Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:32

General

  • Target

    65dccf8a8e79cdffd9503b7bb02a214b_JaffaCakes118.exe

  • Size

    783KB

  • MD5

    65dccf8a8e79cdffd9503b7bb02a214b

  • SHA1

    05e5f36b30eea224f854512cc51711c0dd946cf4

  • SHA256

    4652853b89746a272a790d68dab0d9928479deaf47b6e637d1527be88581c684

  • SHA512

    2d04b9bc4050afde8f219735916baf27a1d0cdf68aec8d9c7cea856bb50c7da308d4377ce8f2ec58bdff0e5342ebfe697cec1bbd5e9f1fcb72c2be5375ab6662

  • SSDEEP

    12288:78gvKPTYu3Rt1EzCT0r42brU/kcKXIMq0VumwNn6ciC:70TNRtm9nrU/YXSms7i

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65dccf8a8e79cdffd9503b7bb02a214b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65dccf8a8e79cdffd9503b7bb02a214b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Protected" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Protected.exe" /f & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Protected" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Protected.exe" /f
        3⤵
        • Adds Run key to start application
        PID:1852
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Protected.vbs"
      2⤵
      • Drops startup file
      PID:3924
    • C:\Users\Admin\AppData\Local\Temp\65dccf8a8e79cdffd9503b7bb02a214b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\65dccf8a8e79cdffd9503b7bb02a214b_JaffaCakes118.exe"
      2⤵
        PID:4688

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Protected.vbs
      Filesize

      486B

      MD5

      2587877cb2996938e84649661163fda6

      SHA1

      b1006953effd236ab7be0b929a1e872555c37695

      SHA256

      238414d41f9d60a68b00842373a3a0b98b65737bb8ae0d47dc5cf7b5e675c96c

      SHA512

      87b618f3add9d4ef833bce46ae2c8eeb3dd2598445676b1dffddb1971020994dcd0a8ae7ea05d3d1cbbe312787d2df76d5cf300f6efd65faeffb70c574d96d03

    • memory/1136-0-0x0000000075052000-0x0000000075053000-memory.dmp
      Filesize

      4KB

    • memory/1136-1-0x0000000075050000-0x0000000075601000-memory.dmp
      Filesize

      5.7MB

    • memory/1136-2-0x0000000075050000-0x0000000075601000-memory.dmp
      Filesize

      5.7MB

    • memory/1136-3-0x0000000075050000-0x0000000075601000-memory.dmp
      Filesize

      5.7MB

    • memory/1136-4-0x0000000075050000-0x0000000075601000-memory.dmp
      Filesize

      5.7MB

    • memory/1136-14-0x0000000075050000-0x0000000075601000-memory.dmp
      Filesize

      5.7MB

    • memory/4688-12-0x0000000000360000-0x00000000003C6000-memory.dmp
      Filesize

      408KB