Analysis

  • max time kernel
    140s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2024 03:24

General

  • Target

    d594505470834e750f440a3fdc6e4481_JaffaCakes118.exe

  • Size

    45KB

  • MD5

    d594505470834e750f440a3fdc6e4481

  • SHA1

    182bbd3117a4a374c27bdf017640da046724957f

  • SHA256

    3ea0a7834dded4f42fc7fa5b2d659bd7d1957d31f3fc80cebaee5c0fb85a8c6b

  • SHA512

    ce2838d2cefdaf23eefd497fe1ed1e9b6ab29728285276aebac3b7279e9b710102685e74994a4c0677d33789fc6ddf21cbc6efc0fe0fb9ab8ffb1050fbe4e66e

  • SSDEEP

    768:EFY4AlEo+1DkliOo/+NmGQ0edfRN8pu0w65IHW9FpAv4pv6Ogu/0XoGG/Tm:EFYzlF8Dkl7o/+N38J2gHHWxAnOfGG6

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d594505470834e750f440a3fdc6e4481_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d594505470834e750f440a3fdc6e4481_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" -u /s shimgvw.dll
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3216-0-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3216-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB