Analysis

  • max time kernel
    132s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 16:31

General

  • Target

    1390cf1500cace60f1ac1c8b43cb7582_JaffaCakes118.html

  • Size

    15KB

  • MD5

    1390cf1500cace60f1ac1c8b43cb7582

  • SHA1

    848cc63229b7269820e72c471657b4528a476644

  • SHA256

    7cc0f20464af860c67a3cfbef9c8959cfa56906bec7e84cd9929e10da8d53d98

  • SHA512

    f0ec68a717faf4423c3f4b4882e8c508eac109df2cd9301109c8e73e4983a3fc0653ce8b15cf9e9e8986b6d8092c217c848be207e6f8282137485781715d0c47

  • SSDEEP

    384:SIlwk6zdi6OrVFFUjBQVxkHudBGVlDDYC/YjX:Suyzdi6OXX

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 31 IoCs
  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\1390cf1500cace60f1ac1c8b43cb7582_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2080

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    350c0732d9ba3a66ef19c3f97012f764

    SHA1

    cf400a069ae65cd796ef0bfad5099d05b44a6951

    SHA256

    4302d33deec7b5a844ae1764324a4cf7752864e2f61e33b17778ccad8df40cd7

    SHA512

    194562e3ee0236fa77c37a7044bfe5d72b8c46ee5567580764fb6ea613394ce462eaf659a5acbadd06957bfaac8514808697cb482c8a9deb9573136fdf58a2a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72a2e4b71352b87754a9844ecefa613c

    SHA1

    9f02d91b8672e97c01fb25e58901ae7ef40d012e

    SHA256

    42f7c4fa3e2397c17e4aa3bd34c173afe4b3b58d03ff4df5ea7473ebf825116a

    SHA512

    03b25ffa95aabc3aa3bf8ebf293c059556c9f3e95b0774cb23c103602e07b7eef498301cb391d1b7d749ab6c355609ceef16f377a6ee32cf3933ec149dfdf02e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f246139a132b3eb2dbd551bc2d39d42

    SHA1

    4cf4bd8401d86379f5a2072d0cf7e252bd99f8ce

    SHA256

    670d132cdccd1c88b684dc30131d1a657e276512f78374fe5164262379ddcda0

    SHA512

    5211e6ee225e6daa4689652320ee2dee964a9a7fa13ced6dba0c3cebc113112bd87cde8059c7912d7987fd3eee09aca8268890b51dee27469d2f6327c376887c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0de3f94c7b42a5ad1344d31d9aa30597

    SHA1

    14364e9489d169221107e9ddafc26d52f677f6c1

    SHA256

    e7369b48220c4050f5ac8e007144ead5bd69f125596be4c84a8022303e7125b9

    SHA512

    4d362453a21459bf84f81fbaa67d96a9848a2f0de5af34c0b0a40dfb0c727866702f1726cd610720f5e4fa4fa9d178fabee7094081ab17987b8768b39100065d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a60d9132069f7d066342ea132bfd6f5

    SHA1

    a2aa873e32d2ae3ef813f1465bf36e14b1eb3873

    SHA256

    24d0783673bb3bcc9733bf255ae71ad782c7e21df7afb9ec137645edcce8f97d

    SHA512

    b5f7190039c354a75d1a03f2b6cf46ee86956fbcfe224dcc455bbc7ccc8c128969ff2565e797f13c13c657093d946ffbe7a649d04bd3e0abce7bd342a0b44e17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1939e2283aa545ce366a45e8093364be

    SHA1

    2d54d6b68538caa6a63c44ae8e7695051801769f

    SHA256

    200099d96592bd3d0282c78d0ff00d864ef02b8841d7c816245e559f5b8cf8a7

    SHA512

    d0e75cb6d7690c8eea2392dc7a7773feae862ee160be01defa759712e86b5cc94808089bd70f8fae5605a66cf902ad18c4fda5625587b0ed7000e8e8dfda6cdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2fb33d8d16bc75e20ca1ee4d877b6f2

    SHA1

    a64702af3931d9190f5d722fc92677042d8362d6

    SHA256

    c04b3fcf9b8cadfd894ab539a439da1044ab2fd926a3a43106eaa03bb5ce76aa

    SHA512

    6ddc60c303bc6e96bd573d3c7c31b89b54a5fa29ce5170a856e0ea9f3ceeb86cbd937b821eb8509e969bfb315a59933f2f1589d84d6987fbe12a53502bc43341

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3b32ccabc61f10e020cc149f71375ca

    SHA1

    8e3796488390bb77e19fff771b2301c54618fbfc

    SHA256

    350c54a76bbae7db0808fcd29ef4a89df5354d0af86e5757e587b88a235e3391

    SHA512

    d24fce057fca8d0109e70ccbcdcb4b610cc936b58c4d265b40f1d2d8abb1710b51dbde4d9f74a62d568f245b1546798a6b35a23b105c799ada679d9c802a8779

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79b8616a01a218749a341fac5579b7fa

    SHA1

    6b1490040c8954755d20a274149a2bafcb7eb600

    SHA256

    1563bcd3764e9f0f3e5040bf8be3eee7db431cc0ec0d64d7a0861123583a56ad

    SHA512

    1f167fb81fc81f6d572a9bb3e48d2c9c9661a0f8cb9761a7af7b2db52daef4a8cafeee0faf226f5864f0fabc93e15e08d683c773c7f6901c2b71811aa54e99df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    551fa9e3b6d4a0fb5836f5e837e1d7a7

    SHA1

    aa440d47664449fe439395c92fac6a3af1f79b93

    SHA256

    ab40f2f52fb2547ea225816eb64094d35eb5b88a034890ef6cf13ba38dcb3bb8

    SHA512

    b800095543782273a7ff5cc70f329206a753ffcbdd4ffecc2d312671710504da50dd184b2e32fc76418ab22d86630a991230689d3f2b6fc010c76c5b73203275

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1244dc2903836507e3b9b1648b8afbd

    SHA1

    58210f5ca6134393a43651574df107ecfbd5b34b

    SHA256

    8f0697c8a38e292af065dfc78806cdfa550743dba3e40071d1ec0a1a195aca75

    SHA512

    2934738fe09ec62844ffeb1f26bda41b4d5ac70f5b4443e943bcf634f42c160fbf9aeeb02ab81956da056e87b2222574b243a733de108acfb7e5daeba736d3eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b8d06d649cae7984c615cfb670eb7ba

    SHA1

    53a1d7bc9bee293792873f0a6311da99f9730e25

    SHA256

    3e149461fee8dff65b870222f32019e3bd77be580d8d72b3b3138590ee9d2b38

    SHA512

    109498d9bb80c5dd54d818be990012c985bb52b245b2f612f2928d92ec5fcb627e987da145cbaaf482451d3d0af6f6cd9b85e1cc161931f896faccc9bfb08954

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48596108e8407fe3336cff529de3221a

    SHA1

    eecea45eb0c4bd8479debc23f823be32db6392f2

    SHA256

    16bb3d8ed19bc31138ef20796473be2f0c1493c35011773a1ace8e9e06db6941

    SHA512

    b78277f1978e108a991305101c0f93e8192b70f91599682910eda39ca2ef3d9e64aeb912a28b92818caccb9aec3b5b87762d0b0ccbd8f27822682372f0125de8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    569b5dc1ee0928d6c3342a662c1dde8d

    SHA1

    a438e06a34c7265020b40c8e4e02148914ad893e

    SHA256

    11e3125788939b7c5034bc3c117ae7a8f0aa5ef2b98f017c21debe04eb1084da

    SHA512

    a6fcb01cfe977dee511eba0dc5c76af381d898943730091cc407ee56e723ffc0b35ca2080cc9510af3a5597b850978830d1f64909cb6e8796645b59a652b1b3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b8f24243be234dc767d8d22d170acac

    SHA1

    26bedff18ed1bd8e768537199e83ff37fc5aefce

    SHA256

    b0c6adda4d66b43985bfe82608e2d5bd0147dfc9b4907bf96f29b8d88534770b

    SHA512

    bd4b612cdc8f2081bae502759007af5492efeb2be9779a37a2f067b2b426e7d1580f507552cc3857e33d18fecd4fedbda4016873d2e1793f7c49cfad56404373

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9103dc530f25ce6b2bed6429e550d992

    SHA1

    89ab82b4fe30ae337512db86fe01ad7e021ddd84

    SHA256

    237b45d20616870bc7927e8b5800719a679b22f96d6b5c9ff72f0e2c51cb1c7c

    SHA512

    2923b5f951ead2d5e1a0b861296b80452e30079d117ec2f98a24c07aa991e843d21f1e7fb197fecaa335feffa0b6fd41dbb9ef720a761ea20408a9e08b408833

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d8d24deccad7a2128d798fd50fdf443

    SHA1

    d7bc29b1210e1e1f35ae23d016b94ac52d4cf9a0

    SHA256

    89aebe3ba5b043d20daa487d7296d5b6f84fc2c930d12174ba46824195ac7760

    SHA512

    c6e0cced80d1e17ba708e6074d9cd00213c53127c115114e60745376395f7a8bceb6450b672d38188c71f83f138fd48e0e0196c431804318f830a74d89d643d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dff985ad5cacc9a96462fce879774589

    SHA1

    be1e101ee4ccbdd62ed204605d3d37c18856a02a

    SHA256

    125cc01ffd57b6a0f58e8344de9113ccd37d41a1d55564c97126ab3eaec87a99

    SHA512

    371b1993c7ffad172343a86ebde70da90497f00a960b89ae411b9e8e09daf1f6944564caf8e005201c40f44ede418a66bf59d5157414554ee9087f0a9f30b6ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b2e838f1567a404ac1d4883a08fd46a7

    SHA1

    9ee5f7f8fed74a8a6d5e36f31831e61e8bca96e0

    SHA256

    6c3839b0ca11ce2e14a9a171455e3e28dcc13dd5d52ef0f1115d87c2b03a9eb4

    SHA512

    4aeebc4fdc0ff99527dd3074b82042e5d74c163ba98ebf163e53145d66e93e69ad638515b7eb9b82085ff454135dc799f082c9dbab6fc2ce3a5096a208f402e9

  • C:\Users\Admin\AppData\Local\Temp\Cab7947.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar7A97.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a