Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 16:49

General

  • Target

    05a34ce4e1751bf33e0803af17082c1f_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    05a34ce4e1751bf33e0803af17082c1f

  • SHA1

    45b354f036de158920d8f242977aab190ede0136

  • SHA256

    7e32714f0b728d757d398eb21058c77f8708122415eb052081e8e125563af9b3

  • SHA512

    c4c022ae828687de17029eae8c7aaa5f3f6922a04b2bd99fb3fc1b0883b34904ae35eeb77d332ea709b24cb88a8165c2e822fcc15a3b4e8ecc004dbbd530da4d

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj68:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5n

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05a34ce4e1751bf33e0803af17082c1f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05a34ce4e1751bf33e0803af17082c1f_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\SysWOW64\dibmlfsayy.exe
      dibmlfsayy.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\msqqdhmd.exe
        C:\Windows\system32\msqqdhmd.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1772
    • C:\Windows\SysWOW64\pkhfmwhzevpadjw.exe
      pkhfmwhzevpadjw.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4200
    • C:\Windows\SysWOW64\msqqdhmd.exe
      msqqdhmd.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3884
    • C:\Windows\SysWOW64\yfpmwlgifpiiw.exe
      yfpmwlgifpiiw.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4004
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1480
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3776 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4828

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    6
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    4
    T1012

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
      Filesize

      512KB

      MD5

      04fb1b4cf10c2dbb05bf30b37a5c0e5f

      SHA1

      392db12678d98c8b8f73d40fec2a4e8f0828db3b

      SHA256

      be813896e5287a541b81695e6688915531551c8c897a0a689d69cebcf1e6ad56

      SHA512

      28a6a317c3e2bca8723be0ec565800f382d79876261a10826831a4578b28f0efb6b27c9378e280689997b0dfb41500fc90726a8ece8eec5dc219e9476574f733

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
      Filesize

      239B

      MD5

      12b138a5a40ffb88d1850866bf2959cd

      SHA1

      57001ba2de61329118440de3e9f8a81074cb28a2

      SHA256

      9def83813762ad0c5f6fdd68707d43b7ccd26633b2123254272180d76bc3faaf

      SHA512

      9f69865a791d09dec41df24d68ad2ab8292d1b5beeca8324ba02feba71a66f1ca4bb44954e760c0037c8db1ac00d71581cab4c77acbc3fb741940b17ccc444eb

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
      Filesize

      3KB

      MD5

      4f13dbb84b1c3a3121aa7ac7b85f1ccc

      SHA1

      54fc970cd992f1a6de614ca3104da358a6df41c4

      SHA256

      9822115feece83bde58a5fe3fd185e05aac1927ec05eed439d3fd61801403a2f

      SHA512

      1b5d5e07914cd35d8b608abbc6fd43ad91acc30dcba9886b94255d33735cc8da63f27cfca5cc0d410918ff02bc64ad30ebe953e6ae04074e628b02d0c8d4a0cd

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
      Filesize

      3KB

      MD5

      7bf8377fc38e26815073a786cfd8fc56

      SHA1

      679074d90c1d58c76f6b6c294a827dd586cc7cb9

      SHA256

      a9baf47dfeb065600927a35fb3ae371ab9be5b1d8437b754addfa8df53d9c5ed

      SHA512

      78c2151e73429cb81de4ef19e9493d92cdab20ba9bb814d4712d3f11c8f0bb44fc2ae0aefdf9546d76642b36df48370162c939126e28b705f158b6713330519a

    • C:\Users\Admin\Documents\ShowProtect.doc.exe
      Filesize

      512KB

      MD5

      c5c071e27118a187a0034c78a10d61db

      SHA1

      44292f98f0a71ae19116d76d958039acd3104d8b

      SHA256

      047154253d0611623c364bb2b89d2681cd4d964277d3441399cb26fa5029fff3

      SHA512

      bc64c74b2d25c085da34868320b254017e050169f960dad5dfea284c39598f2fcdf4bcf4814efeb9219fab8985565a16e02514583fe952e0d8755957cfe60db0

    • C:\Windows\SysWOW64\dibmlfsayy.exe
      Filesize

      512KB

      MD5

      43270aae80cba39e6bc3fcd5493e1f2f

      SHA1

      280d70b4c4195bd629b1f8916158e829cd78eea1

      SHA256

      8544a5b9454b5339a85008dfa2c0ea5b440eeae21cd88a0693a25882900e8225

      SHA512

      2100d9e2aaf0844ac30b1b9c14b04ee2c70cb4f31dbd8807dedf187080f228c8fb2f5c6d95d4654541e0d309a71b5fe1b91a3fa366006b7c5c26dfa19ad50ee2

    • C:\Windows\SysWOW64\msqqdhmd.exe
      Filesize

      512KB

      MD5

      c70c3ec67c213a29832585f5a97293ba

      SHA1

      5dc44b44fc07021f14eb5eaa171274d6acd03a60

      SHA256

      9324e0ffab2591208f28b68737be6b39d65a42fc88c07c79b77332928b5a21cd

      SHA512

      d73fbbed32176a572ddd48170b25b275a38d890f4f08557f73bd2fbd2241973435290d83518ce68f70b15cbf70daad4e474abcd8b90dfd30c8a036c1509479db

    • C:\Windows\SysWOW64\pkhfmwhzevpadjw.exe
      Filesize

      512KB

      MD5

      c40c280e8b36c5a9bf17ae7c038539f1

      SHA1

      10104f1d235a497f89776389929b3f40f452cc53

      SHA256

      7a4c2a941fbb3501ef1cb50a3ca1ea35259b203652c2547c8fc0009401d9eb65

      SHA512

      768e93eef9f749e07caad7cdaa8b8b1f816eb629d7be91d9f5b478fd7bfc9a7473e3a7e34ce9f1a82acfc4a46b70973b77cbc322991dac58f83a5f42dd7e1425

    • C:\Windows\SysWOW64\pkhfmwhzevpadjw.exe
      Filesize

      512KB

      MD5

      05a34ce4e1751bf33e0803af17082c1f

      SHA1

      45b354f036de158920d8f242977aab190ede0136

      SHA256

      7e32714f0b728d757d398eb21058c77f8708122415eb052081e8e125563af9b3

      SHA512

      c4c022ae828687de17029eae8c7aaa5f3f6922a04b2bd99fb3fc1b0883b34904ae35eeb77d332ea709b24cb88a8165c2e822fcc15a3b4e8ecc004dbbd530da4d

    • C:\Windows\SysWOW64\yfpmwlgifpiiw.exe
      Filesize

      512KB

      MD5

      dea45a4976925aabb81f58c870fd1926

      SHA1

      451b47b80ecf2977e7ab907f16702ebe785e6ce2

      SHA256

      933a442acd93e37921e647ea7a067c3a251cca7bd29c8b008fa1cdbfed86f3b1

      SHA512

      5f49b56c91b6fd9c7304fae3509dbcb342b5ea93b3fe146e6815d3e8ad9fd4c5abd46713ea9e20c5bf1bada8498a464c20238d412f5955371e3dd989a1d6fe67

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
      Filesize

      512KB

      MD5

      b5870746118032724147db4867b3f110

      SHA1

      aad38c7e3e90aada2f15eeeaffb5b879031f48ea

      SHA256

      a2633b38ae72725b686f693c91fa9d638cf970fd60c62a4e5da8562e465f1a78

      SHA512

      27381211cd3d8f03bf11d11f51a14f4282345f437679002cd1703e7a3eb0300dbe5f93a14958952740b7c51c6a62eaff6845b9812c6b6b68d1e5f1efc31a03b7

    • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
      Filesize

      512KB

      MD5

      5ec250256443475fbfca15cb2dc4f03d

      SHA1

      677d21c088dedbeaaf72528faf67558e563c3fb7

      SHA256

      93307c2f29147bf16bdfc0bbf453cdda62422cbeadb7f145b6cca0ae00742370

      SHA512

      2c8bbc02cc01c5cdd654c0998239e88427262678a4eee4bc166c49a5efb5d5398d7f5a7a40d99965e2f8de432bb2943c865e45a557f202dd47b56e5c8df2bdd6

    • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
      Filesize

      512KB

      MD5

      58a1083f165b9f3de03bccd5540e97f2

      SHA1

      885c65d56d035e4c85fa0ae1e5ea109ebc047825

      SHA256

      11d6cfd40467650ec7aa69a574300271528f7393114b5021c963b1ce879c3b51

      SHA512

      308b8be42010858ba27f201a12da1229cd2dcba9d41299ad52a3b8713cfff39139a934516875d48464597652444a0c4ae95664b3e0cdc439f6df62f715780de4

    • memory/1480-39-0x00007FF881A90000-0x00007FF881AA0000-memory.dmp
      Filesize

      64KB

    • memory/1480-43-0x00007FF87F9A0000-0x00007FF87F9B0000-memory.dmp
      Filesize

      64KB

    • memory/1480-42-0x00007FF87F9A0000-0x00007FF87F9B0000-memory.dmp
      Filesize

      64KB

    • memory/1480-37-0x00007FF881A90000-0x00007FF881AA0000-memory.dmp
      Filesize

      64KB

    • memory/1480-38-0x00007FF881A90000-0x00007FF881AA0000-memory.dmp
      Filesize

      64KB

    • memory/1480-41-0x00007FF881A90000-0x00007FF881AA0000-memory.dmp
      Filesize

      64KB

    • memory/1480-40-0x00007FF881A90000-0x00007FF881AA0000-memory.dmp
      Filesize

      64KB

    • memory/1480-126-0x00007FF881A90000-0x00007FF881AA0000-memory.dmp
      Filesize

      64KB

    • memory/1480-129-0x00007FF881A90000-0x00007FF881AA0000-memory.dmp
      Filesize

      64KB

    • memory/1480-128-0x00007FF881A90000-0x00007FF881AA0000-memory.dmp
      Filesize

      64KB

    • memory/1480-127-0x00007FF881A90000-0x00007FF881AA0000-memory.dmp
      Filesize

      64KB

    • memory/4784-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB