Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:25

General

  • Target

    6fd74742fac872c3beef7a34cc945873_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    6fd74742fac872c3beef7a34cc945873

  • SHA1

    eea688370dfdf005564ea48ddff99d033d35e396

  • SHA256

    777860ba198b0bef58394e461d3b6b123ea71d17f38b618b88e36f578d454568

  • SHA512

    75e73d2284e91b4502a831bf6d6ca9f776bed30dc7dacc0fcb3eb88ff3497c1181da2735750145e8cd224d230ed08617f625b18f20e877c6d5873d4bfd380118

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6y:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5X

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fd74742fac872c3beef7a34cc945873_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6fd74742fac872c3beef7a34cc945873_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\SysWOW64\mqrergmdys.exe
      mqrergmdys.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Windows\SysWOW64\cuhgvzln.exe
        C:\Windows\system32\cuhgvzln.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3920
    • C:\Windows\SysWOW64\rnupusttaklqwdp.exe
      rnupusttaklqwdp.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1800
    • C:\Windows\SysWOW64\cuhgvzln.exe
      cuhgvzln.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1684
    • C:\Windows\SysWOW64\ihjgkvrmouxsq.exe
      ihjgkvrmouxsq.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4824
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2748

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    512KB

    MD5

    f196c45ff69875cb14ccedd86115b001

    SHA1

    d091d4e817fcc22023f810d15fe687ed4665efbf

    SHA256

    93d46edb55165bf1c2d09a5e963208ea031482013923389e640ac531773b13c2

    SHA512

    732adad0fefaf4e2e796c58fed0b69a8e1990bfb6daf21e83ad60e065553d228d83372302c869910bef03ac032cbea03223040d239031720193f8254316b57a5

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    512KB

    MD5

    fa7db8465cfadf266aca249c547fab21

    SHA1

    899b3a153ea93644661e796f430791bdddedbccf

    SHA256

    893f648e0f96bdd2dd9b0db57eb7556571cceae41556a6c8affc466c05a38d9c

    SHA512

    a4af6d412ac5523b5730767a1e8f101d7569ce8f6b04c72c6c0a39f2e028ce949d1894fb2ff00de209caef8acd9ea0f65fc96d0920230f5cfc03ca8d05094158

  • C:\Users\Admin\AppData\Local\Temp\TCD9FAE.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    239B

    MD5

    12b138a5a40ffb88d1850866bf2959cd

    SHA1

    57001ba2de61329118440de3e9f8a81074cb28a2

    SHA256

    9def83813762ad0c5f6fdd68707d43b7ccd26633b2123254272180d76bc3faaf

    SHA512

    9f69865a791d09dec41df24d68ad2ab8292d1b5beeca8324ba02feba71a66f1ca4bb44954e760c0037c8db1ac00d71581cab4c77acbc3fb741940b17ccc444eb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    0123095391598fc7b219115790e81169

    SHA1

    aee2bdf35d9dd41304badf04ed6520cc4f6f6374

    SHA256

    5300fbc69ef63372b1380bcc0af270649f8804e534c7d478bc68ada854d5d418

    SHA512

    710e15f46dcada7bb897101cd99b027ef523868bc0d0ab55f5698b7d459ef565e94b1401d8ea8f7066c53b8e21b1583570cb9fca01399ee52555753d13f5e414

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    3KB

    MD5

    5a6935e35450185fa8f13e1a9558b9f9

    SHA1

    909b3b5c1f1413043e74afe29a9cdcdedb00fc0f

    SHA256

    cff1eb54b063dce6912a69bb3b310a1d4959bdf7fcb1cdc197500a137ef53b67

    SHA512

    e0cb6a916bbb068d76a7cf52617304b5f510cefa1cadffe389198d58491635135ef252a9438d5ba75e869df6bd2e960a79addb534128c36a6a16e9422b354b79

  • C:\Windows\SysWOW64\cuhgvzln.exe
    Filesize

    512KB

    MD5

    cabe585db60ff35bde81f29fb9df513f

    SHA1

    b806cfc78cd0e1bd3c5827c3206d089b11d29d3e

    SHA256

    81ca3fc5fb9407a0e74402a24545e3df6dbe606956c4dd102e9b1ee7a401d516

    SHA512

    e0850ee98b2b2ff78da98bf23fa32853b6e2bc04dd4f57cc07619752a983a40c13be5491b1621d849f859dac209326e31fa25c3316910cbea70c80c64d775d8e

  • C:\Windows\SysWOW64\ihjgkvrmouxsq.exe
    Filesize

    512KB

    MD5

    ff0dcf5748b174bc02e3e2de2c94e115

    SHA1

    a91111b776d98b407892ee417886492f2ea08582

    SHA256

    97cd45d505db17484602713688ce41408c2e276d57e477c7473b959906bc6ab2

    SHA512

    aa8ee3bda1728b331a3a2c24cea6f56758aaa6a9c673618a93afcc8b9734ab07b894be36f47aa09937a3b620ab3118c3ce0a332a9f246864c387c9512d8ad6c1

  • C:\Windows\SysWOW64\mqrergmdys.exe
    Filesize

    512KB

    MD5

    86dcbb1ae62e460ce6fe80dfe824713d

    SHA1

    a303353e24fafe89313e93ee1757373701bf6b3b

    SHA256

    dadc2f856255fd0d5b88b31e40542123997f7e07ed6a0d3954b8e7d9ee42b79f

    SHA512

    5703b4d9607f294c0bf66109e3c05678ca6f33022145c6678c3df198aca64ed63ad742d3b8c4a1ff20846876bc45f1b6c19169061f54d9eeb4c3908fd17927ba

  • C:\Windows\SysWOW64\rnupusttaklqwdp.exe
    Filesize

    512KB

    MD5

    0324a8de0f571da5111e0144d617f1e5

    SHA1

    e023eb618ba28fb8b5a0f7f42cf9376ae2e22d03

    SHA256

    c03a30dbc2f5fbcb336defbc8cdd7d7f65750f263a015af23740c7faa8698fb5

    SHA512

    25a5132c990762665afdcfde71f6fbf2d0b88e637706d166e47ea86f5d042e0ace395265224fc9e5d9c1af8cbdf291fbe0eeabd491bbeb6c2896ce445c4ace89

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    8adaa63c3620873532d400443b7099a6

    SHA1

    f63cfde006d62d4a0b888d5a104f2f8ac971777d

    SHA256

    742ce2d15412f7d8ea9a728804aacde17d90fa5a468c8fb8e4d98de3a61056df

    SHA512

    3174b90a731f71e888e12c61f5c9ca749d9641cf98000fb434859b6b161b6add1ec1931ab88855d6dbd48a33609a2bf9aed45a4224206f4189534054279915b8

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    512KB

    MD5

    6ea87049c238783b4136f6d93c8f698d

    SHA1

    be98ab64109f57480b9b09e9c17c1aa1fa51f42b

    SHA256

    e03444a5c7f5ac9cca8cfac7c49d9cb5b85750ce746840dc7d8dc957f73cc0c1

    SHA512

    fbd5dcb7fb600baedc072b959938b5a7c43a247ae8a474d7c63ec09962703d9da8675c9708a31d3aa0ee1143585fc442f0047d7aed9b2eb54a76f2ffbf3de5f4

  • memory/2748-43-0x00007FF9D2410000-0x00007FF9D2420000-memory.dmp
    Filesize

    64KB

  • memory/2748-40-0x00007FF9D2410000-0x00007FF9D2420000-memory.dmp
    Filesize

    64KB

  • memory/2748-39-0x00007FF9D4690000-0x00007FF9D46A0000-memory.dmp
    Filesize

    64KB

  • memory/2748-38-0x00007FF9D4690000-0x00007FF9D46A0000-memory.dmp
    Filesize

    64KB

  • memory/2748-36-0x00007FF9D4690000-0x00007FF9D46A0000-memory.dmp
    Filesize

    64KB

  • memory/2748-37-0x00007FF9D4690000-0x00007FF9D46A0000-memory.dmp
    Filesize

    64KB

  • memory/2748-35-0x00007FF9D4690000-0x00007FF9D46A0000-memory.dmp
    Filesize

    64KB

  • memory/2748-600-0x00007FF9D4690000-0x00007FF9D46A0000-memory.dmp
    Filesize

    64KB

  • memory/2748-603-0x00007FF9D4690000-0x00007FF9D46A0000-memory.dmp
    Filesize

    64KB

  • memory/2748-602-0x00007FF9D4690000-0x00007FF9D46A0000-memory.dmp
    Filesize

    64KB

  • memory/2748-601-0x00007FF9D4690000-0x00007FF9D46A0000-memory.dmp
    Filesize

    64KB

  • memory/4928-0-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB