Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:55

General

  • Target

    65c4936e6079a059a2c0549cdecbe27d_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    65c4936e6079a059a2c0549cdecbe27d

  • SHA1

    d50494f6fee5d5213424b6f78b3019c698d95add

  • SHA256

    397d284b4edcd3d78c129acc7198c864b03bda822a4e5894bf8f69ee91fca38f

  • SHA512

    2dacf21d9d89950a851e595d8d56177b8cd45d9cc8584f453c0132a7d42e83b9325f85bb1d8c25acfc9627be67221eca044216491059f349ac350545cc8b7592

  • SSDEEP

    12288:vsM+aTA3c+FK1vrlVYBVignBtZnfVq4cz1i5pP9kPQK:UV4W8hqBYgnBLfVqx1Wjk3

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65c4936e6079a059a2c0549cdecbe27d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65c4936e6079a059a2c0549cdecbe27d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -noframemerging
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3288
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3288 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3124

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    78207b82cd88741596bfbe35667bef0c

    SHA1

    d2aa9f014d12219d074f7b4c92efebbf8e615791

    SHA256

    55b97539e3725b2fd6fdbb103e48b51e8cc3b4dd33e3e3c5d74bdfd54e48d01d

    SHA512

    2b7a26550c51d8bf6eceafcf1ca47f2f02f02700b13ac2684442592b5a774f9a667227ac9865387234c556fd24de20239edd1b2e9085025840ecbc844a480083

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    dceb772ab405728a96ce28130f6d01cd

    SHA1

    8b8afb7f470999f2321831e2c7452c362970fd2e

    SHA256

    3ac5d9fd2b0f229ee578d3decee8a4efb4459635457bf482a9f6801dad274911

    SHA512

    241dae16a7ce538c83b20df00711badc4aa83b456db3759c6aed5cea80faeeb3a878d84008a86c1c071d1f30d6fb156ece38dc9d3b5b9ca69c186bd25dde3a6c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VLW1SL5J\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee