Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 10:28

General

  • Target

    ed35119f8a8074063d261efb9252e6ba_JaffaCakes118.exe

  • Size

    77KB

  • MD5

    ed35119f8a8074063d261efb9252e6ba

  • SHA1

    f8def0e51be94670974d35365d851fd4648ca038

  • SHA256

    f74513ac94b2c4fa1ca18bcc98fc42a4c17f780ec621cf0a0275334d986421c1

  • SHA512

    45a71ab542379d95dc7bedae0b5ef94303fe07fb1aa9d88060b3e397050d2e2436c27c237a6db9e16421a3207c6b758ea9e898f5ff715572c91928174d55b26b

  • SSDEEP

    768:HJB9Ib/zA3DSCTe8wsdBJiJ8ZLb+uZnHTs53nYroiwG:vEoD7AupbFt45CbwG

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies registry class 29 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed35119f8a8074063d261efb9252e6ba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed35119f8a8074063d261efb9252e6ba_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c regedit /s c:\reg.reg
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\regedit.exe
        regedit /s c:\reg.reg
        3⤵
        • Runs .reg file with regedit
        PID:3300
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.54600.com/1
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1184 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3792
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c regedit /s c:\reg2.reg
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Windows\SysWOW64\regedit.exe
        regedit /s c:\reg2.reg
        3⤵
        • Runs .reg file with regedit
        PID:2676
    • \??\c:\windows\SysWOW64\wscript.exe
      c:\windows\system32\wscript.exe C:\Users\Admin\AppData\Local\Temp\Killme.vbs
      2⤵
      • Deletes itself
      PID:4344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    cde7d6d3c97d90f05190eb34cd3bdbef

    SHA1

    584e4765f1994a4ea84b9c8be4b6e3e8c038571f

    SHA256

    d8a58737206ccec7cb58988d6d4c3400d9ad99d3beef5880a7dd1095441454c6

    SHA512

    6baade3d904b25f65ad94e7c51630c71fe92ab0cd76455e346eed3cf29722ce9826aa102ee0f26120ef093edcacdae4b06a57089308ff7fa21e539aa20228421

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    062a34fcf224cc0d1f3e07fb43542495

    SHA1

    184155a8d02d60afd2b79420576b587948d9290c

    SHA256

    6ada4f4bf8c470c48bb3d05c7aca8b6be69f198c6061e6d966686f46ad14ec16

    SHA512

    8c6f6eefa1cd843d9a5a48fe053e83d69f1c16b9a63004751520b2113741ef9f4fa3361f2077f64791f32c005fc6f0ae2c47a4a90bc47fb7e6e780ced9ff0095

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\20RAD7Y0\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Killme.vbs

    Filesize

    289B

    MD5

    1a2a966418112bfec7ac709257e1e828

    SHA1

    6892da4f91662dec19a9f4a713645052ece548de

    SHA256

    b39099932c555013ee32303aa0849385053bbc8ebf15251a58cc7be7c4a8bdfe

    SHA512

    b38dd3987fd3f85ae795f46be656431ec93e067e431751042ef070e290c95f8f5a7fc351b8023da79dc774f773a4b38432673c3a0161d58c57a04a54dc3e1750

  • \??\c:\reg.reg

    Filesize

    195B

    MD5

    d074af1950aed38a9507428f23df9ad2

    SHA1

    0313b03e880b283cfacf64aea25c54259d388201

    SHA256

    5f3cd51950de3b9c7f8bb8a14cf5c39f3d480270d89a7c8fabb54900c9c34ca8

    SHA512

    484029eb461a182a9b088f9912047d455749381eab696d15af719f020f4982b6a331b20f1ab5437a8f9312724770ac26791f83d20c79e0e1b1340e53d1122fbc

  • \??\c:\reg2.reg

    Filesize

    450B

    MD5

    2944837920fafc0892eb196e7d774b23

    SHA1

    31269a61616a0064576e0e6a93e23722cf5a2057

    SHA256

    1c2c0c933e0023e7a24cdd4dd5bf363b00449094d3dc9ff3e7188d893e2580dc

    SHA512

    027b5677254eb8582a672cee88cd5c82dce09170fdc2fd47e9dfaacbd29b691719a5c7ecacbae1fb8c3a5d4a5243e9d3aad64be63e9c788e01f6dfd24f0e003f

  • memory/3996-0-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/3996-9-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB