Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:40

General

  • Target

    658e7379a10fc02deab35987b5b9c9e7_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    658e7379a10fc02deab35987b5b9c9e7

  • SHA1

    b056a36f59c8f1ddd34713cc4939764e34ef9c98

  • SHA256

    d13e693c2f11aad7e810be1be2276653fc747d3b6c8781af20c769c18eb95556

  • SHA512

    c2b28701d9967e07b620d11d5226f872072ae46a75fde06ccbbb122270bada6596491ed91e0db1dd6192f1e331d0e67a6db922684467be98d25abc7d22b2d164

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6C:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5B

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\658e7379a10fc02deab35987b5b9c9e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\658e7379a10fc02deab35987b5b9c9e7_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Windows\SysWOW64\abizoxkchv.exe
      abizoxkchv.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\jyzioshg.exe
        C:\Windows\system32\jyzioshg.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3712
    • C:\Windows\SysWOW64\jnofbaboheoautr.exe
      jnofbaboheoautr.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:312
    • C:\Windows\SysWOW64\jyzioshg.exe
      jyzioshg.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4988
    • C:\Windows\SysWOW64\yxpxswawypovz.exe
      yxpxswawypovz.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2196
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1604
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:216

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    6
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    4
    T1012

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
      Filesize

      512KB

      MD5

      405991f2ef1783f24114213cb345f14d

      SHA1

      587861f9a96330c40cbb899dcde3929e7160453e

      SHA256

      afd9db6b19e63cdfbf783c2302c4b836af65c44bebbdee970d6c778ac27caf28

      SHA512

      6672ed061ae3df48d57e15cc10c48361f361c5367028f2f27267fc92b196c4f4d7a5edf9fe0fa6cfe87db9596ba4f6e7debc98b30b196e51a614352001efb362

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
      Filesize

      3KB

      MD5

      155021b0306dacd45818a0aa57825e28

      SHA1

      c4e8ae3b756fbb7ab2ddc74a8d3e34e62b36fce3

      SHA256

      4f3620cf8d205be9580d01a671c50188aa5e05bc6a9a65f1c384811b67895c4a

      SHA512

      96bbbed62b1919a22738ecfa17ebd01ad5aaa0370d913710bab652a12c895bcecba71c131abcb7217074cfeb2f5c795432fac0bd9af8286d0a97272909397a18

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
      Filesize

      3KB

      MD5

      b4e6e5d84c29472130ab77bddc7ee01f

      SHA1

      6ba7d6c251bde0b035568f17fe8569638098bee2

      SHA256

      dc7e38da2fa75799907195d7dc558018ba9a7cb4d75b8c400d466e34c45cba7f

      SHA512

      c17490cfa65ac0add9d2d636bbf0b4a460cd563bc14bd87d9e4313444a2366a9cbdd371356f76c25a8f6592584a23729ebc8af235af146d940893c49828c52bd

    • C:\Users\Admin\Documents\RestoreMove.doc.exe
      Filesize

      512KB

      MD5

      926b8908cc305f6ce837bfbe36ed6968

      SHA1

      9c0b90c7bcaa589ccc0d453b3127e6f61bfba7d4

      SHA256

      8f0c7fd0e7eeed4dfc97a0ba3a4bf64970d11ec1aa9e5498dfb259dc6366cd2c

      SHA512

      46351798b27c017e330474e11326f2336184cda35d7a440d6696b69ab5858dd6e51d41cd4d65971b28a3845a8813af36b4b4de48f846183afd1d6957f79aa1a7

    • C:\Windows\SysWOW64\abizoxkchv.exe
      Filesize

      512KB

      MD5

      0c43451a848ab54d0d32e81012b974de

      SHA1

      6f2ce787ef88f22cfa224e89aab92d85f5a71e31

      SHA256

      e341d319f646d6296b2f604e9ca9b9932a4d8116a9b4edc78b91033873480f48

      SHA512

      b5778855d41478ba4cd0e080dde3d4545bf9fa99bf0c0135285ceac161ac4229b406e99247f71c278e76007994c4a55796b100a83f8d3993efbaca64879d2c2a

    • C:\Windows\SysWOW64\jnofbaboheoautr.exe
      Filesize

      512KB

      MD5

      724d4009a325af2b062560d51badfb3d

      SHA1

      ff3651142d7e53ac296f6234b3e056975e3c57df

      SHA256

      4bfe8d7ba267069305d8f4d1386483c74bb1b4a6f14d152df951fc1e92c78ebd

      SHA512

      d094c998f9e290e6102710591f3cea64e137f433789e40491b07c81a974ed37a668183a58107102c99a3f6aa5253e992b1f0fe16a5727bb72c184ba34401aad2

    • C:\Windows\SysWOW64\jyzioshg.exe
      Filesize

      512KB

      MD5

      19022bf1702fdc1db46eaa49c4d5c9aa

      SHA1

      7df756e06ad56d8de24aba1ed0e3454dfe14326d

      SHA256

      12c98785266fd1bf3524d60d87794ebc6b1bbecda63a04a559ee57d2a442ca31

      SHA512

      45bf80bcdc06fe33f0210b273f00a2ad0de53dd16d1c112bfdc93ccf764526fcd30cc9b883e9a0ca6db00629cde2c5d439da0777759160d04e79120914f3d1bb

    • C:\Windows\SysWOW64\yxpxswawypovz.exe
      Filesize

      512KB

      MD5

      c4363c10c2899167feada1dcbf03bbdc

      SHA1

      a8b1c4be9c4a28195376b850ba81f963bef84532

      SHA256

      43b0d47a46cb56ad25d0d7867e1d3670c3b5ebb5333ff21111f9b5dd6eb40140

      SHA512

      0a0c245c73d5fc5d36516260c99fd217df5b7045b9ae2f3da943da434e47013653a5fb3ba8c5b0876ae63250edc89622dcf048a0e9121440faed4c5fed880a65

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
      Filesize

      512KB

      MD5

      1a7b0f03da7653aabdcff27def5a91ee

      SHA1

      519f03083d951c4cb648537aadc7396f642cf841

      SHA256

      f298abad443979484f89ddffcc870e9a33f13c1456be2005e2072dd21583ecf2

      SHA512

      7c8126f70d5150395c7d1444ce37514dbc7b8acedc8cdede71508213df238e9233b06b8fbe869e885ac5800687563469a3e644c9c5013884fdbc9bff9b7dad35

    • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
      Filesize

      512KB

      MD5

      700e67c5efcdfe25980aad2205820556

      SHA1

      cd77674e51983bf4834bb42a69108584b223cb33

      SHA256

      8bec5072b3c03a484ea4713159f7ce066b0ceb7e3db2c90bbd3c3b59bd7652e4

      SHA512

      a2071fa51e9e3d93808b6c6c595897ab5f4ce4eef1bd8ec20d7740c9e26e8b8bc3ef8af732a233e615395b51a8793e3803ec125b4ad36edc8f8cdc61d7b565bd

    • memory/1604-37-0x00007FFE3F490000-0x00007FFE3F4A0000-memory.dmp
      Filesize

      64KB

    • memory/1604-43-0x00007FFE3CF80000-0x00007FFE3CF90000-memory.dmp
      Filesize

      64KB

    • memory/1604-42-0x00007FFE3CF80000-0x00007FFE3CF90000-memory.dmp
      Filesize

      64KB

    • memory/1604-41-0x00007FFE3F490000-0x00007FFE3F4A0000-memory.dmp
      Filesize

      64KB

    • memory/1604-40-0x00007FFE3F490000-0x00007FFE3F4A0000-memory.dmp
      Filesize

      64KB

    • memory/1604-39-0x00007FFE3F490000-0x00007FFE3F4A0000-memory.dmp
      Filesize

      64KB

    • memory/1604-38-0x00007FFE3F490000-0x00007FFE3F4A0000-memory.dmp
      Filesize

      64KB

    • memory/1604-121-0x00007FFE3F490000-0x00007FFE3F4A0000-memory.dmp
      Filesize

      64KB

    • memory/1604-122-0x00007FFE3F490000-0x00007FFE3F4A0000-memory.dmp
      Filesize

      64KB

    • memory/1604-124-0x00007FFE3F490000-0x00007FFE3F4A0000-memory.dmp
      Filesize

      64KB

    • memory/1604-123-0x00007FFE3F490000-0x00007FFE3F4A0000-memory.dmp
      Filesize

      64KB

    • memory/4900-0-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB