Analysis

  • max time kernel
    92s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 07:44

General

  • Target

    e469d954208648089041e21f6d882702_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    e469d954208648089041e21f6d882702

  • SHA1

    454bf06e9f471a7590187c7806231cb957fec5e5

  • SHA256

    03dd5030cf9419d5f328b6ddf8bce820199c0aad46caf85c68aeb1645133972d

  • SHA512

    54f53702056611a8be894a77651f8635bfddaa0be1705a983497b290b4b1ea8fd8513db4ddcb0831beba9fda421efb2cf67921679a5863ead16462fba478ca9a

  • SSDEEP

    24576:pZKlRgOIfgOIcVylQpgst89780uEOjxWfmP/UDMS08Ckn3U:pZMW5/pVP5tI7nfmP/SA8Nk

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e469d954208648089041e21f6d882702_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e469d954208648089041e21f6d882702_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\mspaint.exe
        "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp"
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4928
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
    1⤵
      PID:2028

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads