Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17/10/2024, 18:08

General

  • Target

    52ff20b246f428e8935923a12a5adc16_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    52ff20b246f428e8935923a12a5adc16

  • SHA1

    c137c9d7ca7368426b2601dddda8157abc498c90

  • SHA256

    be34be7265a5559936de261023105b65ba2f1f7529117c7a60f7442ca3904bce

  • SHA512

    9dd0b1ef97e663d524f8e7d9829f28341b4dba769d302c0ba0684c943cffe79017a59d067bd117fc5408c3ef43ac80d1b4cddadaebcbe5aacc72daf90975ff89

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJn:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI+

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 54 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies registry class 24 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\52ff20b246f428e8935923a12a5adc16_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\52ff20b246f428e8935923a12a5adc16_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\SysWOW64\fzadmbadgh.exe
      fzadmbadgh.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\aulmbrlt.exe
        C:\Windows\system32\aulmbrlt.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:3008
    • C:\Windows\SysWOW64\wqtrqsaukpbhvmg.exe
      wqtrqsaukpbhvmg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2668
    • C:\Windows\SysWOW64\aulmbrlt.exe
      aulmbrlt.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:2780
    • C:\Windows\SysWOW64\bzofeyltwtrye.exe
      bzofeyltwtrye.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2688
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2304
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1256

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            0528930645bfd5b6ab056b3267e9188b

            SHA1

            49e575b26d5fcf860fa8a53cd6186f624a384474

            SHA256

            1aa28efc782f07ecabd069462d44c48d8b9f5925a25876480c4e6d7650d31894

            SHA512

            03044875c26f43a6f6736b0ec52afadddee1d9f5c11ed78b659740caea06d45c8abff521aa576d5bfb477d84457febb72790d25aa0809336f9406171c446e18a

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            fa135d3568e6ceeac13d375246af5d36

            SHA1

            d91239728c92e418452a2f91df7b232698818969

            SHA256

            49e06909a2f1e62090a8d4f1b9e7d407bde0b31ac2594de99bf3000b4590b24a

            SHA512

            e397e1069cc63299d1410443b5aa01964eb769000ece36d54b84953022fb3dfc2a8590d3c996593faec480417406c8144280a52644b5d85805ce8932ce06d3d4

          • C:\Windows\SysWOW64\aulmbrlt.exe

            Filesize

            255KB

            MD5

            9feda5700694ed9f51cc3077b789a2bb

            SHA1

            8dedcb4a99fb5890021596349cfe7b7fed82f80f

            SHA256

            456dd39198a196f0db736f62be6a4f50ff3dbdc300b2a23fdb68087d69a5dadd

            SHA512

            9b9fbc51a54667c1ea815037dff3428cc23f34b3f6dc96da0ca11dac5aa96036ed1a221f87aef2a84014314b5db846bf5580a944ba3b2ad4f40ff9cdac356caa

          • C:\Windows\SysWOW64\bzofeyltwtrye.exe

            Filesize

            255KB

            MD5

            eb12fa7849a0bc0100cc425838fc0b13

            SHA1

            51aff1e383a69f677e2691e402a835d5413e64d4

            SHA256

            4e4b627ce2d9cafd93dcdebb1708bed0b2ddde390f71fa729736f4effe48663d

            SHA512

            6773b9f1849a48452ed34c81e07454758702d57d750e8d59373db14cd3edb8484108a0620229cc4549152ffdad8a5f2d9a78eaff540648042698408bc824f9ea

          • C:\Windows\SysWOW64\wqtrqsaukpbhvmg.exe

            Filesize

            255KB

            MD5

            695add64d4474b04524e0a1e3e5c8c7b

            SHA1

            99742bb0b99d4b7d1d2a36697f1ffb3ed3d29360

            SHA256

            978049a94f549f9a6fabe1b704fe7ca248581a7022a5fe1e7270a2b8467e11cc

            SHA512

            79b1a272bf73f2b4d422df3c5583b49896c03842d007c49ad71b0d5e63bc418da17fd413b257ed946fba177c700ac51c71b5215ab1c13ce7c296a394a9d3cd3c

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \Windows\SysWOW64\fzadmbadgh.exe

            Filesize

            255KB

            MD5

            fc9e8f703dca605e1f645f7c7419927c

            SHA1

            a80748e4bfd39b367d3887b4e14097184197ddd3

            SHA256

            4eef58c1cdee9da9230245b2dc2adfb778c8a830239a484e58b03c41f9853643

            SHA512

            7ff6abeaceb8565b918bc1918fbc2242960121ea43672c8f833475d1d590ac65ad419412549a5226d93bd096fdb1ece2e1be968374bb8ccb6f33e2812b1e3502

          • memory/1256-133-0x0000000003CF0000-0x0000000003D00000-memory.dmp

            Filesize

            64KB

          • memory/2268-19-0x00000000032A0000-0x0000000003340000-memory.dmp

            Filesize

            640KB

          • memory/2268-0-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2268-46-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2268-31-0x00000000032A0000-0x0000000003340000-memory.dmp

            Filesize

            640KB

          • memory/2668-122-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-119-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-135-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-128-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-125-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-77-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-131-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-96-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-116-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-113-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-106-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-81-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-102-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-99-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-29-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2668-87-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-95-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-112-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-26-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-134-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-130-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-127-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-76-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-86-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-98-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-124-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-121-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-101-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-80-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-118-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-105-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2676-115-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-117-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-78-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-114-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-83-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-107-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-89-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-136-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-103-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-120-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-132-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-100-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-39-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-123-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-129-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-97-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2688-126-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2780-88-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2780-82-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2780-94-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2780-79-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3004-47-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/3008-85-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3008-93-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3008-45-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3008-90-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3008-84-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB