Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:11

General

  • Target

    69194f0d2b23637f90dfaf2778a428b4_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    69194f0d2b23637f90dfaf2778a428b4

  • SHA1

    920c979f1deabee50c62a13cacb202e01ec5d10b

  • SHA256

    91fe3f3415ae5d4e2f490d0cfb51aeadb7c29f4364a625736e939b85e29baad3

  • SHA512

    afe67b87011547ba2c94fb2c013d78c54b896ca0b8b4430584749a52b10a3fbcd4a102156abfdea2ea5cd4ea01b98bb8b98912fe012b45f50062552811678439

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6b:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5w

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69194f0d2b23637f90dfaf2778a428b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69194f0d2b23637f90dfaf2778a428b4_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\cbexesdycj.exe
      cbexesdycj.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\SysWOW64\ffnnridj.exe
        C:\Windows\system32\ffnnridj.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:316
    • C:\Windows\SysWOW64\ealnhumafpjyike.exe
      ealnhumafpjyike.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:368
    • C:\Windows\SysWOW64\ffnnridj.exe
      ffnnridj.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1976
    • C:\Windows\SysWOW64\jgcllwacyxgei.exe
      jgcllwacyxgei.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1048
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4408

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    6bff2423e3a6ddb08f1c8e69f33717f2

    SHA1

    cc97f1d3c204c46cc388743bc30050ecca34cbc7

    SHA256

    930f3551d8ca457b07d71ebc9b5462e15166ba3e11027b5a359b85b28102c411

    SHA512

    d1f674482bee9d7dc04f9db74413efd97fa10a2b2159534fb32105d891ffeeda2d64be8e3a54e8c1bd536171986cab5b18664d9b7d17b57f8a3fc3fa03e1c157

  • C:\Users\Admin\AppData\Local\Temp\TCD80DE.tmp\iso690.xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    239B

    MD5

    12b138a5a40ffb88d1850866bf2959cd

    SHA1

    57001ba2de61329118440de3e9f8a81074cb28a2

    SHA256

    9def83813762ad0c5f6fdd68707d43b7ccd26633b2123254272180d76bc3faaf

    SHA512

    9f69865a791d09dec41df24d68ad2ab8292d1b5beeca8324ba02feba71a66f1ca4bb44954e760c0037c8db1ac00d71581cab4c77acbc3fb741940b17ccc444eb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    6e2bcc24bbb57969fc8a74b95a50cd19

    SHA1

    aa0e72aa8108a2f53bda18598d2748847f947bf8

    SHA256

    7e50e52c6ddb1bd6331c2db881a140010bfbdf0943279b29bc23e97eea7f0ab9

    SHA512

    2d133c9f3073bb3801ee868acd9380ccd6b589b21369cb083be7913d43093d93ca520e6f5bc7368ec53cc659981733529c3dcd999192c4e3ed9246ea124e8d1a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    48847f51d21aa80587b5d58a8d36ae1a

    SHA1

    e971dd7f1216ce3147c8f60076be5276a4385891

    SHA256

    3c08a0f8294bf0236db78856cf34fea0e4f07b7dca2ecbcf71a46bbe864af530

    SHA512

    ca4d4f0e2d29ebdbc2a8223af83af941e8627757e394e67c0daeb0b927a5c46612ce65cc4491ee4494fb562c471e5f29cbcac8056fcddbaff21139317cbe0a71

  • C:\Windows\SysWOW64\cbexesdycj.exe
    Filesize

    512KB

    MD5

    2f51b8e39343546c0b5e4d24a837abde

    SHA1

    6595844f25f2d8a9b77ad4c9e2d5b93e445a8a4e

    SHA256

    9a949745660c9626a853dd6f7aa38b26ab83df58413729d7e40a8ada24b5202e

    SHA512

    487af4a19e22214c1a13c10836555c036ca1bbfb48ad380460a5697ee8e0eaa8484f10c1a09a22dcd82773813e802e93382d92bd9b14c484ff658d5869f7fd65

  • C:\Windows\SysWOW64\ealnhumafpjyike.exe
    Filesize

    512KB

    MD5

    e23a9d8de9f8c841051dcf91dd7a9f0c

    SHA1

    f17265d0f1897b2008ef1f7f580f5d87a2f4e335

    SHA256

    3e12abd689ed3a60ff7dd998f0f1eb36353f9abf494dcfb98223b5032940372c

    SHA512

    9a16695aab1892462c1dc415c42b61b077827d962f53967a63ff41e227a5880c2f53391c7bd82a1af3ed32e7ab8c7b69f10c00ae5ee764462148d9fe17f8a16d

  • C:\Windows\SysWOW64\ffnnridj.exe
    Filesize

    512KB

    MD5

    3db1e20254c035909ed5bc23ca9fa4a3

    SHA1

    f81c6e6048f5a598917676978e47f2f6cd910fcf

    SHA256

    bf09f8d0c23b8dc032a068cb2ea2e1b14bb306f1c64dda16da274a2e83fc435a

    SHA512

    d5482fb31a3bf255aa83d41bf0ecd080a1318c24da108c39a9afa64e0bc5a6347dfc2a29d73aee1fc93e737eda752994b5dc529b25383f3bc1ff422a098b6ca7

  • C:\Windows\SysWOW64\jgcllwacyxgei.exe
    Filesize

    512KB

    MD5

    d477d7b2618fd0d79bd688f304d97cd2

    SHA1

    4fc2a6d63fc84d2b5f3013efbb723222de37771b

    SHA256

    92fed029cd983a92680cef9ea70db9d56d75ed756f2765f0d4dc5a452edc2fbc

    SHA512

    81b4a3895a800e800c229313910fa277cc6e6efa2b81b258de63216c0b14be9a42f2c348eee63b12c1ce6b00f66734879562d8ac9b8e1da75f74780b25b454c5

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    1b3756b2f0779caab89363374cd0a2fc

    SHA1

    f7f29df94373b0e0231cc19df4064559ab555be2

    SHA256

    e9686874122c5491b02adc25bdb44b86853fcba157b51559c43e7825e66ec460

    SHA512

    f41b8c377367c42b1cd2a27c047e8ce895122a4cda37fd3cbe0c0648aa90122f1ba18cfdac5dcbb2ba7a5a149b9740b6e83d79381c6ef741b4c6b42927edfe64

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    ca7f089947cde47f044f3a8a1586df44

    SHA1

    03143e7de9a4a6bcda98c4a0e0c917eda9a1652f

    SHA256

    8da9306758f6b00cbbc179ffd6e79138dd9e1ab6e96dbce57fade46f36ce0d1b

    SHA512

    78dd50e5a21540570946aca140b4a6d587ad44fd2e21885df3e5d959f869868c7bb99d26e921667c82f79da9678bb88ca4901c504b7873c32dad95a221f356ba

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    270673ec1a0c0e060ad495669f45e8d9

    SHA1

    81d6e89e15623e653eac41ed8215d75b0a13fac4

    SHA256

    d006f1cd2d43a15413564514b9a52e9d61c5de675b8e1ca3a9a84b65339da156

    SHA512

    8fe2ac5aa49704d5f1315191f8b25ee4b14ccf218e9a49304ce2f6bb4af38d1b1e5b7d0867805abad53633f13b6adf78afaa5dc6ef0458909db9b42c393f47bc

  • memory/1872-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/4408-38-0x00007FFE3DDD0000-0x00007FFE3DDE0000-memory.dmp
    Filesize

    64KB

  • memory/4408-36-0x00007FFE3DDD0000-0x00007FFE3DDE0000-memory.dmp
    Filesize

    64KB

  • memory/4408-35-0x00007FFE3DDD0000-0x00007FFE3DDE0000-memory.dmp
    Filesize

    64KB

  • memory/4408-39-0x00007FFE3DDD0000-0x00007FFE3DDE0000-memory.dmp
    Filesize

    64KB

  • memory/4408-37-0x00007FFE3DDD0000-0x00007FFE3DDE0000-memory.dmp
    Filesize

    64KB

  • memory/4408-40-0x00007FFE3B470000-0x00007FFE3B480000-memory.dmp
    Filesize

    64KB

  • memory/4408-41-0x00007FFE3B470000-0x00007FFE3B480000-memory.dmp
    Filesize

    64KB

  • memory/4408-598-0x00007FFE3DDD0000-0x00007FFE3DDE0000-memory.dmp
    Filesize

    64KB

  • memory/4408-599-0x00007FFE3DDD0000-0x00007FFE3DDE0000-memory.dmp
    Filesize

    64KB

  • memory/4408-597-0x00007FFE3DDD0000-0x00007FFE3DDE0000-memory.dmp
    Filesize

    64KB

  • memory/4408-600-0x00007FFE3DDD0000-0x00007FFE3DDE0000-memory.dmp
    Filesize

    64KB