Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/07/2024, 15:36

General

  • Target

    63c31534cdc96cc4b341e926a266c818_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    63c31534cdc96cc4b341e926a266c818

  • SHA1

    7da3c9c3394753afd247b167bac39d7afb01070d

  • SHA256

    9e88d3386dcb22458eac5c79eec4a2618750e30282ab74be805ed8b5021f38c0

  • SHA512

    2e7ec63cfd36261abdecd8865cb901ee6dcb19e59c44288bdabb0d9d53540cf25d03d045c3a8cd2b8a275eb510f93b6b89bbf8f5b2c93915ed0a7946b599e335

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ4:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI5

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 57 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63c31534cdc96cc4b341e926a266c818_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63c31534cdc96cc4b341e926a266c818_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\Windows\SysWOW64\czprviqyro.exe
      czprviqyro.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\qlygybxk.exe
        C:\Windows\system32\qlygybxk.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2116
    • C:\Windows\SysWOW64\hafiejynudwfjip.exe
      hafiejynudwfjip.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4432
    • C:\Windows\SysWOW64\qlygybxk.exe
      qlygybxk.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4348
    • C:\Windows\SysWOW64\ybajfibcrhmsf.exe
      ybajfibcrhmsf.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2032
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2512

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

          Filesize

          255KB

          MD5

          8568fdabed7c550aa1ee56c4c2027d48

          SHA1

          ebc083d042b2b71510eae2919416b46c3d861897

          SHA256

          a93891d8d3d668c02a1e31a3eebe392e2e87bab041764ad390dc5463e2f77356

          SHA512

          375a644d88f5b6e2d6d738d0569c1e585af80105a3c9e65d29f799fd3ed75b9e76fb31574016820f061870ff8560dc6230bd7a94f3dee23500b225531dc3559c

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

          Filesize

          255KB

          MD5

          8905c1d08b27657678cf0be9dc4c6fa8

          SHA1

          759b742b888917edb93c74e1ab0565df0fbe568d

          SHA256

          f6b23dc3e26b025732ffa48bf644db65c8c3ce0fe5c5335ae46c6ed14e629b45

          SHA512

          d656e39bbe698ca6be237526323ddf9370686c22a88ee446191d39a91a6d071409a884e0b9a5122f8a0b98cd5d363c41fbacf2b8194bfb8735324debe64b8c20

        • C:\Users\Admin\AppData\Local\Temp\TCD1F06.tmp\iso690.xsl

          Filesize

          263KB

          MD5

          ff0e07eff1333cdf9fc2523d323dd654

          SHA1

          77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

          SHA256

          3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

          SHA512

          b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

        • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

          Filesize

          430B

          MD5

          842011f4dcc9d3ed835ee3ad87d38fc6

          SHA1

          b7f9ba87577401042357769a041f2f753ef47477

          SHA256

          d9fbd34cc4ffa0c0116f70af1d6c95656a1e0145d8cf1dc086371e4468c2c08f

          SHA512

          ad2993b67cd132a1f448861eadb4d398645055edea657e13bb828c7d5fab3408b4724b12cbf8dda529b86a0948081932d3fc3969f82568e5901cc483291d6a65

        • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC

          Filesize

          16B

          MD5

          d29962abc88624befc0135579ae485ec

          SHA1

          e40a6458296ec6a2427bcb280572d023a9862b31

          SHA256

          a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866

          SHA512

          4311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

          Filesize

          1KB

          MD5

          c376886178dbd7c6c0a8868d091288d4

          SHA1

          82a675b3d44842fd907f52fe94a1686565922045

          SHA256

          d7ac98785b77c96ddcc90ba7cb662dd49d106433d633be7c2cb9049da85c6403

          SHA512

          f1f0e5527180e7b503b99694877e69edb8008cb37b9ffdb803b542df1453b63b766b5c72b5fcba07d590b68d61d10cd3e7b1219ab0821ff83d30e175ff497b50

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

          Filesize

          2KB

          MD5

          7fc1aed2401e7cce653b66f25fcdb85c

          SHA1

          76a48b5f67e16f97d45740b0b8642c633daa602b

          SHA256

          87f655acd9dd50d7c66c801d7e8e32ef138c2e88ac7ad6902c1c2e0dc2501f39

          SHA512

          1bc5f3f6e7d18b582ccbb3f49bcca544449d1c6a638c12160d359c35532d968ec4e04e1887555480678dbd752be546bbfbb6e3868d9d4d2d1f80ecc965351e98

        • C:\Windows\SysWOW64\czprviqyro.exe

          Filesize

          255KB

          MD5

          0ede563940b0ea8746f3fba8c9c9168e

          SHA1

          3ece1c62604150e9cfb36d8aae00f836ee9ba7ca

          SHA256

          db4ffa72cd92e2e44dd2bc1822bd64dd93dc50a967cfdae9953b360bc286ae82

          SHA512

          26201f87add31fc3180fe39099be8a41f231d833225fb56cb528bb9845953b8361d158951ddd9dd07bd66549ae92a61525d22e7a081d6ea260608d1498f272e0

        • C:\Windows\SysWOW64\hafiejynudwfjip.exe

          Filesize

          255KB

          MD5

          80e8f641507d784c990ec71ed9430a7b

          SHA1

          1138545c27a064f10f5fad4d7c8b7f186068bc92

          SHA256

          8def7163507e839a43172b1330818c8cc4a778118dbb21c47b1f123022a3faf1

          SHA512

          2b0bf907b6d2fefededb2b8f7008e965bbe04646be03df930b2adbb515765d31be968dd5e86d2039e8acdc1bbf4e7ef4e9ff7c48e377dbbb896eb76ee577af12

        • C:\Windows\SysWOW64\qlygybxk.exe

          Filesize

          255KB

          MD5

          531bd829b92bc6a7d97ff44c98c3bf5a

          SHA1

          abca543872e8b18892649d0ae8c3035daf4256dc

          SHA256

          ab0527f113e143559187631eca0b71ced264ce8185b798ae9836c68a835c75d8

          SHA512

          5ff20c2cc5ad38e156a1725b8009e7015b8298e8abea938fe3547bc4c1401f787e0fe26ae13cc70284cfe96069c8ef02c52dc03a675a250f0c57077fc2ebb20d

        • C:\Windows\SysWOW64\ybajfibcrhmsf.exe

          Filesize

          255KB

          MD5

          423dc977ef1c06d7527df068dd1ff3c7

          SHA1

          7e2da6995f818420b3f7bb023eb3a9ef6dd626c3

          SHA256

          fd1561bf1252a9e336f2756ad703570451f67de7d637144b53b7eb3e29c65794

          SHA512

          247f09be689feb4b1874e2ad3fe685741cd2ea17346bd50ce3091560e77fc114352fd573d57cd3e20e944329382619af79ca7979de3550a30080d3114264c8ef

        • C:\Windows\mydoc.rtf

          Filesize

          223B

          MD5

          06604e5941c126e2e7be02c5cd9f62ec

          SHA1

          4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

          SHA256

          85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

          SHA512

          803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          ce9dd08a77eb70968319ccdf7fc30624

          SHA1

          ef158d879402505b4fa73918edda11c91a18c14d

          SHA256

          79ba6e7a3023fb65272b37fc32ed4810628b60858690092fcb6b2dd830a20371

          SHA512

          65d36a6f9163c828d8e1a257a37c0de15d76ba5654ba232e5a99034709d1716983e118b77c108fc3df97f6ade41a419b29af3a3e6a193a025f5d909b1ec96a4f

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          53ae5f2de8e86e321d2324cc558cd4ca

          SHA1

          dd6df929e789fcad16350d44d879b0c58c26855d

          SHA256

          e3c7c808c975643e7c0adbd90714e2de607c0e5c1caa69fa87c9f8a425c29b2b

          SHA512

          02ae9987a20caefa7b00342893870bd75c5b6a38523045e890f460956862741625a6fe9aa7afa2d1cde2b13e6511806a2c29915bfd041a5b9eabc1840a0844dc

        • memory/1116-303-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-273-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-270-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-250-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-297-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-300-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-240-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-26-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-229-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-258-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-306-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-267-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-87-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1116-245-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-302-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-269-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-261-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-90-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-272-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-253-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-227-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-275-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-299-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-305-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-248-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-243-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2032-33-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2116-244-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2116-91-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2116-266-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2116-262-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2116-254-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2116-228-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2116-239-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2116-249-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2512-295-0x00007FF92A290000-0x00007FF92A2A0000-memory.dmp

          Filesize

          64KB

        • memory/2512-37-0x00007FF92A290000-0x00007FF92A2A0000-memory.dmp

          Filesize

          64KB

        • memory/2512-38-0x00007FF92A290000-0x00007FF92A2A0000-memory.dmp

          Filesize

          64KB

        • memory/2512-39-0x00007FF92A290000-0x00007FF92A2A0000-memory.dmp

          Filesize

          64KB

        • memory/2512-40-0x00007FF92A290000-0x00007FF92A2A0000-memory.dmp

          Filesize

          64KB

        • memory/2512-44-0x00007FF928230000-0x00007FF928240000-memory.dmp

          Filesize

          64KB

        • memory/2512-296-0x00007FF92A290000-0x00007FF92A2A0000-memory.dmp

          Filesize

          64KB

        • memory/2512-294-0x00007FF92A290000-0x00007FF92A2A0000-memory.dmp

          Filesize

          64KB

        • memory/2512-293-0x00007FF92A290000-0x00007FF92A2A0000-memory.dmp

          Filesize

          64KB

        • memory/2512-41-0x00007FF92A290000-0x00007FF92A2A0000-memory.dmp

          Filesize

          64KB

        • memory/2512-42-0x00007FF928230000-0x00007FF928240000-memory.dmp

          Filesize

          64KB

        • memory/3356-36-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3356-0-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4348-226-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4348-247-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4348-32-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4348-89-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4348-252-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4348-260-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4348-242-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4348-265-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-298-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-27-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-274-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-88-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-230-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-246-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-268-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-259-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-225-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-251-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-241-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-304-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-301-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4432-271-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB