Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 11:37

General

  • Target

    6e5fe8f92ccfe66841b6883f203c7130_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6e5fe8f92ccfe66841b6883f203c7130

  • SHA1

    b779fd7d925198648e07891a85ce1d1e74ff0089

  • SHA256

    0917c4a242bf23854fdb59c32a0bb139bbd449e8a10133e145b4c7b570f027dd

  • SHA512

    4b0b187dc8117adbc6ab68cd828a0c20c9b175cdcde02185e8f0fca801f91bc51596732d4f6f0c33795993602ec3f06eb0b6334c59a65bf088c7cbf4d9084f54

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6T:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5I

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e5fe8f92ccfe66841b6883f203c7130_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6e5fe8f92ccfe66841b6883f203c7130_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\SysWOW64\mytuqzfgnq.exe
      mytuqzfgnq.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\rremjzmz.exe
        C:\Windows\system32\rremjzmz.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5012
    • C:\Windows\SysWOW64\jempsnxubuvkmnv.exe
      jempsnxubuvkmnv.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2728
    • C:\Windows\SysWOW64\rremjzmz.exe
      rremjzmz.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1616
    • C:\Windows\SysWOW64\plywslnxnltcv.exe
      plywslnxnltcv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4244
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2840

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    9e9ddb97f1eaa7d838b79158e6e22585

    SHA1

    b16e64b6a4c76123159420d3bce4baadbd233ab9

    SHA256

    7231420ac479ceb0a312a312e1184a9b837bf707ddb59988f4dd39918e7a2ddc

    SHA512

    f2ebf8fb488c16bf736003adedc27d66135a5431f65403dbcba735fa3b6e9370ea8091cbbb2e0fa3f599408fa4917582af33a9cad3fd923e6ddb2d2948db964e

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    aa5d5c6410db963c0c1c27f83b4084b1

    SHA1

    5f9236dddef952ef752248ada8ef2a34e44e3ac6

    SHA256

    1d5b8b33e642f885eb659385e8165165f087c741775b70240173e13f0402a870

    SHA512

    2399eb453fed1ddd01a97a60914d69b49c12395c04530cbe472fc9bf2115efacb380d07eff94a6469c17396401347de184d220641ea357df30cacd862da0f64e

  • C:\Users\Admin\AppData\Local\Temp\TCD8ECD.tmp\iso690.xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    239B

    MD5

    12b138a5a40ffb88d1850866bf2959cd

    SHA1

    57001ba2de61329118440de3e9f8a81074cb28a2

    SHA256

    9def83813762ad0c5f6fdd68707d43b7ccd26633b2123254272180d76bc3faaf

    SHA512

    9f69865a791d09dec41df24d68ad2ab8292d1b5beeca8324ba02feba71a66f1ca4bb44954e760c0037c8db1ac00d71581cab4c77acbc3fb741940b17ccc444eb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    435851c6805bf2643d887f33a8b50975

    SHA1

    879cd06422b3c265fab298dd35b50930581bb249

    SHA256

    9f5114080a7b1c07ce16db68c80badba8e06884c27fc3a7033606f11b7bde52e

    SHA512

    938b109f55fec4340e0ea200f1ed336910384340156e52bf7a2abc896540c01192f5fe74f0ef2fad6ecfae789a469409934073fd6b9fddccf5bed8540c0c2a9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    d9583fd1a37312822e1ceb9c916a07ac

    SHA1

    291f65bae8d4600bab26934c8935b07d80f0b3fe

    SHA256

    4cbe948c4004d024550aedba45c2a3a1a2f1645c550631c0a9d942803c1382dc

    SHA512

    de583ea06ba7b158eb1ef5e42ba729d35a17f45ee96fbe44b1b1f635da7bf875fe2a387763d3b6f982d8dfc81dc2ea64449a305eb06c7174745090645c297d62

  • C:\Windows\SysWOW64\jempsnxubuvkmnv.exe
    Filesize

    512KB

    MD5

    eb8de9f6c2e5b3d02b8da8f0188ce577

    SHA1

    8f6b629849d101953cd38340441b0a3c64e02cf2

    SHA256

    3d70efc25b10e83883300147796875cf397c6c1a40122a44f97f53e0cca616ce

    SHA512

    e6ece857ccfbc642c7610d2413f3846abada31245f063b0f658323e6f42f1836565e5f54e7f8f00c2d7bd3d15df6c51e623d928610bb58397fe2da3a34a8dc82

  • C:\Windows\SysWOW64\mytuqzfgnq.exe
    Filesize

    512KB

    MD5

    ade7a38dbb882c47ed5abeedbd20b3bb

    SHA1

    15adf43fe80aab93fca0a87795d23ecd50812624

    SHA256

    aece31e48121daecb99ed1cf80543640bf17ee3777268e5a4addfe4c50541772

    SHA512

    56b41d7a88abeb47141bb7ef6118e956687da6d0fd1048be32a579b9d56be7b14381b96908a0fd5a4ceabb668590c14f5c21ca93d69d9794b45c325f81007d35

  • C:\Windows\SysWOW64\plywslnxnltcv.exe
    Filesize

    512KB

    MD5

    74eada1cc24169326e93cbf64cae5461

    SHA1

    2c47995410473ef2658c7f8ca0b3687296e84ff8

    SHA256

    9e9e2afd6eb8bd9469f56b6ddcecad11798e4c85402184bec07b01570001a31b

    SHA512

    af8c0bc70ccf6602812470c65cf5be135ad69c1a7527238bfff8db1415d1f88f43452ef3c84c8ae8e10ccd2542d72ae7ffaae53976b8fa288a93795af8970c67

  • C:\Windows\SysWOW64\rremjzmz.exe
    Filesize

    512KB

    MD5

    8b72a6db8764ed1d24a4e8848d1823b6

    SHA1

    ad04153ff0d0e37561d512d20c0d1b1d66d82ee8

    SHA256

    b0b8783574027b4aebae92e212d16fe1e511ec0a0dfb7f8be85443b466ffde25

    SHA512

    5fdf49f1899e0a09f3db6559d6e1bb2281fc0916a7ccfedefada36e67f169a3def1cc62f91f935a6b7cf866bf573cf79d511a7ae7ec6ec9c01fd9dc36024cd7a

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    0774e6b74485946a41bb132a64312253

    SHA1

    0bb0ef12755e18d2ebf6eee5b3bf8ed44999a9b2

    SHA256

    1a56d180050ff1bcb2fcb7202b6c0feb66ef9f49ebe1c49a1b674da54619d3fe

    SHA512

    8513bcd32459fc521a6210c699317f0aac8518e0cf8399076659b357c8c8231157f02add2694340cff30959e200531f54d11137d6412345fc740157dad66df1f

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    0570d111d9d279792621798147715a10

    SHA1

    7a7b5232d0505b97e3ba1f5889a98a4e495fb718

    SHA256

    77e83b057f78eb077d292a91ad384cdd5ad8b4be63712c85b2e5bfdceaa5246c

    SHA512

    b1fc6a10a10713544dacceb990e63a99c6d8a885bdf409383e8f7cf6d8d2c0fc32aca5e6c4a248f867651602518a29bbb06015c650e75feafc97f69535d748be

  • memory/2840-38-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/2840-41-0x00007FF879D30000-0x00007FF879D40000-memory.dmp
    Filesize

    64KB

  • memory/2840-39-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/2840-36-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/2840-37-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/2840-35-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/2840-40-0x00007FF879D30000-0x00007FF879D40000-memory.dmp
    Filesize

    64KB

  • memory/2840-599-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/2840-600-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/2840-602-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/2840-601-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/3936-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB