Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 11:49

General

  • Target

    6e680ddbbcf07f65e472b75485ce2514_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6e680ddbbcf07f65e472b75485ce2514

  • SHA1

    b8d87c2bad765ee6644af76ce608e7451940681d

  • SHA256

    911ece796811f0d61fc4bb7215de3139ed351813e7777d5dd469a85778589a3b

  • SHA512

    a76a6e2c40f89dfd0e32ffc9367295f22e515c716889a7c8dd2faf3717fcf83d249d7d53d5ed5c19a323d799fdce17a4bde1a704419ae2fbf604b79d0ee777a4

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6c:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5x

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e680ddbbcf07f65e472b75485ce2514_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6e680ddbbcf07f65e472b75485ce2514_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Windows\SysWOW64\rfwxaawgcq.exe
      rfwxaawgcq.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3840
      • C:\Windows\SysWOW64\ijhsnuwy.exe
        C:\Windows\system32\ijhsnuwy.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:696
    • C:\Windows\SysWOW64\tkkmytjschlcomw.exe
      tkkmytjschlcomw.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4688
    • C:\Windows\SysWOW64\ijhsnuwy.exe
      ijhsnuwy.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:684
    • C:\Windows\SysWOW64\onacvpaymgsso.exe
      onacvpaymgsso.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3404
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:644

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    e6abad7ea4a43f7c9554a78a945358c3

    SHA1

    590e35f7a0fb671bcbe68d93119ebc15659d90f9

    SHA256

    1a03aef0a1ffb533b6ff2929cbcc4e67d381288df0baeb0ab7c7431a78bc4fb4

    SHA512

    128b0e77e08f7b682ff357e71484e136fe4a28ec3bc81ca1820616006a39516ffa54739c59161b13991f167e4d64286203496c11ddc9a1c70cb74eb767c948d2

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    67701f6955f0c9cd56b55ac5eb1e1940

    SHA1

    c704ca163d19b25fad6541b94524ee8a53a4fe66

    SHA256

    665c0a8e62692809074dc18a8845720ca9956a960a10eb590f3efbdbd5fbd03c

    SHA512

    5250ba04da3077cb6d86704935ca7258169ebd1488b023d9cfa58e4c76c885f1bb7880de20aafcfa57acac14ff64f4bff154939c113b93794b7fd4cf8cd0e346

  • C:\Users\Admin\AppData\Local\Temp\TCD94C9.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    239B

    MD5

    12b138a5a40ffb88d1850866bf2959cd

    SHA1

    57001ba2de61329118440de3e9f8a81074cb28a2

    SHA256

    9def83813762ad0c5f6fdd68707d43b7ccd26633b2123254272180d76bc3faaf

    SHA512

    9f69865a791d09dec41df24d68ad2ab8292d1b5beeca8324ba02feba71a66f1ca4bb44954e760c0037c8db1ac00d71581cab4c77acbc3fb741940b17ccc444eb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    89a4ad3afdfea1a40727ba57c20dd48e

    SHA1

    4e0b9168695b38f36d30dc2e8a10b8da82e37bef

    SHA256

    40220a92b6dfacf4dd93064eb954fa6a99cc264d01e323da4742748945507fe2

    SHA512

    5dc089f959a091d01828390fa20bd7a3980c65281bc99ec111e854fc762ff46b99665a7563bf284307d2c420118df0fd3051101632985fb848e9843e02ce0ee0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    7172589e5c839fc5b2459daea5655da1

    SHA1

    ac8feb6c5c24bf7c73ab5d2462d2ebd68db7bbef

    SHA256

    32c9c860e063561c41ef5e383873c1d9ff54f67de070fe73cbaa9c9b3d7bcd0f

    SHA512

    71bd6cac5059a458c7133dbd9f79e391526776347dd42e39db20d7bfb069887e0c59f89183e60723f4b0839a45c7561d92eed2adc76bcf7cff91640392af01f0

  • C:\Windows\SysWOW64\ijhsnuwy.exe
    Filesize

    512KB

    MD5

    bf63d745a0305b9ff57359a15a2981b6

    SHA1

    8ac354151bf32d873fc3d5dfde66e6711d5b3f8a

    SHA256

    47c09fc01545bf204078195d7f37c0401c8ca841a195e0b4aae28f0c3178d1ad

    SHA512

    0402298aca4263c009da12f8595f5a4e5fe7189e1bf12ba8ede6e280add29c5fb86758754bd6ffb0b09f367b554bcb4af29f8014b7faafbfeaf5da8c8aa6c64c

  • C:\Windows\SysWOW64\onacvpaymgsso.exe
    Filesize

    512KB

    MD5

    b7c509ab7d58761b975920257ea0c164

    SHA1

    8496092e102609de54ef5f5de0effda434cce53e

    SHA256

    b6d127c74d0b986f5672b62703668df93d56150839ec946d4a7bcc53ff71eb8a

    SHA512

    c9d4e7b275b9edc124deead438b6cb30b17eff55e1174d2bce51860889bb35a0dbf86ac516dd91791839f19e2592e0ca5b5c65986537b4e94fbe5a4bf30ac92f

  • C:\Windows\SysWOW64\rfwxaawgcq.exe
    Filesize

    512KB

    MD5

    8cf61ba3922882a958a699f243e656cc

    SHA1

    8690f3c0f648499e81750cea2466b69ee0ca8163

    SHA256

    94c848064e9ee4ca05b9efe489a7bb5cdce0dabaab4c9c73a936bb7ff7224480

    SHA512

    66d53a91bf3e60c41a2bfca04c9766976e90383158d74e5e517d65c801aaf2b1e376742e186e66bccb887d62e68548faadd512605b003e86ad0a4a56a9e88450

  • C:\Windows\SysWOW64\tkkmytjschlcomw.exe
    Filesize

    512KB

    MD5

    79dd1e97c538ebf0ffd4e6c417da9e64

    SHA1

    5c4d7d2ae620a3d04f8c702386c4f74450fc1cb6

    SHA256

    d14033c5acbba95205f738da2df44caffbba62a939657c653702874b38ca9eb4

    SHA512

    f7969c505e88463a04f8775f4eefca5f8b2330ee201fa7d28c79c6f53f1cf96a811f20835fe41b0a3281cd378cdd85e09ae02f7c6b54707b7d115a8ef70c71f4

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    35b3f1c3af65cfce66cfc9b8bc65772e

    SHA1

    4d7a127ff075b795c969b97663123e959c05a95c

    SHA256

    0025a62f78b7229a7bf95ee228e7e86c043c60cfd5b89dd8abb59bfd11bf1afb

    SHA512

    f91c335484bb967d0d026c034570eae6c59c269627acf0fd3372173a9578b12c280be10e55b18bea993ee1595f33c5008cd05eaa35732d5c29c5ac0f6f8ea6f6

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    412baf18f1b38ee4d52afc289fcfa66f

    SHA1

    63b4ae4ffc235052cf698118d35403b95e556bcb

    SHA256

    eab45040f8b6708e6ea1f31091850a92fc7aa5b448a6286e481b53e67ce0bad8

    SHA512

    0815616470efe3a9e81db0941c42d84d30706dbe5f1a7db3ca2ec46eef7a0d969005c253a02a1f35b9d548b257257ab1a78ee16e2fa871092890a369ab819999

  • memory/644-39-0x00007FFE5EED0000-0x00007FFE5EEE0000-memory.dmp
    Filesize

    64KB

  • memory/644-41-0x00007FFE5C8F0000-0x00007FFE5C900000-memory.dmp
    Filesize

    64KB

  • memory/644-37-0x00007FFE5EED0000-0x00007FFE5EEE0000-memory.dmp
    Filesize

    64KB

  • memory/644-38-0x00007FFE5EED0000-0x00007FFE5EEE0000-memory.dmp
    Filesize

    64KB

  • memory/644-36-0x00007FFE5EED0000-0x00007FFE5EEE0000-memory.dmp
    Filesize

    64KB

  • memory/644-35-0x00007FFE5EED0000-0x00007FFE5EEE0000-memory.dmp
    Filesize

    64KB

  • memory/644-40-0x00007FFE5C8F0000-0x00007FFE5C900000-memory.dmp
    Filesize

    64KB

  • memory/644-602-0x00007FFE5EED0000-0x00007FFE5EEE0000-memory.dmp
    Filesize

    64KB

  • memory/644-603-0x00007FFE5EED0000-0x00007FFE5EEE0000-memory.dmp
    Filesize

    64KB

  • memory/644-601-0x00007FFE5EED0000-0x00007FFE5EEE0000-memory.dmp
    Filesize

    64KB

  • memory/644-604-0x00007FFE5EED0000-0x00007FFE5EEE0000-memory.dmp
    Filesize

    64KB

  • memory/4812-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB