Analysis

  • max time kernel
    136s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 06:36

General

  • Target

    6a0e55d50c3c22d2d80ba222ef60de52_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    6a0e55d50c3c22d2d80ba222ef60de52

  • SHA1

    4e7cce0dcfa17f1d8b6710cc0102e943f74bf836

  • SHA256

    1a1be1b65e59aeddbeada76fa26d444b4e236335fed06c8d7e5f745f3f2c5ab6

  • SHA512

    424d4d6bcc4618bbfe6b898c518e2f7dc6335b8c1c32d9f1cfd42880c60d5c4ca5c72a33033cf52531850621df114512fac51edd055a0a458430d3deafab58c8

  • SSDEEP

    12288:fsM+aTA3c+FK1vrlVYBVignBtZnfVq4cz1i5pP9kPQae:kV4W8hqBYgnBLfVqx1Wjkne

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a0e55d50c3c22d2d80ba222ef60de52_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a0e55d50c3c22d2d80ba222ef60de52_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -noframemerging
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4364
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4364 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2576

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    01409a92b179c99711ea8c28d307d0c4

    SHA1

    a9cc2b0c5727e2af14819f3908c4693f8e891392

    SHA256

    3034962a4c308ef5e66a2de7faf1ed2439b7e59086a8c07ad59ce3669b8ee01c

    SHA512

    8e86173a54d253f3e05443c603222b9018d63a3fb8e3a26b2b5602c083c07b117d5c53ede08056b6aa4503380562444c6704de32b2cce76f146478616b7278c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    178bc795b3ee335de9760911cfaf6f04

    SHA1

    be79237a825580bd78c8c8b8eb85ee425c087f36

    SHA256

    a0ea59fea79c0684295df783af08c829d7548704abf5733ce6adcc9cef14c7c3

    SHA512

    785d507beb32b1b38157196dc3797fcb6ce964a0e84e02ebeaf43f233311c5a392a818346d54adaf2ec8455870a2e27bdce892dc88ad7d7585d0e8f88c93f029

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verAE41.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d