Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:44

General

  • Target

    6402896f0313d7bdef2f67a94457ce29_JaffaCakes118.html

  • Size

    460KB

  • MD5

    6402896f0313d7bdef2f67a94457ce29

  • SHA1

    9a4afab211fb96efa7a80f6a4595e1c36bdc8a94

  • SHA256

    23b1ea5bc055d72e955532dc0d8938bf8dfe923233d53fb31552c77be4b2f076

  • SHA512

    cab7af91bc3ff3606ba43f310255847eb712d13ffe569ccebf8ea22c14ddf99fcc2c0525161dec97ffdb45fe3c2ccedc29b5f8e549412b457b311a4941111564

  • SSDEEP

    6144:SDsMYod+X3oI+YEsMYod+X3oI+Y8sMYod+X3oI+YLsMYod+X3oI+YQ:Y5d+X345d+X3k5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6402896f0313d7bdef2f67a94457ce29_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    27fc524b0ccdcaf4549d79cdba870839

    SHA1

    19260d386ee8d17d6353345c7208896c1312641f

    SHA256

    3bd1c8a7bdaab2ae08ff0bdad9fe6c0da459c389809d67db33b27ccc3e7a9374

    SHA512

    cab8a9ea23ca87fe9f736549cb0d3caf9b2133130f06e30c341fbc6922122328ccce18918b4c4e351ebf4b72c0e65fe9c58e2ed0c78585912738ae8e2dd0b0d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04deb3bc4f79b552981a18665802f3f1

    SHA1

    7697199660280e18166f2c94c61056df564e630e

    SHA256

    62efeb9c893746a8b453335046c0f779ad821f0c1c4a85d216b2bfd37b4713d5

    SHA512

    d282114ffe85ad4646090f8ff7bead044a45308998f34f113426b354273c70d176c66bb84d0fcd009f416ed9c933cba956619c8bd59d56c713cbdd2f7b6099d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f19f180705ef7501dee0468839d10030

    SHA1

    ff2650d7460c215495b75471c6f6e387ab0c3517

    SHA256

    29228ee4341c2cf52c2d2fce23788a052e6a90f4205aef93f0aef98d05ed1467

    SHA512

    32a8c42e469d9ebb37fc775ab903cea1951c55f8d4141f4d6db1ba6ec8b111aac16d7b176929aa6e6c9f1f1733e9c48a8d7ce46b320f031bc135b4674b713a3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d148c443157c9c898d0db7a3ce3c22b

    SHA1

    ad1139189df052a1f16ffa24aabf927f86aff66e

    SHA256

    9bdc2d172825e0b43081e5c224c39a1d5da520769d6a56d18d89c31f7d7cb4d2

    SHA512

    5dfcf7e4a0dc28d4e57b1fae7b20bbf4147a358adf9a08aaa6ec968c4a9293ecdc906cea9a7abf79a0c5a393362f48957e8d7743125c426750a19104f78b7661

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    581bc4e340fc3bedcb55cd8ac0f82e21

    SHA1

    6c322bf594eb324054f332a9b142cb230c7e4e52

    SHA256

    fcf57341a91764bacb1611121f1f5ba8b2fd9a3a9acd348eab8ef4569f8c9803

    SHA512

    fdee137b9a8f3d0b883336a169d85b9b5bfabd8fa219a22d08d344a1c397de41a45031b6da22d3719afdd7b203296d6b964598ec79f2daa940d65b53b4ed6b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2226e2a8420a4ca0eb45c589cfd79b0f

    SHA1

    a81f34c750ab3593e3b4a1ed5f15447344db254f

    SHA256

    965d2762759ebcd46e52fff5723f91f93be8e1367f85c6b8c93e04021cc3167e

    SHA512

    0bad8641d7fd1732d2d1e2593344b35b938b92eb6c7afcd2267c69123f0eb846e304019fe54f070698d73598205f671b46b8636c1102c3864dd0fb9a5c97b16f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a3742559edf5cb97964d7407850dafc

    SHA1

    d225761e6b436339e0ac03cc9a431b898c8571ef

    SHA256

    b3005d2c04f9f26f1663a042bcf06d548cc9cfb628397275b922909d221d4529

    SHA512

    40d36195ac7916facce4ad9b38ee150a8b30e851d8dee1d64a8f62c5c5d7e70502cd978ec98857dbb0f5b28cab995fe37133fb9ef21309b7dc4021b834f3cdf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b85814e2d115a692f2bef27368190ccb

    SHA1

    fe0099a44a2e7828eb2813c46e393f627e4eae99

    SHA256

    ddfb4ba0f5ded62d681714ce0a1f6299de318be0bf0ff8eaa241de1acae755c6

    SHA512

    c65ded3ebffdf21b2473c5368d40f679a1977004730b2609bcadf1a670d67a6cf146aa6a8ca492751f0c8d4166e11c6069694b675557047b8e046ed2a099db6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cac5404ca6cccb5b35275f48549d2009

    SHA1

    02af9f3dedbaf79d0901a776693c2b2a42893865

    SHA256

    b0bda38bb2156b2bc6c8dc6c94bdb983a62e85bd7c3322b298ecc6a67a62f10d

    SHA512

    49e1ed9e8d5adeceda5a73a62ed64a61cd6707bf018387c0c50a7db4d4e2c87d6c74f9adcb2c59f954761585c1a3f8ff0c05911f3557b067ca3e18123124e74f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa7c27e8593dbb834a191b91b2af4487

    SHA1

    3879d171c57c3e48e19d234af0beb0830e20f73a

    SHA256

    4de5ca78b980511b4281e9e7bf5ad468aaf8d5e0e64c4d820474b0f8e3d15c05

    SHA512

    e2bd424d08bf4160c35f3ab3c1b18ca53cb3ca1d950ae5904283c5efcc857384c867d30cf82ed91844308b50c12f49a051e5694ff7d8ec82766b5d67acb04e32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9d319996b9f94b757c9bab9c9b02476

    SHA1

    ecaf3842a0296a94894bc0b147b0e6716d95f424

    SHA256

    768117b90c21ac1a9d868b16820b31b3de9a55fbb6e430f5c565c0dd89257ac8

    SHA512

    f858db6fe6fd9f7b90c2e9f0377bd0c6fd4faeb5ce3c893eca78f093d6445bc8e61abc447d67067a4d4d0590ee2c73af04fdf985ff91ec85ae09ff18d63f38c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dcaf2d56eb3933a3893dfe0ca9565f27

    SHA1

    1833d458e4a5c515f6551b22050ab52dec40432c

    SHA256

    42128b1b4b095335d0fadb7940261aab0f5a453b61a4eb17f0f0874f27801b13

    SHA512

    bcdc98c6d6b691bed697e48769695b60e188534d28b08d5624e16a408a8d02bcd9a032d2136f214f3a87755d5bebadf5f16bb2e1b4c55b2ba364a80c3c096be0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71abd5a52c30caf713b0cceec9644573

    SHA1

    0b2a8ff11f2c216be2b9d01bdba995d0b5f21578

    SHA256

    d7844bd237007fa28dc48c71b5f9faf6b030219bf90cfcbe0df91bf93c24b5f7

    SHA512

    c776e97d654908e42876e5a306537e6132941576c012ff454771097fd062078dc5e94ebedb23db6b393ca246a59a722615e4115f0ec72b414032a63bc16090c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f4b95d64762ef32366365b16d759fb6

    SHA1

    5645ec990454ab43bd68b63c9a87051142e4cbff

    SHA256

    5f65e935510c0b33713d9a57757f3a908543bc80e012e67d0c329ee4e2fec1c1

    SHA512

    21c51a95d4e2eea51995ecb568a4e134213912d0a78c69819695578a97ba593629e59c2e0477c1d694a78e06274ecabe7d6bb961bd7887e67feafdb76456238e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    490a76b38437eb6e94ed2c0dbcfa9e0d

    SHA1

    7e340c5fcaad539295f772874cd490c5efb8171b

    SHA256

    bbadd0b26818d4eb17f9af60b43529a2059761375b66a3b0b1b59268edb681f6

    SHA512

    3afc00423320875459e9183263cb1105132fb6ffd3c1fb004640e80229d63eb0433725979c1c6e9fd4400e134f43ecbde94f89eca6dc9d5ac6e1e8f210ecb8d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    541c750258c9e1000bc9593fe515e839

    SHA1

    f8e2e2afcc58cc148c8ef5c2451b9bfc20c963d6

    SHA256

    03cc2f1e22badeb5bf1e25fd3d688c137dee1cbdc88672147e9354d4ac5ef9c7

    SHA512

    8c6e236dda0b4aa6d7fe3b5f4ce13e579b3cb8567b130ec6f3acd3ff9582f2d8a6bd7cc5b610635c281f7d941f453e005a26a23b8cc27318e24c1522168fdfa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3affe007804d6f40c00f0d5b3b816b7a

    SHA1

    8fd3e806a6bb7c4297567feb60988397400a2ae7

    SHA256

    e76643e8f76c59d4da940674a227827ad0c90c4303ec15c1c33e698a1c53d0f7

    SHA512

    97d3b721c2e96fbfa5328d38d35e2995cba57586ab45382174eb3f01e40da01615a9eb95d8d44c928bc46828b0062317fdcc5514b35e83ab6eb062bfe7a30cca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    922c4550f5c081ba2b8c1dd675825df8

    SHA1

    417cab2382f7156bc6083302ff97e8c29a2069d6

    SHA256

    9e684e3f212997f439484b1e9fed6300214b54878d0ac7ab537ec7ddb52bb4b0

    SHA512

    53dd26f4a7805b39941b42f45365a733efc4023dda94aa3baf2198097bba3c28f2b59c54a3ad86884bb12e57521c741157b91420a90a4ebb3d59d7d493fe376f

  • C:\Users\Admin\AppData\Local\Temp\Cab50B0.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar51D2.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a