Analysis

  • max time kernel
    136s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 08:37

General

  • Target

    f9ecd268c4ef15fef54aa004f7aa4ad9_JaffaCakes118.exe

  • Size

    31KB

  • MD5

    f9ecd268c4ef15fef54aa004f7aa4ad9

  • SHA1

    d5847714d0e5177782b60be58a491708aace7bee

  • SHA256

    73e08a0380206f78655f1715c8bdcd75efcfa25d77aa7e12c290b2fb6aa8e414

  • SHA512

    4630e0a4035ede7d026cedb046fede6259e9b55a016b01a63596b457f44ed207a5937abf3b2088046ac43214024941b40ba0bcd1ad73cbffc37c5b5f2f49d255

  • SSDEEP

    768:Ns+aHZx0UId9GTDoUf/SVUYsxzdeVRQ3UYYU:NsT5XId9Gvh/Emc

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9ecd268c4ef15fef54aa004f7aa4ad9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9ecd268c4ef15fef54aa004f7aa4ad9_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://cts.uol.com.br/recebeu.html?id=0800CF00CE79CF026873C400CE01EECD00C7024DF4C90117CC00C8
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2996

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15802a1c70d0d4b01f2428232b5f1136

    SHA1

    8639025b3ee8c5af25c9bc170044c08a707255f6

    SHA256

    9e8e31521170688ba5a31aaec3813795507a3669b97f44a0c0cff9e7a7cee129

    SHA512

    6138ecf756f923dc116b50261435e8cc48c7732ffe80d6189c42c8ae03aab3745a395ffcf0cdb8d9a504e8a92fd07dc5ff82c3720ca67fbfdda071076e0b92b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1688644110e01e1dd268bcedecb1cbcb

    SHA1

    ae1d8ca3ceec4a98db04b8e445f28c413ed68305

    SHA256

    cb337a17c8cda3398e9676ab6124d9beef90acdf052c0c50cbb1ef4ca6797008

    SHA512

    8bc3e07a6bdf9b3638559ba4fbb3710d6ac2e4b6a2fc5a56a07b1bd27b99951af25ef3869d64fc99ebea8af96a71378a31bcdacc6fbfbdab5bca7157878bf6f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    36dd5475c5c2fac9f59c408d26b79a56

    SHA1

    6838127d909b660cdb15d9f08b73d4b973faf0d6

    SHA256

    01c87965f2a50990377771cac528c8b472add61c72fd265422323a4becea5e1f

    SHA512

    7872df0341d1a5c064811a2b7953f4d0861d7acc177dc1293c218f77de439ae56d22ee8656795be214fa053b09af009f51937185d0ba8bb5090c816ee22152f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1665d3be20373bfe2c94a4d53a57726c

    SHA1

    5ab4d497fb2175f0bb0b948902272ebac7eb80e4

    SHA256

    9935472d8cd772d1b2c6ddef0046e2237b258bdf12886a16af2c46eebda3c606

    SHA512

    ca0d5ffa4610352f60dbad7201be70fc6b3d78ad6c2534d5ff77a62c9df904829d50d852a8cdc0ea4e4283df3efed3896cf451b08082c5bdd49d2cb08cfc68ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d2bbe7bb704ba0797d8d919910d65da

    SHA1

    35e76d5dd895fa78e4d5c2140e1f8c62ff631d21

    SHA256

    785168bb0263f5e1661741bcead8e0b8b0d7be891f0e399c2847daff98a86253

    SHA512

    343bc437663e4b51fcff3af8bae92eb9e26efb87a6e7d85d6989db69cb96594c0a29bb6451ba82304ac0e047adbf7e4d9be54d2bfd88b947c7504d246732aeb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ba1566cb8810c0de9c6c83f1ea7f85c

    SHA1

    6bbacb00bc6d42c235efd6a9bccf99cdfe7dd0b7

    SHA256

    8aab372c1f64b12278c1541014ee30f82eead15fcba7238fa39038413ddb9854

    SHA512

    bede9e6bbd3b417aad891792f9d5bb5016d3235ae1284f2c11ef87cd480c0586493540684b37fd4d72be91fa3d796fc31c7d31827a365bf1171e5ac12e7f4773

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38780ea7c2a253e1e740f9bd413a73f9

    SHA1

    cbb4953e96248ac3eb12d86e075a5973e99b0795

    SHA256

    612a344464d19690a42a5c382b264b5cfea5ef3a5f4061c3f8d05e8b11bc46c7

    SHA512

    c25f1b71a1c32c56be70f8900989de7ab2922139aaa97ca500763c0e7bafd436c942e329e684087973c7f32bb5a162d69352280e344d3ca3a2c8fa71d1bbd708

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19a413addd5ce3c421ac0ffcc6a3ea86

    SHA1

    c628c665ade1238d473cce9205144eefd009f629

    SHA256

    66fa6b9e0224634484a572b9bcef51a0221e7f0239d86c686f1a3ab2f1e525c3

    SHA512

    3389d7242d329bdb3fb5310997eee7da56ccdd761924422007ed77756d5b3b1438ec76623b0945474addb56f6ddd5c9c393288e61b720247c99997be9d61edbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82ab60a3cf787667014f61388fe212dc

    SHA1

    68932f62ffc8682501299376dac2ec9f21f7346d

    SHA256

    299bbe857fcda63adf4b649930dd7f02488eda0d8fc7b050e9726b95b86b58b9

    SHA512

    661dae236fa490ca255c728a45557602a3d3a34001a105c8417e4ce2f6a2f90cbeda5692bfcdcdf679aa1e411083b70d0c123ad9cf81514b885d4c520bb2d6e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba7b5b68dd92b68e9b1eadf097b4dbcf

    SHA1

    26995378b42b5f3b75deafc503fb29555016d52a

    SHA256

    c7f306e1ee69a0789a7100aef7009779639a69c2eb022a6522cc7023e9988ebb

    SHA512

    7f82522110f1ed552260feb4a7344ac34255dced5026538b0a38e487e2dc35f034d55de1ad78ce2fad8440da13ac2b41f449a682e97bf31e8740b514d56f7576

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c921ead44ccd35299e228de0dfbdfb52

    SHA1

    0b70293f95d26460119b2c945a2d981352fed2e2

    SHA256

    48db8ccbf3cfb02ad272feb4e36397253bffc5a99681613555baeeb47e9435f5

    SHA512

    f8caffac8de3d388eec77e1a8161a2269310091d0a576dfc88d095fe906cddb2fa887cef9652232f321503e8728b4cd78baf79b595ad207133c05204b85d7234

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b428541194a4812b99d1ce2efdd18ef7

    SHA1

    ab9b304e04dab64b17a5615de2d691be29fc25e5

    SHA256

    45844737411018b937535125cf497a51fcb41c3cb8ed6b6821337cf27185d2ee

    SHA512

    f4cb9dfcfe2e780f6f68d6faefacbb5f98b7216ad213ee9893986f13447641431c71bd6737ad07e2960c663f621f1810121889f0bae1465653a82633dcf6152b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f9bf546b7714723bc1467f3c7d271cb

    SHA1

    b08c7ef5f22d93fb02ec1bda292b8557d4b95be9

    SHA256

    9f6a0fd45c5cbae3c9ea51c28e269cfda8b7fa64a8149ffb835f23e51bc24a64

    SHA512

    aa17e14e0e47063ec80feb2820d55474957b95ffbfb69839b99d198f27e110d75ac22682a263e122b5c4041681492bd83884d954fc397977fc7736a711e315e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a58bf43375a2a106d3e109c64b11d63

    SHA1

    6bd3ccc9d827f137ada503ec47d52fe10277dc3b

    SHA256

    c0b2477763ef8471920371f07fc483caf4be787beb85928f9673be4535de4476

    SHA512

    7de01143ffc2eae467e1165b6b39e92e35e257840eff3e3a665cbe6100d6ee91d5d38c8fd2b0ca6554fcae6ead2609c79c819fbb5feaeb2e4e8d1cc9069dd1da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8960b88fc1f92142d80221a157eade54

    SHA1

    12aed0969a5f7d41f90312adb6885231b7471c4e

    SHA256

    3ab7a5ea5f1ea1676da17ea62fcdf01232a3bb201ff557d2e10785099a3097f5

    SHA512

    d1047342295c85cc1bed73d659b6c4d4eeba87949ac2bee965c7b19ee30b0027a55d5f75289e0aba81eae8676965bc6b999f33a4d00aea6e65624e1fe204e6dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    009c432e7f5bf0453989a91d343b4e04

    SHA1

    862f87fed3a28f37ab9e084f57fcecd391c49dc4

    SHA256

    bc680bc4c87bac43b12cc98791eb392377ef135da8e887d9a84f810c2c8e87fa

    SHA512

    fda7d158bd9afb850bcac93a28cbe607fdb8019a8ca7cc8d5ef7a27561e8c6e9b595d0f2dbee31b6fb7321c050e5d447032437cdbaf1a4b8481dd14647561850

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d457b68cc8dfbfdeebb44364ca872218

    SHA1

    d11889a23c203e70db665ef29e5c98bb9fa9f305

    SHA256

    0a43d383d36bca006460239e79c989eb6487d93ef0323b9f571dc60715251b51

    SHA512

    949a687706def65d9fea8a773fa51b9ba00a918cb8ffa6bbdcf37ff4bfcf39b7cd7941bf85442f42352da7ea9e241ce38a1468e44a853983935a5f6ecdceba61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    177291af0a5121d037d203fd3d464098

    SHA1

    675102cc4e8dc8995ec1529977cf46861e7dc8bf

    SHA256

    163932aa83873635b2cdae18b21b89d9d93cbf3a2958bc419c9587089be1842f

    SHA512

    74fd085ea6268a020941709966cbabdec7d7b44dffe81368f5e7fc0a8b22f576d8968353b367c7e69be2fe78250212a5de488c1eb90c88ae39eb3b7d1eec61dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e53ae1341e02f8e4b7bec7799dbdb3ac

    SHA1

    d294903f11c6238c126414a7b1fc8810842cceff

    SHA256

    e5acf83f86213210b84ac9b7d27d42a11e175ec563a171a92cbf27b52557767c

    SHA512

    59a2020b6cf7b0e72c292d8b5c84b8423d4b1a14acf6fc58c480a184e793ce432f36d7888dd8979993c09bc6cb5fa83f0100b4a95c389e799edfb0d99c63afa2

  • C:\Users\Admin\AppData\Local\Temp\Cab1CE5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab1DB2.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1DC7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a