Analysis

  • max time kernel
    141s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 08:54

General

  • Target

    1986242734173a6d7faeeae5165e28b5_JaffaCakes118.exe

  • Size

    936KB

  • MD5

    1986242734173a6d7faeeae5165e28b5

  • SHA1

    0091f9bc0cfd99e5cb347c2ebbd4b53dad041b0f

  • SHA256

    583d9ccdc1024490949aed20d307505b17a06d6c54cda4dcf638eee39cee98c7

  • SHA512

    0ea0dfb4547af4bb49234d0c158c0e9c39a7e50c6e07ff87d4f4ed58693d72b801c7cb0a754a624eb53b1120d2087d49d0dd9048ac8810f3cd2d6acc22f5223c

  • SSDEEP

    24576:vt1/nvW3lo7nyBUGtPZyR3xHq/SRhlGw:vt1G1o7wPZyDq/SRrG

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1986242734173a6d7faeeae5165e28b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1986242734173a6d7faeeae5165e28b5_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" www.dnfann.com
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3488
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1572

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      fa34ecb8815a2d98849888cb1cdbf38b

      SHA1

      84fd0e04586009efb3683c98da8d9aa41487cd42

      SHA256

      5077a54924f80491a74ed78bbd73ff7bf85a27caddb80ceaa9ccb86f8b9a11be

      SHA512

      ccfdb76ccedd0076601e17272d346229e2b9c0dd884c09bb7701b32c5dc177da8a91bb539ce751297d8ea44716fc497e8a337a9499c93a474ba85915f28f1053

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      1f68ccc1e206567017fb645498758797

      SHA1

      be6b6d0c2566f07cc7c5a73d18f2a14869a7ebaf

      SHA256

      7a746e4661767db55a9194ce12b02aad1f6299108ef8e16cf6f8c757eccd7f65

      SHA512

      cd642d16c5e519579e76025e82f82f418a57f40e2da9b56d3ec94b008921bb0029b8d8e542174dc8d03ba07e34ccd01768874a48603f47e71935ed5989121f9e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BHC2O5WS\script[1].js
      Filesize

      96KB

      MD5

      bfc517188e31c284e6f920185ef9581f

      SHA1

      dc44e4b0baaa94841eaf301191236605e05aac26

      SHA256

      2cb9e929560926259750c4d840710fbf0a7d2c8da9a9a886ee478bc362829e7e

      SHA512

      d3f98cf4d1b282d8d673320910acf320de861f363f522dcb1ff7720575c0d80ccd8eda85acbb5ec9867f98010ab9c0e07f2a3dc08d5f0ad0ff1a4f3f82f048cf

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • memory/3108-0-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/3108-1-0x000000000067A000-0x000000000067C000-memory.dmp
      Filesize

      8KB

    • memory/3108-2-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/3108-80-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB