Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:35

General

  • Target

    6d36a2d556802fde6ac418942073e3f8_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6d36a2d556802fde6ac418942073e3f8

  • SHA1

    c4783854bb3d66bbbda9ccf74ae8f031d81a8763

  • SHA256

    aab8019800b261ed759734dc7ea823e7bdc7e8ebe3396854114f3bd07f888d94

  • SHA512

    7a394480492c6d0bfbcd8da780c42327fbe9f41ab2f2b5d73548aba9954c5eb24d23cd95d7310baf3adfc902ac0527cc65f0d5fdccb397623f2e5bb6cb59ac18

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6H:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5O

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d36a2d556802fde6ac418942073e3f8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d36a2d556802fde6ac418942073e3f8_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\fkipmrrxcv.exe
      fkipmrrxcv.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Windows\SysWOW64\sqnakcjo.exe
        C:\Windows\system32\sqnakcjo.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3676
    • C:\Windows\SysWOW64\onsgklkcswujdln.exe
      onsgklkcswujdln.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2728
    • C:\Windows\SysWOW64\sqnakcjo.exe
      sqnakcjo.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1140
    • C:\Windows\SysWOW64\pttwipeqnwcoy.exe
      pttwipeqnwcoy.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3552
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    5a11e887c1ffb0f47e4014168b4f22c0

    SHA1

    e8ed110bc8aae925f9ee778d8401615661d08054

    SHA256

    86bfb0b2c3f963cb493b4ac2492ef397092d6817a5ded435ae6227a4d0832b1d

    SHA512

    9b6f470b1bd810cc4d891da4de519a9d2caad39aad6f60734a3f3fe3f97e7d1d81dbd05627cc486ecab9c553010b25960297f4afd34d3a25dc80bd2e0e2a48bb

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    2bc42b3471d8f7c1d2c579964661b523

    SHA1

    1fadbab0be92b0805c3ab893a7b558f7f813d3c3

    SHA256

    d1cf203db3ac9135dc1fd51820fbe7f541626d1c896b5506ff2d3873a689d9b5

    SHA512

    8eae90da9c4cd3af7688caabf945215124968376aad8c27440c8f12d83dba80ed1f07928dc76a3bab72e4c39b786bcc393056a0ae2eb824f8197717a460284ac

  • C:\Users\Admin\AppData\Local\Temp\TCD94F6.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    239B

    MD5

    23c9eabd2971eacb88577426fe8cfc12

    SHA1

    03054a57d3677239ec518910ab0e3f30f31bbfe6

    SHA256

    a5f12211dba74c73a63363fee798190acc6cd694009de55b5296c5de76f0ed36

    SHA512

    f720af2df75ed505d6b80da3e31501787a575a60fa59fdff52a6b96629296a0a382b79ae512fdf4eaf19542abced5c68adcb5287e3e60e3a55880e667bc7ba28

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    6ddc763a50792db9e048d21a22e1445f

    SHA1

    cab010f809766d47294bf281f0d5660a3e465f90

    SHA256

    cf2add00ca9065faec68d3f80558fcdf2350e9db81a8549b23a242a49b1774bd

    SHA512

    a41e1646c569239492df7a2fc80171ce6ab9e9553a58b642b939707d296aa8c726bdb3325a8159a833bcb9d8f07eecb66340d3df9a18475ebbebdfe3f455328f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    9d886526dd250398938df6e3cf5e9512

    SHA1

    7e77c1931fbf6f62ad1bb7953cd90560a6a8c90b

    SHA256

    5d21f3c454c49c238c0adbea7ffe76a4c0d05d598b609e5b2cfca7cd6c82b2e0

    SHA512

    aa7b42f8234d79346a2dec839ae35aad19020872c57b99d7061dea1e0358af42b3339c739c38282062082a608b9379151cb9b213738e818e924904b63b5f8da9

  • C:\Windows\SysWOW64\fkipmrrxcv.exe
    Filesize

    512KB

    MD5

    6af7acdf56bec917d27fb69df128ae6a

    SHA1

    98440c65ea40a1a8ee0e3e40fea75368f2109221

    SHA256

    20c1bfff8e6b44e7c0f0a40b12564cf3bf4faa94f32558ac67ac08c04fb27b47

    SHA512

    5a6b7bf641248c581a626f356cacd0505429220ce8b82d888cd1ce9901e026df4e2857da68bbd01b5ee39a1d052c415f5c5de1dc555aa7dc66ab82e458b8c900

  • C:\Windows\SysWOW64\onsgklkcswujdln.exe
    Filesize

    512KB

    MD5

    61e57aad95ccb2c0434a0f444bc2f901

    SHA1

    7e9d5801f3f8f4dbd69d0dc3238175e5ce1fc7f9

    SHA256

    c9ff6bc34273b138886229da3c62559e3e1b094bb4c6162e0b6af8875f387121

    SHA512

    36ac91332c1970160376753c4baa5358de4cbee858e4897c7fcf12adc092b5c993d23beacadaabe87363f8d08824430aca289286a0baf1b02b0400fe635c510e

  • C:\Windows\SysWOW64\pttwipeqnwcoy.exe
    Filesize

    512KB

    MD5

    f406eba5319dd00c4b4a8aaae1656963

    SHA1

    eb7cc3297a1350baef21e74f83c606eb02ba283f

    SHA256

    4c41d2130c72de01abef3b648ec0af64e2a023e49bfdeb665abc4e12e978de9c

    SHA512

    f3c6f57d3364baaf5156c1f7dbfd2311ff80575a6859645c891e0cb83a5af90dc39480d4b61c95fdcea7f8bf26a1846c3c9479d7f13fbc65129655242299969c

  • C:\Windows\SysWOW64\sqnakcjo.exe
    Filesize

    512KB

    MD5

    41252cd5f1e5aec52321dcd973059e23

    SHA1

    896d0eec9edc4fc3fd4edeef42df861198d48601

    SHA256

    6b6535f1b7e1245328fa947b1b92399314446c73ba799ae4e59fcc715391537a

    SHA512

    01c573fd3f9de862a3a00258270c1c311f1f18ba203405a778239361dfb2ffe766a33f14f6cbb489608ec7a7b0040fa2c66079a8b3967ceba52593a4281c031c

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    35c43194d68814672829fff4325c2c8f

    SHA1

    a2c6c2e1addb6efbd506cafa57062bcd77dc5736

    SHA256

    29a8dc3c4532d15abac97fe7da3df6ebbddb418c72ef0cd25f3874ff8de149ca

    SHA512

    ab850e02475f7176e1b0e478091c0349f603520e4471d8cbc5311cb944190857e2743df1034f03c014eaa87e2fcfa739f302a1ec5478a52fbc2dd3aec983987e

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    879185ef9af1410695dde3b0e5d6586d

    SHA1

    2533c5a02dfdb630d79905868a2e06af3ea184d9

    SHA256

    f79dcef04a0d11cf76454df1060f639bdfad69289c152a4c662596067d6ae0ea

    SHA512

    31f2d2d1bafd42baf54b0880efddf7e6d6ebe62597b2b976b09867e98f822a8ecc0cc4d4d0bb937d0c658c9e704b95780f027e1e4c523d7e264fad5eb4deb660

  • memory/2228-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2720-41-0x00007FF8C2950000-0x00007FF8C2960000-memory.dmp
    Filesize

    64KB

  • memory/2720-40-0x00007FF8C2950000-0x00007FF8C2960000-memory.dmp
    Filesize

    64KB

  • memory/2720-38-0x00007FF8C2950000-0x00007FF8C2960000-memory.dmp
    Filesize

    64KB

  • memory/2720-39-0x00007FF8C2950000-0x00007FF8C2960000-memory.dmp
    Filesize

    64KB

  • memory/2720-37-0x00007FF8C2950000-0x00007FF8C2960000-memory.dmp
    Filesize

    64KB

  • memory/2720-43-0x00007FF8C0600000-0x00007FF8C0610000-memory.dmp
    Filesize

    64KB

  • memory/2720-42-0x00007FF8C0600000-0x00007FF8C0610000-memory.dmp
    Filesize

    64KB

  • memory/2720-601-0x00007FF8C2950000-0x00007FF8C2960000-memory.dmp
    Filesize

    64KB

  • memory/2720-602-0x00007FF8C2950000-0x00007FF8C2960000-memory.dmp
    Filesize

    64KB

  • memory/2720-600-0x00007FF8C2950000-0x00007FF8C2960000-memory.dmp
    Filesize

    64KB

  • memory/2720-603-0x00007FF8C2950000-0x00007FF8C2960000-memory.dmp
    Filesize

    64KB