Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:23

General

  • Target

    696ff618dc5de2b72fd61a9e0536f172_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    696ff618dc5de2b72fd61a9e0536f172

  • SHA1

    853a0b14b1af1a81f43c3bf7c23e125740feb322

  • SHA256

    d2cfff29a8f3ca64f2b28426ccc1b5f8750a2701b2f5b8f7b0c81ad2f3d4c714

  • SHA512

    8c481f21dee562ce7d71e7aa7442e0fe3f490c34260140ed6e165d4bc8f7a19eb6205795a05a875fa4284f4efcc30b3fb44668c82efaf56b44756c4f99102fbf

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6m:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5F

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\696ff618dc5de2b72fd61a9e0536f172_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\696ff618dc5de2b72fd61a9e0536f172_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3136
    • C:\Windows\SysWOW64\dfcmuhqmpf.exe
      dfcmuhqmpf.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\avyphmny.exe
        C:\Windows\system32\avyphmny.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3860
    • C:\Windows\SysWOW64\acxaqidolztcexs.exe
      acxaqidolztcexs.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3248
    • C:\Windows\SysWOW64\avyphmny.exe
      avyphmny.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:396
    • C:\Windows\SysWOW64\ffscepovwsodk.exe
      ffscepovwsodk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:716
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:400

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    9ea7cf10b267695eb2115503b7c5cda5

    SHA1

    da3f3186e78cbc43fd5d416dabee5a59c84908f8

    SHA256

    68c52b669576b3306093d09d5f97c44b3dc5ea86c6eaa8947ab56a9235f22e7f

    SHA512

    c0c2a6837f9b1a8ab7636dd1bcca3420a30c39cece112f0ff01fba67d891faa2d0b82598153c4b4b4ef366e78a93dfdada0d3cc888fd1b338c226de153e34141

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    af05bf12a2af5b656ee6f2356b1710a2

    SHA1

    6e9210ce2976b0bc55c3ee571d90b6fb695bb310

    SHA256

    cd03d356fec5deed060b13267dea47dad0af5987f5a759348181cf13b030dd7f

    SHA512

    ba6ec9518191d5ec804514792b24e8b20a028a6ad92327f9bc585e69baee8613d23015aa1f4e23c3326e3a7332d06b71ad190fb5345a872eb42cfe170fcbedc4

  • C:\Users\Admin\AppData\Local\Temp\TCD880D.tmp\sist02.xsl
    Filesize

    245KB

    MD5

    f883b260a8d67082ea895c14bf56dd56

    SHA1

    7954565c1f243d46ad3b1e2f1baf3281451fc14b

    SHA256

    ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

    SHA512

    d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    239B

    MD5

    12b138a5a40ffb88d1850866bf2959cd

    SHA1

    57001ba2de61329118440de3e9f8a81074cb28a2

    SHA256

    9def83813762ad0c5f6fdd68707d43b7ccd26633b2123254272180d76bc3faaf

    SHA512

    9f69865a791d09dec41df24d68ad2ab8292d1b5beeca8324ba02feba71a66f1ca4bb44954e760c0037c8db1ac00d71581cab4c77acbc3fb741940b17ccc444eb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    93cf0ea1f03900407b9e43ae20bcb4d2

    SHA1

    83e4b3de47878dbab47847d7ebdc6eabc2ca78b8

    SHA256

    ece2bb05ad8bc0e32c2be74ed75a191c5d1ed09a5b9f127b2dd7f2977d9e2429

    SHA512

    09a84c367dfaffd61c4202394cb16359ee865b3e7fa0852e732fa5f99796f9b6873dd3d83ec7c873eef8f4797257a5478c352e6df029ea7f06bf5851b0fe3e39

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    501adaadfc3f6dc3315ddb88adca74f7

    SHA1

    e9a8566057eb275c683541d5ad9c5fce1680df9d

    SHA256

    b73c2bef2924ab81dae9baa7c067d849ca18a9f86de56caa2a734909a195b937

    SHA512

    d389c4937b0233528368bf9421b248d9ef6b11aab4a82668675639a69cba9ea0bab345618f88115af878a7cc8db58675347e9691aba48c33d7c26fe636ff1a5d

  • C:\Windows\SysWOW64\acxaqidolztcexs.exe
    Filesize

    512KB

    MD5

    01ef859542fb2fbe621a6552ecd58c79

    SHA1

    b7a4288cea70591113b5359c6110bf39bccca79e

    SHA256

    888d84933317ce99f9d6abbd193e6728139b6f5e9f881908a3cbf78bce4740a7

    SHA512

    56ad9d106a8b502eef692c6636c2177e2e032d2ab918af237c2e661a249c7adf6b09262adaa7c1efb9c76a5e99ae6dd927bf07dabd97c756552be3ef90cc26a3

  • C:\Windows\SysWOW64\avyphmny.exe
    Filesize

    512KB

    MD5

    049c06a01703d8879deb7bf555fe03c5

    SHA1

    7fa2b4c758e133c241e95956b2419b7b6aad77bc

    SHA256

    ca8f2ab0278f8fce32372d466ab8d6d18466f3acbc2bec6ab44de6fbc2356db8

    SHA512

    d7c82fe72424ca430ecac2c952cd7b6a3cecff712ba544eb9383123aebc19fe84275b65ffe369055afb0af6cad554691913dc8867d741a5b46a097929562035b

  • C:\Windows\SysWOW64\dfcmuhqmpf.exe
    Filesize

    512KB

    MD5

    1b7f1180dfd616281d9669190ecb7b42

    SHA1

    3ab8ee111face8c84a29ac05a59a3b915a5e6ea1

    SHA256

    1fcd2c690026a1c0306974c46f5d3d18a941c51dfbe0f7e55a0e6f9b597deda5

    SHA512

    159d1fe42fb56d699bdd6ac4184e3666c2d56ba1eaea622c032719fcad0e536aa737d8e4cbcd474148448998c5b5349cb1b93ffbc945a87d9625741ccd92b158

  • C:\Windows\SysWOW64\ffscepovwsodk.exe
    Filesize

    512KB

    MD5

    b7bb651a573a72822941771a2449d31e

    SHA1

    e0170199970e2abe62d1581c95a0c02a98918e5e

    SHA256

    5457803cc1ec43fd488ca609a87faf38c34a5d559d227f94e19910a99a5cceeb

    SHA512

    e21d06283117c08be01f3fc64df80b0da30ec1f612393cc66667917d66fcbbb55b8c54124ab01344c2ddc797abcdfc804602a49d0ae71242a41626e1e4ca60a1

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    f6e62291293b37f40ce7a30a9075ad75

    SHA1

    a2a0ec9269810f9c3436c4e39cde7deb8479249a

    SHA256

    654b26968232a09895a4d09969fcdbc5f6bfc5ba5e1974623b80a365dc8156bf

    SHA512

    82e87d4bf6ad1439242480c04a34abb0c3880e17683bbd0ac5b82db02a8196d448a692f99039d41a7a9d6651872dace147a1130b17d9b38c20d2e5d75828d44e

  • memory/400-39-0x00007FFABA210000-0x00007FFABA220000-memory.dmp
    Filesize

    64KB

  • memory/400-42-0x00007FFAB79D0000-0x00007FFAB79E0000-memory.dmp
    Filesize

    64KB

  • memory/400-41-0x00007FFABA210000-0x00007FFABA220000-memory.dmp
    Filesize

    64KB

  • memory/400-40-0x00007FFABA210000-0x00007FFABA220000-memory.dmp
    Filesize

    64KB

  • memory/400-38-0x00007FFABA210000-0x00007FFABA220000-memory.dmp
    Filesize

    64KB

  • memory/400-43-0x00007FFAB79D0000-0x00007FFAB79E0000-memory.dmp
    Filesize

    64KB

  • memory/400-37-0x00007FFABA210000-0x00007FFABA220000-memory.dmp
    Filesize

    64KB

  • memory/400-597-0x00007FFABA210000-0x00007FFABA220000-memory.dmp
    Filesize

    64KB

  • memory/400-598-0x00007FFABA210000-0x00007FFABA220000-memory.dmp
    Filesize

    64KB

  • memory/400-596-0x00007FFABA210000-0x00007FFABA220000-memory.dmp
    Filesize

    64KB

  • memory/400-599-0x00007FFABA210000-0x00007FFABA220000-memory.dmp
    Filesize

    64KB

  • memory/3136-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB