Analysis

  • max time kernel
    137s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 10:00

General

  • Target

    29717eedf9acf399a978d34f44b198c2_JaffaCakes118.html

  • Size

    23KB

  • MD5

    29717eedf9acf399a978d34f44b198c2

  • SHA1

    e34be0e190989edd8bc10459cead0b1e9c402b71

  • SHA256

    e2ffe87419d61e6c11aec4778bd9936cf7b3bdc331203868945a253be9229801

  • SHA512

    81d24457c26869d3d65333181cb6ec7cd1577c6213edd706801457b304ef411df9ad13d62f165c70bd4faa65fa189df3fe1ae4500c3c92d9885db3842aa0a7be

  • SSDEEP

    384:SIQcHqpClvD1MnHeE+TcfXzemU9EjMGCn6453p:Sy7vzEkp

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 40 IoCs
  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\29717eedf9acf399a978d34f44b198c2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2976

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9533e018a7cc078474857d9cdca5d51

    SHA1

    fedc5ed2b0be85803a1b1794af144d38a33627ca

    SHA256

    3ad01b572babf270023c423aad8468fc1f9cf3e8178dbf076d5755363c09b84d

    SHA512

    3180154ccd5d79c46889a723d8e5e9f2edd15f0baff5fc3ceb5905b6185fac18b9c2f15f5ddd2e41c50c26c19a903160ebd6c0789b51d6b459d4bd3e843e8a1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3187fec640339e02e7d31baf36326aa0

    SHA1

    27f25124fe237d8cf7f3938f4ed527292a7a3104

    SHA256

    137d95e3f0dd43ba5be4456f40cd4ac65c85bbf5dad75fffe42fe6aa24e3a9e1

    SHA512

    dac42259cdab6ea794f9b5f41b0dc73dc1bdc90a40ebb1fb9f6d70fd5c49d563f2e492deabe0e1c39688ed0f72a550dc5a789c47fbac07548d90fd54956c958d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0bdd74d25ccd26264ba7e657974e783e

    SHA1

    3ebd7a6ee715e04b702e671bdba6fb3f2e27a168

    SHA256

    7176263fcdd21046ddfdfca7222cb7fb306ad62a674f41e6c796dac5bf70f353

    SHA512

    7293c84feb772aca1e402f71604be9b469d17824af4f7e54af39b2d568975f9656752636fc74c961b9b1905fae21ea9cd3e68a821163c4e95cad74eedf557398

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34171a912b56d04e936d4e6b03ef9e16

    SHA1

    a1ba102abc38b4bb81e069c790075488e1bc5691

    SHA256

    8e4751dcb7c1a2fcc1450fb8efe08ae0b7126678278b2c32867db3a120d0db20

    SHA512

    e54ea9f053a662f246d877135504d9e6c46a231da05866747c918f4d131d8d85972522eea6435266250398a5724b118d7fa912763f938fb99bd3d44a5995f3e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6beb48c1e3df2fb1c5e4c72f16742e2e

    SHA1

    f035e23a17bccbe8b2005a31a49d4e3e236d657e

    SHA256

    f271ceb789645fa9c80f83901e4398a071440750c57929de8bdd154ae5030bcf

    SHA512

    d7effbc44dbb58dae1cd9034e625517ee3d8e8d074c9de92e16fd1ca808243d43cd241a36ea25baaabbce21c756b08c4e186fa4e7955b5414fb79d7adac81317

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5af870bad8487777c30f8ee4803ec71

    SHA1

    e65df021a1ce490cc6a60dbfd56c370e9aa9cc2b

    SHA256

    b8a687be4861756fb33f6702dbb9fdd84258878aea260c20ef258d4e0f3a58d5

    SHA512

    e9ea1ebab754ba6178386f2ea9a57ef8b2f567832e0772353993aa64c9553833f77062387599196bfc01825d96cf9c4134bf65914fdaf9faedf9c6c2984c8ce8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d140e9c749f149dfa7fcbd5b5cd0d37

    SHA1

    28a387e3d04ee934cb72a1f4e1b40b4793dd05ed

    SHA256

    155f48ec94b1606584304a1b0089be3f83fc75937b8d1daeda42761560de7227

    SHA512

    acc6987fa0977e24d0045d891753626c2af5357719fd4ed8409b6fc8183aa0523103c7adf929a9a98ab7fbb0e34e92b9b2ac9cce9d161b8f3cf67e17e696aba2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ce2dd180f29c5c03ff3831c20939c3d

    SHA1

    ab7df856a910646b40599b9d98f6ebbcc74afa16

    SHA256

    a0edeab66196281c81f591e793236f40ef9c68ea79ac80299986aa68f0749943

    SHA512

    72ca838f00c176ee39aa67fa9a8ee4ad43bdfdbe2bcd7d0a2f0374fe1dea32d2bb39e2a1bfe6156a872704cad66e03e5fca2f8be8d403afeaaba2d074e7112dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b278ce4d3d0a24d1b73dbff89ddd6cd2

    SHA1

    3e3337b6878f26e4a0e59c76c5789e4d7c8de780

    SHA256

    5125658377ff2e638f34c332c3a4e711fe74aa1abdb24c5929ef6033dad0b648

    SHA512

    e41c93732b5aa9226bd764f6989dcc598b4157a81cf10641895cd579d0a7aca1e3501e19efe089ef9f3d8fdb3fdb9c8f2f1d9d331e8c378e0df4f55350ce9906

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce5fbf6f21dd70971a059cc0946d42a2

    SHA1

    3b19db51d8937dac329278c3f7b9be13fcc25e1f

    SHA256

    d7111cc3b37e34595f8b0631854e1c28ed0b8f171376c56e2fe4085967aa75ee

    SHA512

    6279106a5abb4fff4835523be85df5711c0165bbbd41feab8c4810ed62f715e64d469b9ef86a79cb1d3ae029a359b88138d51ee1a6c7c336ebb7e3746a11967c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9759a336a2475d75dbcf5fd3dcebec63

    SHA1

    49a6c93a011fc21e4114f75797460853fce1eb95

    SHA256

    2a21adce190c47d275894b4e3b8aba3e74e2a2b976b86c3249fcebf2159c5acb

    SHA512

    3b517c9be38f350781284c0fc7895e5b89e2f90826089f1da901502589e84ede38e805e44696ea613566ba707329ec46f16a87271177e7c6730e26f1924217f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b2586d01f0a24e5899312bb2a30b2ab

    SHA1

    62ac760d7c5667d3b34da86bd2be7d4c6d2cdd25

    SHA256

    c0e23093ede75acc8fd9095b32acf8f9fe0a3d377d22fadfe8f3025163cdd7c5

    SHA512

    eb8b9626f5907027fb91d9ec341e253d2d57fc1e11668dcbe094796cb969b5c4e948168eb309fc47f2d2a95efdb0c74aadbb2d0a1bcf82cf2699dcf232918c0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9a17365debe20b5e8eb5f840e0d4554

    SHA1

    22a8fe99f880bdce6ef319571456b395578c4167

    SHA256

    f9dff45218e4231e19bc22131d95d8633feedc1d538d57e2950c421cb4365850

    SHA512

    d58d647783c75741276911560ff3716a22a301c32e695f0e0c30d1a5ea68f7a772a9ce522c8a340c2c6acd5154a8dd73be2cee0013272f7a3f9be77ed33e1523

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff724a81b58b5d21f3b0ee5f7d48439b

    SHA1

    7d8b6f85821966ee037da2994e6b9206547f903c

    SHA256

    407f5438b5209f11890dd198cb2a7a95aa1d2ae5ab26024e0546092d90979600

    SHA512

    6245ca1a22f991949beb6634790cb85c5ca5baf6c5793d7690c1d70082529873aba08843db8057d35840b6c0139b953a24cccb9c4542460330128ee3fbde3354

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19605e621101dc5cda9ab623a335a6a2

    SHA1

    698c3ec56f08c73530a4017895f8f096990e0ca8

    SHA256

    5eda3ed7443931c40002b6d9892c82e5ad3b489782b5da295e39d7f43a665bf2

    SHA512

    ecabdc3ed56f10c344ae63110a6f013cfa2c9586c909b8e4df032ba5df98aea266a9992f01b69b9809057889e7ac64aa13245d1f697345fec9c4b498f5c0806e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa56f45f806913059dd0030d4cec4f90

    SHA1

    f4c9b46e56000a55c4ed57bb8e9174d29d1062f5

    SHA256

    60a2cc34393f9a73aab9f1af44c15a41d1501503ee7285f1f372b08ad6e8f52e

    SHA512

    b9cddf7730ddb3e30cc8cfb6f856db455b352c42a53114794b2da7ddc002051872d2cd2e5ae73c9154286d93ea8fcde5aed657c318b9b8a038f032416ce8b407

  • C:\Users\Admin\AppData\Local\Temp\Cab1EE8.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1FD9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a