Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/08/2024, 00:32

General

  • Target

    b179af86c7d9404e667c34e642a73e7a_JaffaCakes118.exe

  • Size

    496KB

  • MD5

    b179af86c7d9404e667c34e642a73e7a

  • SHA1

    524ec03819e946247bdd09be0245047d1a97e65a

  • SHA256

    5baa91971e2ca686f1d853211be88dfaa89355fb3128e5ec9c91c394eeb1bcaa

  • SHA512

    d9367531bab1a9527459d995af4bd97f4d88523527dca719c110b7a23bfc8304d3dad3b3cab09b21f5283eadea54224ffef07dd5c207158cfb5990243476873b

  • SSDEEP

    12288:gjkArEN249AyE/rbaMct4bO2/VFLmu6KMWoLnG:bFE//Tct4bOs36KMpC

Score
7/10

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 61 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b179af86c7d9404e667c34e642a73e7a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b179af86c7d9404e667c34e642a73e7a_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\notepad.exe
      notepad.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3972
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://hackgame.org/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3540 CREDAT:17410 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4512
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://hackgame.org/videocrossfire
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2892 CREDAT:17410 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4680

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F058192C-5F54-11EF-BFD9-DE20CD0D11AA}.dat

          Filesize

          5KB

          MD5

          f2b4972679fc75198387610161431b00

          SHA1

          23fcffa97d8ecb228ff9a419c1dd9f018f4d17da

          SHA256

          d9c24b087bcc67b49935470dacf1bb415c2850d5e259483bd6b675e2cacaff6a

          SHA512

          1276e780458898b6370d9b0efbbd4d72c97125e48d94e8a511d9238f572d8113079d1c20f5ff6fb8982c4c7cc943bfaf32c1f69626cad762884006851a735d12

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F058403C-5F54-11EF-BFD9-DE20CD0D11AA}.dat

          Filesize

          3KB

          MD5

          d7d259bb64c19106eb284efe6a58fef4

          SHA1

          2c0a46352c7250d1f4a3ccd4eefc50072744f64f

          SHA256

          31095c54f5892d6cbbdd8ae161201abcf86944656029790053128caab8251dad

          SHA512

          b06d377e19fc8c6ba2dd1e30aa36f84a2e7f734e3a358ec8f46b486e77be21c23b62eadec8abca4d4242d1790685e84fd137db4f511bcce836fcc8d6e62bdf3a

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\versionlist.xml

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZK5NPJWQ\sale_form[2].js

          Filesize

          761B

          MD5

          64f809e06446647e192fce8d1ec34e09

          SHA1

          5b7ced07da42e205067afa88615317a277a4a82c

          SHA256

          f52cbd664986ad7ed6e71c448e2d31d1a16463e4d9b7bca0c6be278649ccc4f3

          SHA512

          5f61bbe241f6b8636a487e6601f08a48bffd62549291db83c1f05f90d26751841db43357d7fe500ffba1bc19a8ab63c6d4767ba901c7eded5d65a1b443b1dd78

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZK5NPJWQ\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • memory/976-0-0x0000000000400000-0x00000000004E3000-memory.dmp

          Filesize

          908KB

        • memory/976-1-0x0000000000400000-0x00000000004E3000-memory.dmp

          Filesize

          908KB

        • memory/976-2-0x0000000000400000-0x00000000004E3000-memory.dmp

          Filesize

          908KB

        • memory/976-5-0x0000000000400000-0x00000000004E3000-memory.dmp

          Filesize

          908KB

        • memory/976-7-0x0000000000400000-0x00000000004E3000-memory.dmp

          Filesize

          908KB