Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 06:32

General

  • Target

    04938f57dbc1fe4d19ac4b7971536702_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    04938f57dbc1fe4d19ac4b7971536702

  • SHA1

    d00573fc8d8f0ef0c76bbabc0af9cbe6d481e453

  • SHA256

    d81ff74868745291b4314572093928de0ff2ea40dbd48081ca5209188b4601a3

  • SHA512

    de559fba535fef507869c0ee7bf083e3eb66e5045f4e438f4a689b18a03802d04b20e2b22c41a8caf880cf9a2b17d18b1dfc0ef452c6607855ed6557b9ac1baf

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6Y:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5p

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04938f57dbc1fe4d19ac4b7971536702_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04938f57dbc1fe4d19ac4b7971536702_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Windows\SysWOW64\sekdmwfarm.exe
      sekdmwfarm.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\qxzfgsde.exe
        C:\Windows\system32\qxzfgsde.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4380
    • C:\Windows\SysWOW64\mtmysoqzafsorwb.exe
      mtmysoqzafsorwb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1512
    • C:\Windows\SysWOW64\qxzfgsde.exe
      qxzfgsde.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3752
    • C:\Windows\SysWOW64\qwlqzihyjjiov.exe
      qwlqzihyjjiov.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4348
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    438f8dc612fda038fbff2a5c3b94c52a

    SHA1

    6466be20090c6dfd4fde12dcd23c2fc7717e91ea

    SHA256

    fca62db6f627aeec718aa9056e027982b018f5d943aedf9741ec287587589a7e

    SHA512

    a09619fc7dfcd3cb765109bcdaba77eccd8a1643e542bf19c6a00fe02f25bd75ddd3195acf8c9d473236826f11ac563526b78a29e9a862aa6e242a01e5b14b0d

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    2ae11014bc5e7d4e5f7005c5f343b962

    SHA1

    c746d061f6b429f80eeb460028df30bc610eacbb

    SHA256

    f4b41fd6a34d9839bcc41b7200dddbaf6292a02cef640e5402bd13620a4283bd

    SHA512

    884558de3cd2d2394bdd9bb9e10d9e2e06813bafd59836b44eacb634a86efc2382e979ea3291f7a75ef7def3c1e02e852233cf407bf150089bb77eeda46dbf76

  • C:\Users\Admin\AppData\Local\Temp\TCD7ACD.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    247B

    MD5

    1b529425a37b1334b8b33ebd890269a4

    SHA1

    84768e6475b45e3431d5dd62968dde9b92bcb799

    SHA256

    774609fb895e024729e533b8420e732453a0f7ad9cc4599a871157b4f2ca0440

    SHA512

    8d82cb100fb6e979061a2a86aedf2f77de9bb5abf4431ed7add5c75d04988a3cd747119ade26856e8c2fdf7fe75e6aedf0025f2015e525b6835c80cfa2eff295

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    b9cb7e5ad689eaf41a628d6e3b6ed5af

    SHA1

    18aaeee2e042b932e932501d3a4ea92f22d4a4a5

    SHA256

    299c880e4ffb09d2c7d78343f2f20909651ed66117816d0b566543f216dfd378

    SHA512

    4d57cab861624df7f11ad250a0e795dcec86e7c7ef9b0ebba503d0a27373c5278aa1e1d4e48e3d6629ca50cd29f087e01852c1db1305ae0b4add70fec4009620

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    d465f06c445ce8e24868988eb1fc82d2

    SHA1

    22fa4325e4fdbb30e317f336a995c2f916825e85

    SHA256

    f42add4fdfb32a633d8e56084e3596f0fb4a9a84500090aff9c5592db2332eca

    SHA512

    765c90382dba6ee7c5428e1a7020b3b83f84cc4d30d7930ed53556657a19f97d2a53e0a48c34cb5cef730e6db61b2bc5892f7d09bd11cfbfeadb53200c8fb4e0

  • C:\Users\Admin\Desktop\GroupCompress.doc.exe
    Filesize

    512KB

    MD5

    b523b0ef302dc4b8657641f80cc39ff6

    SHA1

    2d65b13e3a113f5181d0407152993dd9061bf303

    SHA256

    380c015e229adeb4048c751429a86e742ef12e7ca48aa8a7a287f240a4b8bbf4

    SHA512

    298e159d9c109aff5a141d08eb819689313802cb3e6d038f77d7e7c943e8262ae5bf315374e31c6456e86974eae1a24d60992455153e309a1ba07deee8774e18

  • C:\Windows\SysWOW64\mtmysoqzafsorwb.exe
    Filesize

    512KB

    MD5

    b63544df1fc1250d227552de0834f7cb

    SHA1

    b6efa09f4abbbc4d7c10248884d3b1a68e1c51d4

    SHA256

    1ed7deb88678ab59e21d4d08961eb694dff026a4954c1673f4323ba4e6cdc0b7

    SHA512

    e206046b71ebb2e8e330c6a5f2b0172b6e0561b544ff0fb8a46c1a3a9ca843bd2d2ace0ed972e6ba276dc0d1ed158272a1c7e5c6e38f3b30eed997b508595a92

  • C:\Windows\SysWOW64\qwlqzihyjjiov.exe
    Filesize

    512KB

    MD5

    329923ddeaa4823c94f89db615e224e9

    SHA1

    8781ca298df8c2e5feb40e25ae3f8da8edfe5f3a

    SHA256

    1f7b64b984573572e2936a894c9513fb27d1fc7f480a77b328ce9c93aad4fe47

    SHA512

    b53dbd5523afe5253a0431b318cceb7681040f73ae7a5b60a70fba20904e182a0b829e378804630cb496eddbbe8c7e5a899f508d5d0b8a1d2c78ad073ba3ab8b

  • C:\Windows\SysWOW64\qxzfgsde.exe
    Filesize

    512KB

    MD5

    4731305f785be5cf7cdc83aa4138b1c7

    SHA1

    73dd2ad6dbbf8b1cb6bb86931c084fd9f170119f

    SHA256

    93440364f684403d305d9e93141ab03648b635d02e44182cfdb9f2b4f3e1d4bb

    SHA512

    ccc1586879d41d4aac69efc694a6994881d9cfa446f3680d499435b5c21af81785f69cb434990599764ae84fec187f7e428e9a7f28f6bb2e8dfa67b871a85746

  • C:\Windows\SysWOW64\sekdmwfarm.exe
    Filesize

    512KB

    MD5

    5cd460e846b1d0fb792ca9e2d8cf354a

    SHA1

    4ba18ddd5ae2a1e954576c13a518a4b7d7c3a611

    SHA256

    b1c1e47b9c6d0f42ba9108dc46040084eb61d0f79db422d2731e1dec2900a9ce

    SHA512

    10a74c33b06a7d24cb80bac506f12f3b5b3cd63f6c98fdfc8097fa3ebe2711d431dade06b1a8ecdf66e1c08f40415c7d097b6a6c039f123c48f07eaf8fcb0f8f

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    c238a6385b409ebb2fe6d238ba101297

    SHA1

    b08675a840b30c567907593f56880803c2f050f0

    SHA256

    ce801b6ad11767232f0e8ffeeed691bf0be6c4444ff016f089aff4613ccd717f

    SHA512

    a55e4ebf4f4f2be9d34e57d3302adfefcb536843efeee960133eb2305cc60e8f286c908e2bbf42a1b58bec1d57f64130937c90407df87ff423c188743925c0e9

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    2888c3a9e4bda9cf63a84a274a396e81

    SHA1

    1385042fb3aca453677193226c7fad1f0274fd47

    SHA256

    6b242f6cf8a641c34cff0b5fe4805589506f3ab0c7e1c25010dad731c586e36d

    SHA512

    8ae8f1860d3897a8449938ee666c2b7a509ec20813d45bf87c4d721b445ade25e5d818b3eb6d1605a3bf4085979d04401e5744130fa9dc022743731cbdfde15c

  • memory/1916-37-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
    Filesize

    64KB

  • memory/1916-39-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
    Filesize

    64KB

  • memory/1916-36-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
    Filesize

    64KB

  • memory/1916-38-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
    Filesize

    64KB

  • memory/1916-40-0x00007FF7F6D30000-0x00007FF7F6D40000-memory.dmp
    Filesize

    64KB

  • memory/1916-41-0x00007FF7F6D30000-0x00007FF7F6D40000-memory.dmp
    Filesize

    64KB

  • memory/1916-35-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
    Filesize

    64KB

  • memory/1916-597-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
    Filesize

    64KB

  • memory/1916-598-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
    Filesize

    64KB

  • memory/1916-599-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
    Filesize

    64KB

  • memory/1916-596-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
    Filesize

    64KB

  • memory/4876-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB