Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 20:45

General

  • Target

    ee4e9c3c115fb8d14fbc59bdfa74d60e_JaffaCakes118.html

  • Size

    4KB

  • MD5

    ee4e9c3c115fb8d14fbc59bdfa74d60e

  • SHA1

    663a62b2b12aac4cd499b0f1335bf38cecba711a

  • SHA256

    af983738e866380d0a4cadd7dc1015643613abc17cc4c13e171e49d8642167c6

  • SHA512

    0e0cc5903bcdd3073a52ec7ef635f404e780540cc58d9931e095adfa4cadc8d41ab5c2119e59a9801a1abc87d18bd8cef586f6aeced7254f12d021ba9381fd40

  • SSDEEP

    96:8y+cAl5azln+DtZogCrfd4mPaYM+ViKFe8LDmUbbSOSVIj2:8OAl0z8DjyDdnaT+IKYQDmZ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ee4e9c3c115fb8d14fbc59bdfa74d60e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2992

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fe33eaf939a05cb44a0f0567e2fb111

    SHA1

    fb8db4ba4774978c0b6518b6f32b79e3370f7c4b

    SHA256

    32660a7d69232fb09eb4ef8798bf4d334cd77a97e1873255f8d21c158e490931

    SHA512

    3f890f40f7138a938ec066efc5db677f56e9d21d84d9108d30c2ca239c8d767173fbef6dfbb526ec0a643f7d8cfd2bb056e9792ff8fafc7c4379e5bf1c97b754

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2440facf6a645da84d3f52ddf46ef4d

    SHA1

    4b785fb8dfd1eaf5d047196e86cbb0351cc7c8c0

    SHA256

    1b0f42ce5a227cf78827f74f4c82064eec42fdca9a6bb71bdf41a187a8065593

    SHA512

    585e706a448434966c8fd8e702831305d43c07f26ef6f42daf903149556ea64015fbef7e13f0e0ffc1aada18d4850bd01eb44c83cb6fd82f90c89e168a61830e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8ec8e9360b8c4c9fd60e4c19293c9c8

    SHA1

    aaa61bcce3a836d9e018973a8b72e4cf068af154

    SHA256

    a3fc36386fbdba5cd82d61e45859b0123723a55dc7fcb803df6a5620f8712d99

    SHA512

    84c394c4f146b1f9753f85f012b71bd469d2584612e10c6371c3da03d361628c8dd7ee99167b62ca3cfc41b15c039e7db9197fbc53f22116c2bceb7ce645cdbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e9d5b83a91e3f3c35802e8db9f663b5

    SHA1

    0c2726af744f6c4a0932cc2bcbccd21a2952a60d

    SHA256

    b1ff418c6fdc76c9fe42fa9a04efe9ffee3b964f02f9bb4cb9a8bda1d84318f6

    SHA512

    bc28f0d9ab1c91ce46169b1f7e55b826ffa48ff22860e7713faf500b989c317ffe1b9c21250e18ac892f796b2184f3e2ab0ec35a8315750710203351ce7cd926

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    951012420c2ab047f20e6abd6e506113

    SHA1

    a0368c62a479bc37dd047be4bed83dd25e17189e

    SHA256

    b6511c8db528a996911223f58d5f5c5291e2ba8c83ae8408648d8653011cbd54

    SHA512

    21bf5b72fdf7793b4f37964ee6aaa2b94ae180e8c5b3229564be870c4db667c31bc24f257937dcc109459757107d9df95f05bffb606a7fa8550e2b46c5ba34c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76b32b70953ad23253d4543e37e8820e

    SHA1

    8c010c16239ccbff492f0c654b9b6455296a2d85

    SHA256

    43476b233788eefde33fc2aa77872ebc00e1bf7be7cfe99a39ec5a3fc7448651

    SHA512

    bdf5eba413baa33d569b7b90b85aa6b522053db9b53433cb236a9a605db639de7e3a7e1109c2a8fd6f008dfa13b45c13d000bf07bfcab6e5d006b99bd0795709

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b72190d6f322ace90e37dc55b44e5a8d

    SHA1

    0115fdd0c7759941fffca2aac667164c07934cf1

    SHA256

    beb4c6661c1fa6fabc962917808c2c1189a2eb3115554972726da612fba748c0

    SHA512

    b1e74e860cfe6514dfdbb3fd98ec78dc2018b277b78755c13753d24440cf160aa44937f9af0f33bf263695abd781b6db2ee5eab99f9c08d79b393d74fe60506d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93d2dcab90cfad4df13c5e574057a72f

    SHA1

    a94c90e66a6518fca189509d3badb3ab41a1bc1a

    SHA256

    a07cbfcc21571c33ffc2efda4d54e51afddff4e7207ad28036aea24c0180de71

    SHA512

    d313c95762c69afbf9625751678471f58e344e96b99b1a57eb581a466200fbf6d23fc1c1d0574ed4572169ddaf18125e9fe993aff3bcf0e5173ad059c4b7d88d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56c739e73bfa2d976832d67fb1f4dc9c

    SHA1

    d31209ba655524fe31bdbd43308ebb6f23bff7d6

    SHA256

    210f735f1337d8f4947176bb0e403dfd18ae54873490e03934583d15579f8657

    SHA512

    654b2c222776d0f1bd26a4f8eb25afec5adab21daa30436ea6e9fb80c11302732a3087ed8757a79775f00c52cc184d6ee5ea8b5c3c10e6135fa44ccbd734eada

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a303b8833306aad0ac67e7f080c8b2d1

    SHA1

    6fdde234cf9932d3b03c34ff14dca5e2d976fac0

    SHA256

    385f8dc77d159ea60d5429fc4eab2148b7d12132d0e25c8bba0d19964bd3d1ba

    SHA512

    a5daf0b4d587e887991d407d815d16216b8ed2d0bd1b1383e6e19b631d21208ca11012882d9a8d60f26a8fa3682c0dccbe60d5646354806a4edc2c6839e8c02d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    03d01d02ced5b456acaed6a647ae23aa

    SHA1

    eee38c850d4aa8c72d92ae8c7925587b93bd6261

    SHA256

    5cfec4a7d99b7d0ed85b5a8e26fcb13f71dbe141072d703d806c83eb7543a454

    SHA512

    4935f383f1de1980809e4b21799ce0073a603b8d1a20e9b21f15729bc563327bbbd10a052c1f11af0e930767a94fd9b4b178384549a42454a9e67ef81236ac42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e857586fcf4d71cfc503c51b9a183005

    SHA1

    fde3445b21e170d6d8da4beef98071df36f8827a

    SHA256

    2574569b3431a3fb22ca7e06ffeb5c4b1904c8e8b546d38fdfffb5313ef4a345

    SHA512

    a0df2de708359307c34f967a01df74272f24edbaf00a03e7d0b066afa15a16236ca79fc03059200db37e43a6cbcac13ca99ab3a73a8a4c982515a63068474866

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bde76c9ff3e599e4cbe3cee82faf61a4

    SHA1

    209c9ce8f406f58744d661c982d50c3807aec4ee

    SHA256

    7e52ea870ddf5909baff2617dc6ea50b5bdf7aea377b6528d383f83117b9ae7a

    SHA512

    2e7c5f278ed957fc2b82b358715a7a150f9b67faadf0ffec4c2b973900ca8707256378e3eb0e6324628e5a71774d5d4353684b49a21dec3c2420c6432ecb3444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    065f455917ef56dafa48e5b268b34c83

    SHA1

    2ce63cd3113ec0448c963573985d34da336bdd13

    SHA256

    3d324322b440a2101d73165f8077529b0bb25dec4965ac25a6f099b92df4c14d

    SHA512

    cd013e6a2dcecf53eb9ed9f2e6924b1a1ac881a578d7e26e4793e47ca25a437299f40939f1a2e2eeb8ecd4e47d9e493da49ada9a2bb3e83d05d64e60f9f9e7b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54113bff9aa2fc4c2769724a7a502243

    SHA1

    c23343dae0e25f42e8a13e691dad15a2b6d8a0db

    SHA256

    441c1a32b6ebf7e0d5420d3c5eab6ac9a2db5b0117e43e991e69f585970e7933

    SHA512

    1a554188d17fe0e8c8dba7910ad8d697f65fb530724132a8736b9a8992aca826767d87505c665f3aae366522e080c6b6e37e37c5230a2d4aff187861d4e6a52d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    923a77c56ae3442e601c9a2b7139b410

    SHA1

    b547cbcaea0ec6ee1b118c976f1f1581e525ac67

    SHA256

    7adef02c2ed3a9793b26b410868cfffe7d2a20ecc00fb420e19aee3516ed86b8

    SHA512

    dded223c4887992423c8493e8ca7001d63eebecf68d579b2625bb879d5c9175f0cf5fd3cdb9294b08fb6b63ec872c4fdf7a47f7df24fb874f17ca780dd52ddba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5fd2f416409585b93df503df1b272b0

    SHA1

    1d20a053698f8def4283c4880232527d97302d2e

    SHA256

    77b118ca3794fdc042d4c255f96656d85a3d0e478c0496412db12f804f660779

    SHA512

    abf9187e44b57c2809f722348e4123bcaa3b80dc46919658496bba669c1e47b356a0078599ffb773fa9faa3cece6a50e07863ae8c0d822f5cebe45d35f83b049

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70ad22991abf9066143a957d836351ed

    SHA1

    181130036db6870204441fd9cd2bc77b4b66ad8e

    SHA256

    33e405fc78d3ca9562061efb503e87eb6b869e56a2d11e2d80857145a40af5d2

    SHA512

    b84868dfd0187b661cbb359798899bd8848ce68e7629eb4af3b5582b9214d072ade4ec704a4b1273571f8a11a714142c3e281a537a5cf948a46c842b433f1c7a

  • C:\Users\Admin\AppData\Local\Temp\CabB83A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabB936.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarB95B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a