Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 06:41

General

  • Target

    1b39dcc5de43d2840d6992a561e34eec_JaffaCakes118.exe

  • Size

    532KB

  • MD5

    1b39dcc5de43d2840d6992a561e34eec

  • SHA1

    abb567aadfbd5686b3fbed027dc297646e6bbf04

  • SHA256

    e81255ff6e0ed937603748c1442ce9d6588decf6922537037cf3f1a7369a8876

  • SHA512

    1a63c915bf4a829bf3fdb50fdf8cd1dbdeebe0fc6265d5c45ed3eeec43be44f857aac7008c7ae453c0f859efa660ed4e77fb76ec9b83e5b5d5effd3bd4c0bdcb

  • SSDEEP

    12288:f3kUNnIL4Qyva9myMBBWRb4omnOlydGuGEViW9bLMe:veL45a9c9oCOlydEU9nl

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b39dcc5de43d2840d6992a561e34eec_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b39dcc5de43d2840d6992a561e34eec_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2200
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1224
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:3683339 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:944

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
    Filesize

    1KB

    MD5

    55540a230bdab55187a841cfe1aa1545

    SHA1

    363e4734f757bdeb89868efe94907774a327695e

    SHA256

    d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

    SHA512

    c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
    Filesize

    230B

    MD5

    aa9ea2d4cc1bd5b4c7575820edd02dc1

    SHA1

    562e752e7cb3a01ad1c28bf520d6acb29e3f3c71

    SHA256

    e78ffc6bfa667e7e4ed325767560d3f0e9bc5c50a67bdb8494efe892f2dc5645

    SHA512

    f4622dafa23e6df159e6e04a4a0798dc6148ae548448cd832d839824824519e226f2c24ff16e1ead2703a842e5e20d57a24647fe98764864fc87a0ba1d48be4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce9eeab53eae640fa79a33a324c42d07

    SHA1

    09efa1b25b896fc737d6aa7a616596386c75f9e6

    SHA256

    b494f35da5403a0f82403b29d6f60f8a98e1ab3d3ea439a84bbeeff54ae0acc8

    SHA512

    48433aa34fb5d66e01b7b7568f78c63dfd931f149e5c711524294c6db03b2b54326cc8f210e1b9d9340fd6e5293a8ed8ee6e8499efc1c07105c83c0530faca81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f923316ca89d3e9e6cbf0dc3e1ceb53

    SHA1

    6d975f6a1a76426d94bc166475ec8b4d2b2f982b

    SHA256

    1cbf0aefc499782dd338ee8debc568f1513816e301df9d4a6772b49bedb7ce57

    SHA512

    db6f667526e524d52574d709d6d9e42f9d6a594e540021b0ec6cb899c1fbc0934ea8ff8e88d5d369c37d764e98ecf2c372a691b14207f215b1181fbc7aa86e65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eceb806d244cf740a4001440bb94e4bf

    SHA1

    609c0e734813ae960db559ef3e4d970e087c7ab3

    SHA256

    200b31320969387375f06bb5d96ade17fe643010603ed97a0554c6cdb882d88d

    SHA512

    f13eb043e7d9cdbfafc41421da3f91bcc1eb1bbe06755bb4b03e5b637e54c1210d717fbf39fbc9cb7378639a46767c4c0df2939ead31b3124a0c707cec41f5fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87407d11a55664d55dc3bfd08363d213

    SHA1

    7e1010d11535bc7af3e16f9adf3563dc4b44b3e2

    SHA256

    fcef4fad3ace08e724fa066c64c6114f1dd082dc154c5a64c7b381db038c1a20

    SHA512

    a2c051709af3ff274bc040d13a80c6cd33efdcd22421022063a73fd23f78484b7a4c279bad531bce1df82b894ecd1059a0b181cacef2457e6943bb8b7044a8b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5ee9e2c5b6e4c20c029d73a900cc4cb

    SHA1

    580b905644f65e6c68e5189bd9ccbcd98875fcbe

    SHA256

    f2f5a3512a4bd1955cbcf3320fed7731afe78676e39efe40e7cb566fa1748611

    SHA512

    16b43f08ba7900b931ce06fd373cef9a9df38cc20de636f3e578acf8b60b44efbc01f83de17ac181da02b28a3b0b4d0cc3674d991f89e0a01f5785b0ec695d34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4fdc9b3fab93ee1d8f56b364f49a946

    SHA1

    e9568d2a603df5131c0e1963091a605d78bf2ffe

    SHA256

    311beea2c7fcc05fcef3450e3c5d43e039237273c451d65d1e17b7b1da912f98

    SHA512

    b7fbc308856aa097c5f740f32234c10cf036de3a7195be74897b390bb7983fad2239836886124d313c7f1ba863c0db0282a95ba4fb96cf8c047a77bcc45439ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11a77de87eefdfb942f6e49a1b9b2a8d

    SHA1

    11310a74fc839008b02c0549f89b772b31892fae

    SHA256

    2209b18a2785d7f25e61d69743d7e52bebaf548ccd25aa8aa2f53acfd5257254

    SHA512

    2390cc1ff0c2c2155b7550e87329c6ef1ccbfec753f13dfdbb4b4a9b796913d46301712bf66f9304f8af2f6e3d940f85a71252bc6a95dbb18b1edd566530d9ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01cbf8b2c853be334dbe46bc4fc9eba4

    SHA1

    600d3e0c563bebdb2e55ed07f8c02766a7859e92

    SHA256

    95b0ff408b56db22aa4e5be4251bc3ff98db34a5e078ed068f22f1f9aa8fac12

    SHA512

    6c6e40201a22c041cc193da512e8d6d470d2a5e1d2ae4f528f7b98ecb9e7a66d1636efa69ee6f43b66778c81414c8e9facfffc01441b872ccad33594941e8e49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60cd655d415a1387dfbce7bf43951d11

    SHA1

    70176ccf7282b35b19a9f05e59bb240cca35839e

    SHA256

    1c4cfdd9bc7ad10b9e8d733a29bdc6770cd23d1ff5092e6d160ede996d79f6ed

    SHA512

    5f4658d71996e46514a1c8950924a0d5c3e63f2cdb2a882ff7b6cbfba4ad1a44ee3f3482ed50102764bf3e817f75a4144328cab9b776613f9a5de7eee88a6c05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06abcf2670352c45c05b08a1b9ff2f3b

    SHA1

    8a66d124ba27f3dc944ba3f53756aca0677b1222

    SHA256

    d1ad343593679deac5d2767c0ce9dfa8218ed00f1fbce0fad5912e5c424239ff

    SHA512

    5532c8955ecd906228a7dd8162b2a6ff9c67cebd5dc66827b5edc9c2457f25215f2e6f9fe36157b4c5501176f029c4411b2e5e0f0ce2f51013432860c25d20c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0a180dea29e201350755766dbaaebbe

    SHA1

    4aee93f23f732079c4b5928034c65dffdc5e99b9

    SHA256

    7a276f554a1335effe1ed95137cc142baefd4e3c64a1eb7f8856401c26bf12f8

    SHA512

    facbb70551788eaed6d3a9d939449da946160bbf4ef678354b3edcd16ed957ee696e4495c557134a1922b533407ba28caec489318f0b65cbd0d914fd5b9deac5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ec9c591f8ab5d200bb7c7f3cf27ea5f

    SHA1

    854b98aad16eaf934ad57b401d703271f01003c5

    SHA256

    f96462c61a8fc3269a01d65534a2f018151d254c932250646e281c7924dc2b32

    SHA512

    202b2bedcc9979c51a1327fcfb88aa0e4a8e2f0ca52ed83185872f05a83c26e9505781fc557ddd3f77ca8baa8b186b51797dd625360b8d9112af0c6d12abb566

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    371ac3038c94bdeffe2c60034b3690b0

    SHA1

    d44d425956d765341bf5fe40f1c371c7010a5b69

    SHA256

    c839689a7027dd33fd5f4d6504ec0e04fa6c4ddccd728f9a5b8f472980df7d2e

    SHA512

    e4a6e680adeecb6cc849bd43b46088144ea8bcdcfde639c649d7d9165f7e00e40bfa1d15daa8d733b53ccfa06cc990049b9b1b11cb92b0d4b4804f894b776f05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88958b4348dbc0a248124b739ebf9e0a

    SHA1

    91d09b782349d4742674d1c3b376ae47aa6a655c

    SHA256

    054e67f93557a38a5ed6c7fdcdde1d65f896dd75008cb014f4e0712e832159e6

    SHA512

    2b6bedbfbda57e4319dbe7c25fc793161c6aa6176e53dbb70e397a39be5b3168da49f96c95feb01a2cb5b7ec0bcd4e3adbb91db692ee64d5e5f290d54cf672cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    692f005d1971139496ea9eaf466c492b

    SHA1

    b99912752bcb8fee4ccf4c44c8715f5173edd5cf

    SHA256

    0f4d325b95cfb9b49de20088e9a4ff4e8adfc59e8e17b114cffd79fced93a662

    SHA512

    118cbbb15058822262c136ee6cc4bdb33298553ebc54507186b40acfa6c4c023041404fa9db6587808850680d5f0a7e0f01b9fbbc7fddbc6cda94c6835a78496

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cbd45860d270cfc9d99592803cd27ee7

    SHA1

    83018afa8103ee056fcadfe0cf62d165fc59b497

    SHA256

    4e2c3b60727061f3c15ac4c53ab9805b2fee635b04472059822a0f215c73019e

    SHA512

    37da70427900d71b27503019d9ba338df1503eb79c4a1282e3a3d841b9916efb2d2e0d54a980d6be8081822a8f224f72d30c9f7dd59747879a49b56bed984a49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7249f64b621dbbfce95cf3f7d3c5e52c

    SHA1

    8c2a1d4d97bf6aba694437e7df2264e6e42a5d7b

    SHA256

    8fac40632ad8ede56075ba1fb4fc5d58833d83d5183485b1897de3aebc08082b

    SHA512

    c8fd5dee95a4af46c0a4c758a8633141baaa99e53e52615d28596c210f6ba0acdf7bbb2b2f13ea43aeb3d93132f6ed189e097abc23ae04c79d351981bb22a1f6

  • C:\Users\Admin\AppData\Local\Temp\Cab45B9.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar468B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2200-0-0x0000000000190000-0x0000000000192000-memory.dmp
    Filesize

    8KB