Analysis

  • max time kernel
    149s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:27

General

  • Target

    6216bf924efeafae343eba392505ac60JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6216bf924efeafae343eba392505ac60

  • SHA1

    6c5187c6eed38dd73df617dc4431b3e0acc1358a

  • SHA256

    f194c86022fb8751295de1e26220bb420c0e63c0fc537c7ae5f4697c696a282e

  • SHA512

    9deccba58b851f9497a51315e65630edf89fa49eb6699003dc116d18a1eed75b2c198add81a71add2f69904e84f2dd0a6fea1a5f09b03f4afdafb5f43cba2264

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6T:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5e

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6216bf924efeafae343eba392505ac60JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6216bf924efeafae343eba392505ac60JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Windows\SysWOW64\zcqmmztnlt.exe
      zcqmmztnlt.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Windows\SysWOW64\rygjfnvm.exe
        C:\Windows\system32\rygjfnvm.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1912
    • C:\Windows\SysWOW64\qiznxbdnjhftczo.exe
      qiznxbdnjhftczo.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1516
    • C:\Windows\SysWOW64\rygjfnvm.exe
      rygjfnvm.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1556
    • C:\Windows\SysWOW64\vtddehhhuyfgh.exe
      vtddehhhuyfgh.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4904
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    0af2c0068e7ccc828b0b470debfd53d5

    SHA1

    cdb57d0dbf188dd43bd3f5b792bd0f0404aaca43

    SHA256

    7f8bf092fd2263f0781f22d6533dd5af6f678848d8fa73382a1d6a1890b81ab4

    SHA512

    0a05fff36621f3e6ed3feb7a47c25fa16704771d9d32a5be00005de851ca656c022b1588da5b1ca68f2572895c235ad4220a88807b683174011d4cc6348a1beb

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    9dd59ad8c28e9299f39f33d67678e030

    SHA1

    5e12363dbbfd4efcf75a021191a664532dc3359d

    SHA256

    01db9d50666d09f531dffb86310c194cdef5536fd36bbe1831788a655a962392

    SHA512

    ec8fb4f0b00efaad5a9ce1e39038beaa73d1a133cb51eb78fa0d70a6934dc61ef5a2361304ebb79184cf6f6978ce74542e99f36f7fb81728c61fbeb87823a4ce

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    239B

    MD5

    12b138a5a40ffb88d1850866bf2959cd

    SHA1

    57001ba2de61329118440de3e9f8a81074cb28a2

    SHA256

    9def83813762ad0c5f6fdd68707d43b7ccd26633b2123254272180d76bc3faaf

    SHA512

    9f69865a791d09dec41df24d68ad2ab8292d1b5beeca8324ba02feba71a66f1ca4bb44954e760c0037c8db1ac00d71581cab4c77acbc3fb741940b17ccc444eb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\TM02851223[[fn=iso690]].xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    07b76fcba57bce8faf692111cb21fc57

    SHA1

    cd1349b9234fad0b11973caf89677f344f3f31e8

    SHA256

    998e363e77214042917c3d892f226a7365a4f1397b2fcb32facd2fe3094f873c

    SHA512

    0a8a7d4827e99f26c183df3ad4353e93f249a7471cd2d124d0c93975e1fcbbc23883aeb5010f4c916a0a2f5c7427ca7046467fe7081a9c00553a8c303f4e50e2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    78a41ef4f6828ee4f1357db0cc8df9ad

    SHA1

    fc815e1bc6e1ff7b91158f87140d25afee42965f

    SHA256

    8f93b7ada561400ef052b873b087ab128177a5ba4d0547bc0b96af8fb307673a

    SHA512

    79f8c0458d641226317de1b2ac94e17958f7ac9f45927a6c4826c488717bb63e1900960edacffa0e06957416700645cfa0b2de530be6e571dc866288bcbbae54

  • C:\Users\Admin\Documents\CompleteSuspend.doc.exe
    Filesize

    512KB

    MD5

    3958525ae3ff663849272a549242500a

    SHA1

    f14f2af5f4bf1e3906b558ffc0e06a4aa7f762a6

    SHA256

    6f1354cff154687bb990e7ea00b580967686e77dd56b316d948f7ca371795627

    SHA512

    f13df5add21dd6e2f1bc96a2e24d6a11380575431ffcf417824478a3a629b520c47698939ce34bb96b48965453270ff7ecde6e6ffa4001558de67754cc36d9b2

  • C:\Windows\SysWOW64\qiznxbdnjhftczo.exe
    Filesize

    512KB

    MD5

    427ae570c992505bb37c167b7e7d7a1d

    SHA1

    fddbbb4f2bf9ab17762dda444c1df1a76a3b7277

    SHA256

    5a5873208254bcab02e7a40ce802304b3365337d44ff1bfb493c9c03c97258a9

    SHA512

    f3ace51ea63dd30c200d09950d4d22127206c71b0ae01475d40f46f069bb80797f86ce25172b12490ad0f417d74e8d11393c98c068a200ea30d6e050f62387de

  • C:\Windows\SysWOW64\rygjfnvm.exe
    Filesize

    512KB

    MD5

    d1dada84f1e9926cee176798b5f70a7f

    SHA1

    c2052650a72eb34d8366467022e6f43ea26680c3

    SHA256

    9698da70b5afcb9621ac8368739f654b6b7f093d5cdd15c5de647c5a4870b928

    SHA512

    e6c2f036be68354963599923cfd897c3b32a5f2af6df031e32b98b20523c11b5fc64c79149ceeda5645e6a378a083fa71fdea80ee43ced9ee21540863d2e26a3

  • C:\Windows\SysWOW64\vtddehhhuyfgh.exe
    Filesize

    512KB

    MD5

    30b0fd16974642874261764a1f4bb590

    SHA1

    de050a2804a32722d7a6e344ca0b2fcf84bfd047

    SHA256

    9e34cb03692fbbcdc4e1938e129f92b68d425861dabf1dc49099c2977b133f9b

    SHA512

    5edb33fbe5bffe30fd38b21313c3523412807c35b30799c20bc519363caede6cbf9f4d0c1bf6747f6f16d83eb60c73937732bba0395836d9c7c641a8c70c8d24

  • C:\Windows\SysWOW64\zcqmmztnlt.exe
    Filesize

    512KB

    MD5

    7cc5e06c1d6943b39c75460dc003794e

    SHA1

    3da6015857e4da8ffc4242d0d5a295b54ce356ed

    SHA256

    fb2fc4ddd06e3213eb0592276161fda6f7dfdfaedd294a8269ee80af26e2d851

    SHA512

    21bbbb7fe308a9fb3213b7819acc382821b2221b1fb99f8fe81d8beff3528652f25a15010afe66ff2c05296b1b0affe8857553c4f65d57bc0d3683efb9a837cd

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    9d014b618cff28a8ee42757894071708

    SHA1

    206d1f0ce630f244559f8632495899d5d6f203ee

    SHA256

    247399353565f72bd29949fadc75f4406d23266c7778d9e10e49dc2fb9f4fc7b

    SHA512

    f678db4b955f1b9032860138a1e809a00841ec5a2d56c363d6fba1169355bd50f74e47aa06dd3aa52054ac08a763966090ec2c90f779d1792952cb03102a7f6c

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    fe7308c193ee1e4fe76392b2c2ae4f4c

    SHA1

    b625b27a15e81e58ec6b9cbdf1d614671bed2dad

    SHA256

    b30622d7fea17f924bc198eb9ec650a5265570420d4d63981711bb70fb53e10f

    SHA512

    e13a2feb3021a72cead6053360fb16a839bc57eb05d9bdcd0eb707836bbb3f1f0dbfbbbd8f2166ef719677fa72cb3a238e8858adb2200ab7702a9a6f7c725ef2

  • memory/2068-39-0x00007FF8D3AD0000-0x00007FF8D3AE0000-memory.dmp
    Filesize

    64KB

  • memory/2068-38-0x00007FF8D3AD0000-0x00007FF8D3AE0000-memory.dmp
    Filesize

    64KB

  • memory/2068-36-0x00007FF8D3AD0000-0x00007FF8D3AE0000-memory.dmp
    Filesize

    64KB

  • memory/2068-37-0x00007FF8D3AD0000-0x00007FF8D3AE0000-memory.dmp
    Filesize

    64KB

  • memory/2068-40-0x00007FF8D1770000-0x00007FF8D1780000-memory.dmp
    Filesize

    64KB

  • memory/2068-35-0x00007FF8D3AD0000-0x00007FF8D3AE0000-memory.dmp
    Filesize

    64KB

  • memory/2068-42-0x00007FF8D1770000-0x00007FF8D1780000-memory.dmp
    Filesize

    64KB

  • memory/2068-598-0x00007FF8D3AD0000-0x00007FF8D3AE0000-memory.dmp
    Filesize

    64KB

  • memory/2068-599-0x00007FF8D3AD0000-0x00007FF8D3AE0000-memory.dmp
    Filesize

    64KB

  • memory/2068-597-0x00007FF8D3AD0000-0x00007FF8D3AE0000-memory.dmp
    Filesize

    64KB

  • memory/2068-600-0x00007FF8D3AD0000-0x00007FF8D3AE0000-memory.dmp
    Filesize

    64KB

  • memory/4736-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB