Analysis

  • max time kernel
    117s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:56

General

  • Target

    6a1aa1b2aab399b3912b42756d537176_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    6a1aa1b2aab399b3912b42756d537176

  • SHA1

    bab15207e393d454d80e84918a7db19eeb308108

  • SHA256

    8f6f591b640c9d7469830d0e27770172688cdeca3064fd90e32528a766dc99d1

  • SHA512

    1748fa404498b0a7a5e9b6b1f84a242a34295917787c223954fa5e5582566f00c788c4aba7119bd5a81cdf9cfcedf4d62ad0d66c51def010b0543e843623711e

  • SSDEEP

    12288:Ch/pCHxW4pbAOeeeZeeeeEhMEr6CX4zistD:U/eDNAuaE6tic

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a1aa1b2aab399b3912b42756d537176_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a1aa1b2aab399b3912b42756d537176_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.gamecentersolution.com/downloadgame.aspx?CID=21157&AID=701
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3068 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f9690c915bb11a718baa785a0ef5e7c

    SHA1

    a704e2a5713d13ea26d6170cf7ff20b5bddca7c7

    SHA256

    7d8b5b1ce5510baa5b1dee028689c205783a1996f985eda162af3ac9d2588a1e

    SHA512

    3a437318db12b6871b19ac32b4ddc95f3073e06151f6a632bdfde59ac77a0b317ffd167552167aef80aabad8489f4b656ab163e0534e054e63f3ea860790a8b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ecc5ab52a2e653f43bf5ca6ece4e6023

    SHA1

    3fa97a36474ca39bd5d412787880113aea2b13bf

    SHA256

    5c0a9afb5df79945213b2ec17dd8c4b7690f36096a6f250b45188510baca4bad

    SHA512

    7f54328ad920bf49a0ce1752b5eeccc3decf092effe0da261d59447ae10cc90f59b94518c3ad02bad0e7e43bd0e59c411ae1d233c83b1fb717d5b0574e1d4177

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12fda7309723e3289f4e5ca88b4ad811

    SHA1

    a20a002d91a5f9e6ba61eddf94ec45f6147b68b3

    SHA256

    351f2e62d8e31ba0424485d329c76a48e4d85bce333bce30a574e04c05101a8d

    SHA512

    841c3e7067a3ae1158740c85ad1004eda6a809d9853da9d32436a0aa86007dbf5916b96df0be50906ece5e37060a7605d501dd573f92065b247319b23cbb5438

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a270ad2cecf20c26b3d86431041c50c8

    SHA1

    15b51283e8a0d9984c7f34ab5eb61ba8ca2bc79e

    SHA256

    c87feaac8af73d706ad03c8823052cca99b4a855fe2e53e9c728b2e1fd402d56

    SHA512

    5a1c39f8554b7406db87d2789d77a81200f0966427954c6723ba97a625a7da51f689918cbdca749a4b95362ea1a0a53b95e28b7a8ab6fc61000bc2d1bf784231

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be433fd6a0bd8cfa8ac7235363c53a28

    SHA1

    4e96dd70d9282c5c362d447c2ae9eebb3f5c380a

    SHA256

    ba87766071563877af39fef586770dfbfcb85850deb4d3eff92ffb34c2a8cc20

    SHA512

    7fa10db52b3ab69d1bf66447a1d97306c23751d0a5c2a62dde572cc17a70e54baee6beaec88d128925abcf2577e28b7f3a29d0bf0aaf69616011d8c613cfd9cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b3a0d72fd8fca9288219564fe83509d

    SHA1

    ed96ec14c47575f648458575b971fd3a6a77ceef

    SHA256

    6b91ac506a738db9b4a711c217c132aeca45c7c07ea63466d6caefd2026c040c

    SHA512

    d248439ea49986b906f45300dd1b3ef78cf6684b2bb5e981deee0fd952ec6a4bd0886dfabae7007598bab32936cdbf3f29e14ea9e4165dc76f05c3e8f40b9da7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49a5a3bc4d4691a2731d521d8bf37fdc

    SHA1

    098d9d56a8cd67c679c0201de50268660375e99b

    SHA256

    9b8bebad32bdf49a071b8da0b67059eda20678dcd0ecd9290d3bd60263ad2055

    SHA512

    ec144c07db2c20f76765865113e3492b6fe07eef07371eee97a53d514f3ca7af6aee27b2160a93042b03359bb81dac13cdf6059109c22a5de325bea7ee5bf00a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17e6f639b12693d63e4f17c19456aed4

    SHA1

    764c1ccacc482814154a2752f537df3beaf1dff5

    SHA256

    40ddc369c5a52d88f3e0cc9eb79b8d869f93a6b9854714cbaa9d0910b277e662

    SHA512

    cc8e4f2b7c1c96d0a2a2f6b7be8c6aaf7815b6f53c0fd504db5307d4d5f1c63a4a87d24fca26d0f0949f3f71e79d551436acff3bfcce45ce837afd3fc607e90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6480956f4db693d16379f7f1a6d32dfc

    SHA1

    8341ec297e19b76508c4f5e63b7166d83da56e23

    SHA256

    f3a073e62d330e0ebb37ffa723b65eace18dd6087cfffb5bd4e4929271baf266

    SHA512

    02bfc44861ff3d818edec121f1e33170f5765f1650008cd397b1f608533a7b2c936955d80062d1a2c0b92b63d6b38a220d359589689328dc7a60b90637c68dba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7be35673506f4c0654c3c5c26f9d5bb

    SHA1

    704c3d294cafb40b7f67bb8860b4915d4f586b51

    SHA256

    beb5c5f24b10a29fc1685b25085957433e4eaa6f9dded7a429ecb165e8dfe145

    SHA512

    80f9e7586db31b945bf2caa0ffa5afadf5fdd70a518584c8ecf264ecd17e529a55f5b5decf3b2c4a883607b3e107d6965499bf1bb8c12e29a2afd03cfe7fd80f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41d10e1b0dd2141c74259736ba23c59b

    SHA1

    6ae548f929aa929754c499aa0cac1209b32fcad5

    SHA256

    f7fb58cc2f7277f2a1feae46fd036e7d88eba2ea8a88d6d9e5dbe45a7cfc23d9

    SHA512

    00833faa2303fbb7783c8f9a4f34c1f9d00276bcdf700ab6819dda12a3fb13c0169bd3482cf5acb1dcb36944d22691e3c74ca650a152c5ccd305e7725214012d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80f9c659536fee2a2e3a445ea922f7b7

    SHA1

    3499fddabca8f6911e6bfa0c6c732294d7af15dc

    SHA256

    68b009aedc15e3f75cd923331ed7f86506dac802e8cf10ef62a2c804045c10c2

    SHA512

    95c2e2a9a0d345af8c60bbaf518ef5695687bd1bee7aa10d8171c84009bf177f3a11cfcd388adc5bd54119bd88d8a45cbe2678da36b2694bced710ff2d4bfcbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2c0834b13acc62cf36fd2b92748503a

    SHA1

    f8bd30e446db32d2c8ebc3ca1b323fdcd3e190a7

    SHA256

    02cdadb15cbc6a4291119a9cee2c535e52a11607eb12602d2cfb21df1a6768b8

    SHA512

    427c32255aa71283863471fbe3dc52207a288b875ac3a3a3b5b93e8898c1f4c76d864716b654c348d535edd90322b41285d4de27cf4e2162030d1860f15d4f1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d2bd1ad3a11de0c680d80200841d120

    SHA1

    e2d749dc1ace60e7072b108c9fba4a4605370704

    SHA256

    8a73b484f93f78510867fd888883d26b21aeb3b3e883eebc4b17509cee0a6872

    SHA512

    23c4ef596949cf1a884d18820627752b29ac8338194b6a37fc8d6e090db65b31d3de49261086a5e4624f8df1bb0ee8b7b1e8c4214ede7a0930a925f2ae6ed5b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db8bb2a86842c6ae0a9f89b8a0559bf6

    SHA1

    68f2e948663b9b2a4fa89d51187177526b55cc92

    SHA256

    512a6181e018d96b780650fd8244d8148604962591c9580dcfbfa380d3d0f160

    SHA512

    6a1be01375709c33c8abebf4dc2a981882bd917dc5cfcec21dd82c18f738472506f4236266505c480c2877784456a9350e9125770449d1541c00a1a8d8e43140

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f765a38c5ebe034a8b35d0dc5591f63e

    SHA1

    89adec6de270a84b5c4d583b551c84b7fafe7c27

    SHA256

    fd0cdabf22cd7eaa4bd7c21d578c1db392c887019ee6e1b1a088dab667cbac07

    SHA512

    bc22635e2580a4253de8940b17e6804481883b74a8eac851ceec1ac1f54fb7dbc9d16ebd497f491e2038d2cf52fdbd6fece1bc8134153eb882e785f77da29649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05c60e6dc813ee1a7a1ad73677bd5e39

    SHA1

    720d4d5665da72e7482d9396bc7161b12dd29062

    SHA256

    7b113a1c5328868803020ce10ebd2db1456e195544c4ac33a86595f3603fdd60

    SHA512

    b32d24ef8e61c32d0b1aaf50e6198033ed47059a9b36ecd936af21b9bf4c1091d67fe3fa9d147f3fe9bad82b12ba3d0dcc171d871ca3b7b37b50cd3f0cb955e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c7caaaa1dee6c4ec07cbdad5936953e5

    SHA1

    ef46d303630a636495d16c33d347ce020e6371e7

    SHA256

    ccd93982a3e0a888f746c6ccf37397eaa731ae84480e43a5e94c1bd24815ce16

    SHA512

    13ba12c0d52b26366ac2c56a3e5ddc562051d9597c582d3bb7daf32eb348a82be653bcd82c2ac1d41f7cb684fc65a185d9615c8246052e134546945e95129162

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff9b6c1ea0a04da717242956d1f13d20

    SHA1

    b5d66cd780dc671c729a9de4101d85daa81c94d6

    SHA256

    64bca92a2b623f23318b96e26c28db22c2a01e2deab054ab2613996b54d775fb

    SHA512

    348e37cc248b8c12576916624f89c76654cbc088925287c28f6b061813dc0e136bacde2c134876c8c96bc3870c7fcca4ea3c581f5d2c83fd62b08d6586965548

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    958065faf636ef0836af099d6b2ede58

    SHA1

    d7bc01c3eb34c89707a7c9977a37adb67d1c059d

    SHA256

    2201772d7326d75ced11ebe2859c457e8e2250f2db3515a452952404579d5c88

    SHA512

    cc77747fde0b9a4c629e33084fcba2bdda8335fd9b7295f9b09e3116db3ba33ea645a4fe5b05cd02f3283f361e2931da81cc21588238a4ba744f582abd4697c3

  • C:\Users\Admin\AppData\Local\Temp\Cab1B41.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\FG.url
    Filesize

    192B

    MD5

    0fcf82b5a915470e8a79d3516f582a36

    SHA1

    75f81b41607905b231521243129aff3554a58db0

    SHA256

    076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

    SHA512

    adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

  • C:\Users\Admin\AppData\Local\Temp\Tar1BC1.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1752-0-0x0000000000400000-0x000000000055F000-memory.dmp
    Filesize

    1.4MB