Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:21

General

  • Target

    65d5de2370c89a8e569eb2fb5855a186_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    65d5de2370c89a8e569eb2fb5855a186

  • SHA1

    3c49696ea7f6bf862b1d8fc0e912bee36d48cbe6

  • SHA256

    3b61eec5a9c48a62909a999039d343e30ee9214aa638bd4cd48b6e9f37b631f6

  • SHA512

    b96fe4fc5086af8d8014e58e82207dced2433b2fd544846d73101659f58675f1e47326f8fe943493392b9c7d330272397e145dcc58e6b97b4949c0322780aa50

  • SSDEEP

    12288:HsM+aTA3c+FK1vrlVYBVignBtZnfVq4cz1i5pP9kPQy:MV4W8hqBYgnBLfVqx1Wjkf

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65d5de2370c89a8e569eb2fb5855a186_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65d5de2370c89a8e569eb2fb5855a186_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -noframemerging
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4776 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4084

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    78207b82cd88741596bfbe35667bef0c

    SHA1

    d2aa9f014d12219d074f7b4c92efebbf8e615791

    SHA256

    55b97539e3725b2fd6fdbb103e48b51e8cc3b4dd33e3e3c5d74bdfd54e48d01d

    SHA512

    2b7a26550c51d8bf6eceafcf1ca47f2f02f02700b13ac2684442592b5a774f9a667227ac9865387234c556fd24de20239edd1b2e9085025840ecbc844a480083

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    cfa17a3738488ee5fe8bd5910fdd4f09

    SHA1

    976a68af1743ad138d4faff4fca9e694c4ccc308

    SHA256

    fa79e3b52b533fddae3852bd561b7f8781759c316f6d7a7347bf097c4319144d

    SHA512

    22929779d4c37980366ec2784ee8e7f6d1c720a5c486b075533e7a2212ba296641abb2e0f671aa97e3db88dafe96cf95c2c848acaf411ebf6ccf80293d1f8e4c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VLW1SL5J\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee