Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:12

General

  • Target

    6ef08a64caec6f6e5b75c06f27c51799_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6ef08a64caec6f6e5b75c06f27c51799

  • SHA1

    8cbbe6f6f9e07ebc1b4dbd2bad90076ff3c954a9

  • SHA256

    62e9ee7a83ab0bf5110ea657a9474417d69bfa53849bceb72dde0254e215e324

  • SHA512

    8273c351e0095b802f6021a0191209b21471c22150b3a2dc99e0db2518244afdb9dfeaf711cefdf99d72b82955233bef1c012c7c5e7d5b6534ca7c276de0cbcc

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6t:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5A

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ef08a64caec6f6e5b75c06f27c51799_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ef08a64caec6f6e5b75c06f27c51799_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Windows\SysWOW64\ccbilxnbzb.exe
      ccbilxnbzb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\hvnjzuwc.exe
        C:\Windows\system32\hvnjzuwc.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1684
    • C:\Windows\SysWOW64\lasytxvtufgbdoe.exe
      lasytxvtufgbdoe.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5028
    • C:\Windows\SysWOW64\hvnjzuwc.exe
      hvnjzuwc.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2608
    • C:\Windows\SysWOW64\swdzwumklmsla.exe
      swdzwumklmsla.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2876
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:8

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    fc01ce995effa22a50e4b1519dd183e8

    SHA1

    9362e8716c9047a257cc6415c41d0b63cf2325c4

    SHA256

    b4bd9cd0d72616661fd90bb7c2f8291c5768a8277911a837704352c44f464ecf

    SHA512

    bf1f4587deab99c5738810728c9bc1186377778fbb5a94668680bb178b8d56628521bc8c36e3a6fe29ab9a89c6c45a4055b743485ae2f13a76e277930dd365de

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    ec7e98093fafd5da5296fe15cffe05b5

    SHA1

    e1cf95e84261227cc63f4bbc127f098b3410fca6

    SHA256

    ce969aed0d7721b29e4200d826197a0fe5865637a06fe0df9c1dd80506c153fe

    SHA512

    cc880515957d712a7f3cdc8a8431b5132138fdd9f5b1b7145859df1638a5014760e8ac95c7c15075869561c731538a21a752420f66a67076798c97796a517a92

  • C:\Users\Admin\AppData\Local\Temp\TCD8D0A.tmp\iso690.xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    247B

    MD5

    1b529425a37b1334b8b33ebd890269a4

    SHA1

    84768e6475b45e3431d5dd62968dde9b92bcb799

    SHA256

    774609fb895e024729e533b8420e732453a0f7ad9cc4599a871157b4f2ca0440

    SHA512

    8d82cb100fb6e979061a2a86aedf2f77de9bb5abf4431ed7add5c75d04988a3cd747119ade26856e8c2fdf7fe75e6aedf0025f2015e525b6835c80cfa2eff295

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    8799685a5cc0d2d90e3a5a8e3adc24fc

    SHA1

    379e18cc361e56dbb867d6fd0082e09dd70a3920

    SHA256

    cfde9400f4721fb05a746de5d24a55fa3f4c67fc2137f6c68cff51be03ba4151

    SHA512

    9eed221c689562e4e3b91a7ec409630c4d96cf46505ac5e3136ebc861d6b0d27f69cc0ef9d993e3646728b278ffc13f78cd3d62ab765e6bdd2b4153ff45f8c52

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms~RFe57701f.TMP
    Filesize

    3KB

    MD5

    f1a08f4dd1ab30ae07d4ca77c41a5e85

    SHA1

    f87d704be38fda4f1be5793ed8693f00275fdc0f

    SHA256

    dc4e8a8436db18b2916ce72ed1778fdbb6831aef7e2f268ab980b1ae4f38f0ea

    SHA512

    246fb8750056c41447f8b21f52c1f77bb733e800fda859a573d7d40ab49f5b9f9072bb3a2fa37416f622c609d7afedb73b5b2b142bf2e31963ed4e39ffec19e2

  • C:\Windows\SysWOW64\ccbilxnbzb.exe
    Filesize

    512KB

    MD5

    a6ca248edbd8b1ee659d993a5137119f

    SHA1

    514dea12b93e290930b5998eabe1ba715e6e6821

    SHA256

    a5fa611e4d0eaabd9b2922b8bc201cc85f4f2633db644fb7c6ba2c9604e26e79

    SHA512

    e701289b50d7c73ba812270e0568284d3f124577aac28685dca2dcdb88036dd51de403819182bd77428c3605b0556dbdf726dd9c0179ee95d2e69eaa754b2261

  • C:\Windows\SysWOW64\hvnjzuwc.exe
    Filesize

    512KB

    MD5

    cac303e3098de0510d89bb48143d9ff9

    SHA1

    41206aa0af10d1a78f77c015754cd238fbfaf3aa

    SHA256

    00fd58efbbe91e0e15a94bf0e9600a62abc9df9ffb8749b2f98a7d0ac6e7c389

    SHA512

    23a284235722081899adb50d534b421d3665e15a57621507782cf80ada2e0cf7fa04fe87d5eb2dc5eef773c42af321c93afb63c65d115671f3c5a39318457dd5

  • C:\Windows\SysWOW64\lasytxvtufgbdoe.exe
    Filesize

    512KB

    MD5

    1bbdeaa4792f49994e57efaacfa1803a

    SHA1

    7a469abe4355c10dffba81772316b5c586334bc1

    SHA256

    ace2acf813d4c97610a4e44a041be5b9e9ba39327bf2b75e4881d8062e78fc22

    SHA512

    3ff8441ea39dcb578488eec99d70c23a1d9f2a7dab9570d7253bf800b35585e48a466605a83504198d5fbb7fb1e608ea7b62024653a0c2650023a3fed506dbc4

  • C:\Windows\SysWOW64\swdzwumklmsla.exe
    Filesize

    512KB

    MD5

    f76b006b534d0f45ee0ad72da6eda83e

    SHA1

    e9684aa08b8a9ddf63d4bfb4fe616e7fd07f34f5

    SHA256

    b6f1152a20d9d692a13fc67875d23862ef29be6ac5f0fafbba6c36b69713b701

    SHA512

    bf62a3056bc0fe959f61ec383d41b9f187684d42fcbe67c5e746e8872e632bc218d07f29c0d321eeb9e4e134e718e285af8068ee3ad8a058622c353fb28a5482

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    230a7dc29ce52e7e0b66d31e0cb2d80d

    SHA1

    a1add7958019fec759c81839737659ed2b45941e

    SHA256

    d70a0abcdfaa3c92d472a003dc31d7a4e06bfc2e92428444d6b84fb6fd83c0b3

    SHA512

    c138d6eea2373f11ea639dba27396f2faf9c7c7af2c5e483b1ecc0f70724a8a346391918877d75a1de198136ba80c8220ec76bfac15a02f10deb576e0a2901c8

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    d8f5119f9b1fd05fae3bf074d017425a

    SHA1

    c92ea4b62ccf3161c7f114b6336f7552e15d064b

    SHA256

    067dee163168dce1b6edc25596b57e115f1b4c72f34349dc97e254067722ba29

    SHA512

    d9aa91db15fbc641b98ccac74cc19a1855613c38084ec74476e1ae004359ea844acd7c34c1e5b18ab064fdd35ddd293280417803acaa5f215c7b51ff06a19feb

  • memory/8-41-0x00007FF879D30000-0x00007FF879D40000-memory.dmp
    Filesize

    64KB

  • memory/8-40-0x00007FF879D30000-0x00007FF879D40000-memory.dmp
    Filesize

    64KB

  • memory/8-39-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/8-38-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/8-37-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/8-36-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/8-35-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/8-598-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/8-599-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/8-597-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/8-600-0x00007FF87BDF0000-0x00007FF87BE00000-memory.dmp
    Filesize

    64KB

  • memory/600-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB