf5be3036f6

  • SHA1

    f5420e40802e6fa199fa043ccfa7df15474fc388

  • SHA256

    e522e926aba732c8b053396afccc6c04dfea051945569d1b89b00a092278e82d

  • SHA512

    6b4d88df854ab398200584e0cd1b376067022780b1d8603c242da52320de9a736aab4fed3323772206c8070454297d2239c8fc1ab69d84ca4848aef273dea5dd

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJN:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIu

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 58 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies registry class 24 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed9c0c1b20b1873ca8c8fbf5be3036f6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed9c0c1b20b1873ca8c8fbf5be3036f6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\rbzguilgdt.exe
      rbzguilgdt.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\SysWOW64\gcotvsnb.exe
        C:\Windows\system32\gcotvsnb.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:3024
    • C:\Windows\SysWOW64\xbwcpegmozncron.exe
      xbwcpegmozncron.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2744
    • C:\Windows\SysWOW64\gcotvsnb.exe
      gcotvsnb.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2948
    • C:\Windows\SysWOW64\inqrfxucrsqni.exe
      inqrfxucrsqni.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2780
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2768
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2808

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      378940acd1d70c8c164e6ee5ec1c9f30

      SHA1

      dd8b6df329ce137630008cac083c33c6e1c797f1

      SHA256

      5fa55cddd91e99e6ffd5bae96f72f6746fed9de00726d595856accdb4f22de51

      SHA512

      9f2e9171341a705cbae0c068688b575af08fb771d43b51989e8d2225abae78b89acbed6a096cefc5e4b23ad84bcf0480e63c6379609384ec61a2fcefbb33cedb

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      a762b3192bd12f75564824eed27b422e

      SHA1

      8d948fa232f79af8b195134799896de2187e4daa

      SHA256

      ae4433498e4fe08e50f33aaf74cbe55c747f384f1165a612a1e7af6c5f91c5bd

      SHA512

      879506160485caa49c7c7a63e88600cca7470895ecf586360a1316ed8435ebcd00bedff20ff95099999028234ffb729a5b51af931ba61a5040772517b863574f

    • C:\Windows\SysWOW64\gcotvsnb.exe

      Filesize

      255KB

      MD5

      404ebace26aa396750fb33b1faf3cbb5

      SHA1

      e64cd424af3fdfc303985a07d0a4c15e549744ae

      SHA256

      aa7f7591bc4309c0591400f3e6ef613392f989a7023988b30291771dcadd231f

      SHA512

      3443a9a09faea309da1e184e1f4883ea1850b64ad92c2e92ba00f029fa92e77e2e6ce487ea4ac39fae21c3684d6e504c43665a102d429fe63731f5b8f051e145

    • C:\Windows\SysWOW64\inqrfxucrsqni.exe

      Filesize

      255KB

      MD5

      9734b2bda3ac1e0f395428d355fbdf5d

      SHA1

      efc5077729281bf6cad96422cdc3de1415c57b87

      SHA256

      8b008b3c02da586f045b601fce723073960786a61c5363e877ba170c6f01c2ca

      SHA512

      05e1ea0cce19f4195a373fb99d0318c4e895efdc3ae6d77d73e45b8eedbe2cdbfcb1981b6ac7e45988f2c13fa3fcc4eaa262da80ba1ea840da7d437a13540e7e

    • C:\Windows\SysWOW64\rbzguilgdt.exe

      Filesize

      255KB

      MD5

      ca89f9bab53bc7a052d230ac4863bd15

      SHA1

      f50f80f9d82ba808b416c1a127c63dfbd08659f1

      SHA256

      5d940dac82d09f5be001975fee0fcef4c35be4281dd255ea2bbf90f42059a8f7

      SHA512

      724a5abbdb08049bb03b75d9e992cacbdddfe02e9c7b71ade4d452e08cfa006e57f30a476382673793ed8d4c47f1e88b6c6cbc47d70c71be28a94fda7e220621

    • C:\Windows\SysWOW64\xbwcpegmozncron.exe

      Filesize

      255KB

      MD5

      3f5f0b23d59030bc4de4b3814b802864

      SHA1

      6b1f39f32a957aa42e27dcac699ca3d4be5fc07d

      SHA256

      cd78ae7d541753f372283442e9541aa519f5adad1a174ce5ec77f24767808e96

      SHA512

      c4054f30d3635a2f0d34468ba4d06e6bc2270a2b00f4626bd749666730bb854e029533cb0724f3565dfd17133295161d989c1f64904beaa31b86995b184bc77a

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • memory/2036-45-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2248-33-0x0000000003340000-0x00000000033E0000-memory.dmp

      Filesize

      640KB

    • memory/2248-27-0x0000000003340000-0x00000000033E0000-memory.dmp

      Filesize

      640KB

    • memory/2248-44-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2248-0-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-128-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-137-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-41-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-141-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-134-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-125-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-131-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-122-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-119-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-111-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-108-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-105-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2744-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-123-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-138-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-135-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-132-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-129-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-126-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-106-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-142-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-42-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-120-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-109-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2780-112-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-124-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-118-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-136-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-107-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-104-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-121-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-32-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-110-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-127-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-130-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-48-0x0000000003800000-0x00000000038A0000-memory.dmp

      Filesize

      640KB

    • memory/2800-140-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2808-139-0x0000000003C60000-0x0000000003C70000-memory.dmp

      Filesize

      64KB

    • memory/2948-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2948-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2948-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2948-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3024-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3024-49-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3024-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3024-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3024-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB