Analysis

  • max time kernel
    150s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 16:04

General

  • Target

    05906c39cad698da162ccf37f3964228_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    05906c39cad698da162ccf37f3964228

  • SHA1

    0cf0214a3cb6a32e5bc139d6dcff6b7cbb2bcd88

  • SHA256

    e1d59c5b329a280bc03ddc31f57e993eb14fb4afa7d80c4feb7b99c787699065

  • SHA512

    3654a9d697e49d2c245d6dd82c49e5e5db9eedb347e7349d443e9a2247115a15fc27294f3def10a83a71a241fc4266e50d84b4d6633eb5304e139c3b9869c26b

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6i:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm51

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05906c39cad698da162ccf37f3964228_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05906c39cad698da162ccf37f3964228_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Windows\SysWOW64\ljrlmpiefk.exe
      ljrlmpiefk.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\turokmtt.exe
        C:\Windows\system32\turokmtt.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:944
    • C:\Windows\SysWOW64\uvostvkzzhpxfpk.exe
      uvostvkzzhpxfpk.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:512
    • C:\Windows\SysWOW64\turokmtt.exe
      turokmtt.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2480
    • C:\Windows\SysWOW64\ldvcoxopsgxmi.exe
      ldvcoxopsgxmi.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3656
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:440

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    6dfb9f7b23fea494fa95398fe131937c

    SHA1

    c38a710fca6ec71d97b301467b657bfe98e536dc

    SHA256

    ac433f103dca495c8228f701b5a8dc2cbee4f785f48617bdc1d290a865e031f4

    SHA512

    2167c50e1024dd60e8f70c6bf5d52e7c87e73872a9c25a3120a0178359e74c691017b7d3cc07dcd36fa1aa63fcc96f1c88d0b7d294cfb057998084c377455204

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    b59eb885e096374d6f354a02e37c7242

    SHA1

    55eccc81768748b8f0efcc4fb92c541d2b0a6839

    SHA256

    1d2367773614edf5dd309c22972bc24fd849badbf554a3a3104c2cfb12903a4e

    SHA512

    8330c3a1f3d7b6211a0aa28f8295f01cbb9d4f1eb4743ce0cb614e62749a9a929f1c4ecd07fb1cc5749d6cf1b372396fc488ba75251da4e42d426ada31a8e4e1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    239B

    MD5

    12b138a5a40ffb88d1850866bf2959cd

    SHA1

    57001ba2de61329118440de3e9f8a81074cb28a2

    SHA256

    9def83813762ad0c5f6fdd68707d43b7ccd26633b2123254272180d76bc3faaf

    SHA512

    9f69865a791d09dec41df24d68ad2ab8292d1b5beeca8324ba02feba71a66f1ca4bb44954e760c0037c8db1ac00d71581cab4c77acbc3fb741940b17ccc444eb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    bbeb647d37b6221366cedce234b19b34

    SHA1

    eff6ecc5704b3df1e1e8d6c1388a7fb4c9ba10a5

    SHA256

    c5a1bdf72fcbddc7b9797f14a1376f3158b794eb9cae745bf0893477361aab46

    SHA512

    0c868f96e0e31d8cdb52d333993930209c980472fed6b39c48215cc910764e87f885636f17a98dd1071dd2f72a5ea5c8e1cb50491a9799dfbd9631ed23b84284

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    2453a389b50dab93a7894d66b95a55ca

    SHA1

    27c9eed271a8dcc1a387eb689f7b7de1cf71524c

    SHA256

    35c5bf58fe7a0f868de446d864e7e4f77f9665325e773c0b67d4664429c4345e

    SHA512

    d1a07b82f3906c0702795240311b10fc88725528ddc1cafe3ed1f44b8102c79232ed54aeefd33e23a0941ab46276ef26c049bbeee80f594edb5f89ca5a8b1693

  • C:\Users\Admin\Music\ApproveEdit.doc.exe
    Filesize

    512KB

    MD5

    a1a60686076bd6818df60cb263822cf6

    SHA1

    ca96d13221e8040b146ad45630a4c43f5c744dd0

    SHA256

    1d94737a6963eed637edcfc3266fa2eda701f5251ce3507f7581f86f2e72c08e

    SHA512

    006028d038028f0605098cdcde5ab2e42390ea22b1448887fbfb5e680d380d5b192d5dd32142528c7db3f3e1a041e054e2e55234490af0c04d21dee6791f5c5d

  • C:\Windows\SysWOW64\ldvcoxopsgxmi.exe
    Filesize

    512KB

    MD5

    5bbafa3d59b4ed326d189a0c8b186568

    SHA1

    1c6146306c0ee003dba7f44c8d007fd5e3bcd959

    SHA256

    ca7f714789a1f6a69c7eed29e5271312701f3c80158df2fd171ce1e7cb6dbbde

    SHA512

    bcb8df770b5599c23909f9f2e9958ab5abeb2dc5ab3cf585be3a6e9c9b8bc0e8e08fb119482b1008c00aa5e6b0dc6ee50b5a7b9c7796f1d3a100c5ee186f6bb7

  • C:\Windows\SysWOW64\ljrlmpiefk.exe
    Filesize

    512KB

    MD5

    d75b7281a37518226e1a0c39b84e2ed8

    SHA1

    58f200ae7490719db108426f57d99cb273705da9

    SHA256

    64210180d9e6656ad67697385a1a0f1ddbf4bca93d32bd8f86af1bc8be8e0aa1

    SHA512

    e6af6fb6f1121951cabb2b9e97809492a1b7d99907b985170218f42c9a92b095edc6a6291319c52f3d1c200bb7fa1f7f9cdcbc3f6da478008556648cb2bc2bcd

  • C:\Windows\SysWOW64\turokmtt.exe
    Filesize

    512KB

    MD5

    5e8bc11468e1c5f0403c7f7771869c84

    SHA1

    809540f2e38e59f3d6e6a138940e084330ed8b52

    SHA256

    ada15f1fe1362a1f2ea67abac3a00d7a255a769975427b38c512e19d990807aa

    SHA512

    38a611d2174e8dd1c1164d74514d53041e3910170929ba90c211947a1138137f70fa99d0bcfe16ece1b12ae21e502b4e193d943d9ba186dc6f1ffbf284ffd8d5

  • C:\Windows\SysWOW64\uvostvkzzhpxfpk.exe
    Filesize

    512KB

    MD5

    577d51740981eaea378f57184b3cd7bd

    SHA1

    db1a3c306991d8b7c424379310f538967c53963f

    SHA256

    b23162cd6b060bb4b51fd524c6d03fe63083100871dcf3fe41a700147e83d9d2

    SHA512

    83cd74d17f4aed37f149ac3c0046bfd438563186f8766e190f054cbad26533dbf78a05dd2d4b3046b90c5d3879de818d846a317e96cda2db3d6d2744bc4dbe91

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    e6ebf4a706c553c314983978779543f7

    SHA1

    7ba0a8e2e955f196f8f0581838196a5ba0bbdcf0

    SHA256

    ce8df38d99226d2eb0a233167ba88257c3a03e833db45018934ec320b714429b

    SHA512

    23337f04b9b37232601df8c1837228538c08ce19979f7fbc3762d550979a52076dbfd090085b8de51265616b48ea273304d76ad2144f60e81a51f364c736bb3d

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    6fdf2b409eb6e2df15f485415f4ac224

    SHA1

    17f5c7fdf3fe68b72ef696123f76873fc524306c

    SHA256

    a4d18126589fef6174bb7ad18bfc26974b088ec2c5bce25319e01b3f0437d230

    SHA512

    e76e0a18a6337b12b75ed441b5c892d012d9af938165156451b3ce19a18952d01ce26dea51549331f7a50962350a7ef53515bad155108f29ff945d8982fdbb79

  • memory/440-39-0x00007FFF03E30000-0x00007FFF03E40000-memory.dmp
    Filesize

    64KB

  • memory/440-43-0x00007FFF01A20000-0x00007FFF01A30000-memory.dmp
    Filesize

    64KB

  • memory/440-38-0x00007FFF03E30000-0x00007FFF03E40000-memory.dmp
    Filesize

    64KB

  • memory/440-36-0x00007FFF03E30000-0x00007FFF03E40000-memory.dmp
    Filesize

    64KB

  • memory/440-37-0x00007FFF03E30000-0x00007FFF03E40000-memory.dmp
    Filesize

    64KB

  • memory/440-35-0x00007FFF03E30000-0x00007FFF03E40000-memory.dmp
    Filesize

    64KB

  • memory/440-40-0x00007FFF01A20000-0x00007FFF01A30000-memory.dmp
    Filesize

    64KB

  • memory/440-117-0x00007FFF03E30000-0x00007FFF03E40000-memory.dmp
    Filesize

    64KB

  • memory/440-119-0x00007FFF03E30000-0x00007FFF03E40000-memory.dmp
    Filesize

    64KB

  • memory/440-120-0x00007FFF03E30000-0x00007FFF03E40000-memory.dmp
    Filesize

    64KB

  • memory/440-118-0x00007FFF03E30000-0x00007FFF03E40000-memory.dmp
    Filesize

    64KB

  • memory/4488-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB