Analysis

  • max time kernel
    139s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 04:03

General

  • Target

    69abf01bac12c635853b66f08b90de04_JaffaCakes118.exe

  • Size

    95KB

  • MD5

    69abf01bac12c635853b66f08b90de04

  • SHA1

    64aabc8f0039e356429a21a9a0810f38a4bcee36

  • SHA256

    14fe3c6be7ec89c653143c7f03907e5cb1713ddcf33da20cacee267b27648415

  • SHA512

    4106f858405658d4b0de899d5b68f09520089de9295be7c49207bcafc4ebe587668f1587283793c7313c2de95170e045cb859de2c24f60471a07fcd840df8d0b

  • SSDEEP

    1536:HCPkWjh/+90uvEfG1Wjh/+90uvEfGbWjh/+90uvEfGYiZ4B27++5/G+Vriq:HCPkWjh290uvEfG1Wjh290uvEfGbWjhI

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69abf01bac12c635853b66f08b90de04_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69abf01bac12c635853b66f08b90de04_JaffaCakes118.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://search.myemailxp.com?uid=89eab332-6a1f-45a6-ac2b-3396e3281d9e&uc=20150718&source=pd_gs_email_gmail_test&i_id=Email_xp_0.0.0.5&page=newtab
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:856

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8623c9689e38f353b9d83d8d9cc22b1a

    SHA1

    19be596655d9f65c56d2bd9ae3f8d3bbc2a3ea42

    SHA256

    3004575eda3f1b1a5f4e9b3a96c4607dac14bb2b1979a3257cf48c7df51237fc

    SHA512

    5f8ece7e413337592a2d2af6c9114756e903f11f8cebc97bc55d602ba618defc04a804ba9ba132915f002c88ba8ab46c231c304314a93072753272f5b4f3bec3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a94109c252fdc8a3279416c4e1c7ddee

    SHA1

    24b614fe0a04e32778914b639fc82b636c05a363

    SHA256

    a753670bf54bcbf8f429ef4c0f4c2e3b170dfa9d42ec7e18c7a130aeade67ac6

    SHA512

    e8a3e054accb1f2cc4a989765ed16b9d797de14d3eeb0041945cd0e3ddee496f2e8973958ef87c534967653a8a5ca221249a1ae798473e500f0acd513849e965

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    302df608aca19389b53d84b7cc544de1

    SHA1

    275492285db5a845e52587381ab25e1570154553

    SHA256

    c7fd3b88cc4a77a0981392e234b5521fe47e35a1ddb19e8a038addd1555e2e6d

    SHA512

    3560b444fe5250fb32634150d5a19f0aa56435dadf166b0dcdcb28ba2083b2a4710484e4e292dbf9462db9327cad4f22c5d0e4f5920dec4f1982224e915f2ed9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb0d7dea94e2e2fb7f8bf1a20091aa11

    SHA1

    f1a78afa003ab1fb5dd13aaec648d1504413f05e

    SHA256

    44c22fd14d1d3097334f4b8736b63eb01d5fcd5963f8b81a38b065cc104ec789

    SHA512

    5e9737cab1d1eac67109b6d2c54dff5eae40717fa4e606d2ba2aa9a2dd5dbd33397af5970a267d40834436c8c79386555e09886279675656ab65cfc295646de2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d09b5b7055a8ff54f20f12f4423168d9

    SHA1

    9a83000dea41889e6aadce5d3387a286f0e8eba7

    SHA256

    adf2ea0d77d9b1ccdfd8362d1860d21f96bc93f01394fffa6f7ed52d6aa4eb0e

    SHA512

    5574cbf422fd75036ae5cd868dadebf0be4dbde689bf477f0f4a647726d5a211d2b5d82f1626b8192b0038d8a5c5edd08b43beafedc0e4f03feaa7a554207674

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f44b7f47b8582b12771ff088e739af56

    SHA1

    ca619e07ae9e656625c0f06d48470406edf0bcdc

    SHA256

    a6f3ff1a4b3d170b3d3ef761ce92ea3603e059f54bb435490ef51d6df3fd5894

    SHA512

    4f117baaff6f3440ad194193eed1dd4f51fd7f03fa6895488ca5a68116aac942994fff21beb4bd17622d609cbba817301c0619c266eb8b8a758a594c9bbd3935

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c49cee84febc08013101dc6339b529cf

    SHA1

    544c3cfc89bb763fb0d1d48804b572a4f2fb59b6

    SHA256

    8f29a96dc3b591089a6ed571034c9d691f2e7a60ae1f723b90716d25a0dd7926

    SHA512

    f84424d3029a45f0123a4a011639930f0eeadcf5b8db8f7a613c0388a199322628670ca827e0bca8245e618d9c8c78c0416b177d14ddc4f5800f891b69a47e29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    728f5eb3bc7ca609e896fd8c4da8bab0

    SHA1

    d48819db53ad3eabc38dda4a46eea2a69a635279

    SHA256

    07a66ccf519d95210df76ec3c373ac8093972e33936a4b5b232f29407de342ac

    SHA512

    b8a853b44d8566fbd06e77b96e10bff0749ec1c6b72e3dd6017b974204d8b2830e213203b8819e14b1628f7d95a341931c796c92acc6bc6d783441a095010e2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    808e4e2f2b2e7e3e5e2e3e8b4c2ff3c5

    SHA1

    1aefbde12321da9accb667b0174a52ea75c6a555

    SHA256

    c407c21e7cb3d89645b042c52498950732d477cfd71066ecc9f679a96084d2c0

    SHA512

    42df4807436f4dde406415d6bdbebbce97e7e64398853f247e91e10a6f182a71e2a80e6ca9000461bd1935a01b3fc5a1939f2badf83dc8c4a87dcd76d68b3cf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7667c0741db3e6f50708abaf52e1ce19

    SHA1

    0a157cacf4be9565895ebf11eafb2b10733613f3

    SHA256

    3a3a5c4db6fbe6c6d0fcdc4e67ff8df1c408e46f797a389f5d4819a4235889c6

    SHA512

    c5272ea277c2fcf1686e54007120098c16ce6d071bb5daa57a6fa7d1715a58f5155db4744dfbe5e452a6512d21bc0e4998f773b4153b019e5e209d146f16fca0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02538739a2b49d5abc35171104ed76ec

    SHA1

    a9d79be000df95d343d135acff69ff4a196f4dc9

    SHA256

    0f76892633b63a4c3e5944e333427da5759bd4025b5a2814cf375c69e1f4fbbc

    SHA512

    16a3e6de4facad02b8e48b073d6d97635ac74b47e55627eba560185c340d3029171046de7e7110bda6c833ef3143365fab0da05367203d1cae7f94c48a7e2bec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d87e44a83d1a0a9d9cd9af0d8594889

    SHA1

    ff870c41b71d486326ba33d4f83d18c250be7659

    SHA256

    3b27a45c6892489595a6eb194337ac93e975f7cffafb1e619a43fca1bff05ce5

    SHA512

    3d7da2d01f1ec189ab0b442681afe9d856604f980cc821e4524ea1082ae22d7cd6bd7c1e630a6b594123b786bc4b32b1beecae2e5c2f71d09be400b7ed0a956f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b92eaf7e446e7171b8c67f6de042aa1

    SHA1

    cf2d29f3072ca2f4eb02e32898c7f55819ee9962

    SHA256

    5e8f3b8b19d288ef86698796a2bb711a45673a66d2b14306ae3b1e13cc8611d0

    SHA512

    de2f33ab41e7a12f711ea7b3c8c1ee411d913a9a60e56c280f224515b4d692c0663f6c1c6bf331affe032103ca6a2ba3625c8b9b090970db330d2315761673c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52875112232f1bc12eb2ad8efe258e9c

    SHA1

    a211cd9175d70ad4294fc6771ce657da98338351

    SHA256

    ab0ca6d03a062bc86c31c32e35d26b9710a2f960365776f58452ea0fef84a1c6

    SHA512

    2dc7cee3d761a964ec22472c778e1f3ee92374a77ea09635b764d3d1620ac0d3ab2301c7d75d55164fa1bd2ab6c121bfa6c244131959c22ffed67c293ca8a3e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b97d08d7856cec3a49f60d2f5ab9b863

    SHA1

    6e0df7a7fbd270373fbbee5b6a899349689b7ef5

    SHA256

    7f2c34d79c464ed79126fd4929131d4792bc46e0fc349c26eb942f5a12229fdc

    SHA512

    966cc80c6357506050f107fe00cf6424311ff5e479833cb7569c3e0de0f1bd7e2cb6530d4a6317f02c987d781d393be6538f773081af6c6c1d5fa31d396a9dfe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e5cc75ff45747e8693bd508621429c2

    SHA1

    e74d1d0228864be2a4034f00866c77dbdebc0dbb

    SHA256

    4ade677f5da681dd02d47fc7380ee4fa9a840bad710ec2c17758526e30ab2b1b

    SHA512

    b4c48603567606482ab777f9636d99a2aede3b0aa55be202db4241e94a6567e0170e7dcf70801fb324d5421b1a3bf4ee67f56c85f5d31516a7f3e5932da37d02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4981c80af56a0a6f4d20e32d984d1e17

    SHA1

    b672405b74d175238fbeb5c4f66120addb10fe78

    SHA256

    6fa4b7f4d54cc96745677f4a09a123d4ecdc639e9789296dd75425956eb622d3

    SHA512

    abbcb10944579eefcd6ff0cf48bba621ae77ee829cd683931897f86f76d6bb9c643298da38dce471719adf8940f914a38eb7e94564d6407eaefe92633327daac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8d8daced8c79763392d43f0a020e37b

    SHA1

    58078acc807e5834a6397dc20846e7d57dd942b0

    SHA256

    cd6264745e7fc7554f4fd251a31dfe54b2ae1dee06dd8de9ae569b12af0d04eb

    SHA512

    c8616c6e6882eaefd50302a36cf2d5c06cc8e7de9de6279e74e124536fc876042404c12faac4c8fa2bf4719f92079a918a40d00646e6e6f4c78aec3834f2d4e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e523cf2edbd421109c3eabb2a9be0d63

    SHA1

    e0ce457f5b89f59f1d93bd6bbc57bfbc135c820b

    SHA256

    1fd3f74dcee89a98afe15d038d46cd054010413c0b9944cbe17d07c0ef0f3e70

    SHA512

    d0307bf0d85c671a0250d658077fab4aadb1d35964e2c556455717556f9ace44631abdac13ea7ecd98c9cd8407ccb250eae4fe15396e3b472a661eb84c799464

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9899c06cd34ad1b22287cab2a4574650

    SHA1

    5827724b04916797efd6d0423a85d0e5fc4291ce

    SHA256

    a9956b46b387ea7977b6a5cee8a74e34533307d60d48921c81d0feaf9f99d3d8

    SHA512

    4261b3539ea18044b5dd3eaddc3bd79e6f206706fad0e4652c39bfd2e39b071ccfc47b4c1a1883aae427db198dd7866e7a93e8eeedba38ddb8a4138c601f2d3a

  • C:\Users\Admin\AppData\Local\Temp\Tar216D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/3048-0-0x000007FEF5D5E000-0x000007FEF5D5F000-memory.dmp
    Filesize

    4KB

  • memory/3048-8-0x000007FEF5AA0000-0x000007FEF643D000-memory.dmp
    Filesize

    9.6MB

  • memory/3048-160-0x000007FEF5AA0000-0x000007FEF643D000-memory.dmp
    Filesize

    9.6MB