Analysis

  • max time kernel
    117s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:46

General

  • Target

    64042de116212b5f1d78374cac8eb102_JaffaCakes118.html

  • Size

    460KB

  • MD5

    64042de116212b5f1d78374cac8eb102

  • SHA1

    206ddaa7fa01dfd8dd0e3382c9ea674b2319b2fb

  • SHA256

    27d26d1b1fefb9d8c82299201c73b38982640bdfd054eaa6e083d8a53e3c39e4

  • SHA512

    21d76a10f5fbf8e761b83512d5d4376f28ca9885f8df3a8f33b8419c643d47cfa2b1e50516f2f066163692be0681c78ad242b56a614c8918967b4cd0a4a7db97

  • SSDEEP

    6144:STsMYod+X3oI+YtJQ/QVsMYod+X3oI+YosMYod+X3oI+YLsMYod+X3oI+YQ:w5d+X3Xj5d+X3I5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\64042de116212b5f1d78374cac8eb102_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da036a6cb6faa65ab1ec9e5a5eef1763

    SHA1

    8978a1577d641ade9322253e3cfc093cf64b6808

    SHA256

    9907d9546d880b0892701930471750cbabfb6ab6906f757625e4260b67c3a511

    SHA512

    4df8887eb351e434d04d2ebc6fd95c6da88494e705e3f6de51c860ed79068d74695913a672766931046123d15ab6c9f6614fa103e2cd02e1f0da75cbfe128eef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22d40595e15f17fad8a401543351c230

    SHA1

    f397cd0b54e56a8c2477f391f75043c8550b82d7

    SHA256

    7a9c208efdd5af4c27ac02b0e9d647d18cf58e1586b9b73fc83723930a439aec

    SHA512

    cbd87d7cca0371da5e818639f8ac61995fb5afe6911816789e11abf4d37141330749c117091f3c555dbb4fb73a520d6d89b232216ebfbfabc1f9c72d3bcefdbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70549b58398c8a91362c2b9585f2b25a

    SHA1

    64d9b3f3f0d4b220045ebca81d8cd69f8f316e4d

    SHA256

    8f895fde688674fbb560b5465bfd83f37670d32e3d1f63590f8fd613f2f016f5

    SHA512

    b40488b8563326d2846580b9ebd5652e52b7da0c7ef6c3f25abbeaa20561218681c03aa841ba7657a33fe975d4b6609b00ec34233808265c07b0d8581e861a34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3aedd6ca3b40640595c8fc483d68745

    SHA1

    af57165f0886439442264bd4bdbc33d8f8d53bec

    SHA256

    8e001fd4a3987abcebd8ba2920f285bba0cf03527c7b706996da407b04a1a40b

    SHA512

    358f9f05f6d5ba76b3d906436869c4df629b13ba026d18ed605f6e1c923ebb9dd8841baafbd925b8079c5e68d4f7b83b4070e796ca533f8d2a6c0710c1f77dc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d7dade77c5aa55fc1b40c911df8adbe

    SHA1

    dfa83b17a43095d96a64831adabd48866d7344c2

    SHA256

    433624d6b63b61133d6308226877aa672831726d98ebe991b0492f10e4c4dae5

    SHA512

    f86ace6e64f4549c109550fc0704206dde256504fd3bc1c7587bb1a04699befdd9bc4957215c7beb79cdf74e9994f303fda362d03cf42ab69b969337359c0107

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b73b737b63f467fc9398311e5fb004e

    SHA1

    30d6b422946aba223020991526a189f17a5825f9

    SHA256

    9971f9fa3c18bed9359fc097f42cbc99e8b3104f29d5b7fa448fb1efb1ebb04c

    SHA512

    290a2b52d46813fa5650b843820b691cee7a38046c77f7adbbfcdf8b6db182a296bbd46c83ba8e2e1f1097b509c48d583aea6834d974a7742447e72bd68e21d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b33298e6d8d32af1f9c953adae477d7

    SHA1

    6989881e8ef4faebb392f5d7d42f03ea10e460b9

    SHA256

    1d91109e2a13349fd3c7643a9c91d602e953dec34fa26081542c2ac86e0d79e2

    SHA512

    7cebd49f58329534b835bf65c0aa257f028ca1a6153516b1ff6b33eeaf820c49e9b774aed2ee08527c663925713861a3555b0d06a60c87a7dd68f19340c65993

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d3d83388d8d04c10b2a7fb496553543

    SHA1

    8a6524571d48e6de5d0e9d93ba1b3807f54d157c

    SHA256

    53a70c63b3089517a620c7fe9aae2278160fd1368b402facc536694942ddf753

    SHA512

    32a515051af7a618c32f9efaae74953fbb01ae015070350ae93fe64b1ed9a52a60e0310085dd6bc1040b07ce22d6cd5deff11bfc78a5685adb76483a764a60d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ca586f9a7fce3eb09cceda251e5bdde

    SHA1

    5d31d0fd19f18033678dafb7bf3a4ed37eaeb140

    SHA256

    e3dd47b3d770439a964c613723d831827381d888573cdded3c992ec48bbb941b

    SHA512

    532d846fc9c213224d8e45d10fd9cd7a52b8799e0d25e82ba9305c670de2ba3baca6061c06beda294aa8e8cc208074826ace5f9d8973e9a7d9ce470184be7c21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73922747668d2854649eeb08915a9dd6

    SHA1

    0ad3aa3c6121e9fcbd0f52512f70d5ef5b53cc38

    SHA256

    9792590a517fe6a275e2328b1a6fabfb22d9f28232c1f79aeed687dc80f23e7b

    SHA512

    35b048ed286fb9923c5aea5a02ecad47d6dbcbb283d06c9d73ac8a42cfd1acde174e4344b7cb477a6ad645b6c3a8e7932bb050770b97647cabe3f5ff0651c2e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa5d7d7bb9a69609d418d42f90075732

    SHA1

    590e73d11b997c02f4d1fc1fc2e38f22310df4fc

    SHA256

    efdd3c43ae9ce17674e41ac1b0a598196927eb705ac6f986e6697d4a825d21c1

    SHA512

    fbb776d0d63b06ca2537a5e1f0b578b87cdb3e14457f7067630fd8ed0792465f8d18e082edf3d05ec2734b2c254f16fbe8f54d005ba33c541f93ddd0ceb598b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4dccc29b498660a7b104006e11227185

    SHA1

    d78229e8225ebfb7f37988c2c9e23e6b4467d867

    SHA256

    c79e1341612bc65abdda4b6229c5b430569f9c0282a4921bf2c4e6ced410c752

    SHA512

    50c26043fa46e04698fa72f18ef26eec2335b861e5a05114c79c0ebd2e9922883fdb6ea018d493b0c491ba8bb09c57bc068bd8429649adca24904fe36b890a92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b77f78e5f5bd0cc984de7298e653207

    SHA1

    a4571b0cf4e68ab98d7146b15517e500adcedc33

    SHA256

    d45821ff7947728893162013572411c13942194380a2fdc7b58fb7ef7a567263

    SHA512

    9f5f9080687e816b8577131d0c9593e89284d0c8d965f355c6537fe1bebc561c8633557097325a4ec7d3647a351c2cbcab91fc9ede822928d219b003ec766ec3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    afd6059c7a3530a81eb084192d6d90e2

    SHA1

    943b5af4b8d442688773b400d45db6598e2d303f

    SHA256

    01c151a217520a3d4e6f3e68cd2e34ccb6a39a59178ef831d252b20e3560d8c8

    SHA512

    ba77bdc12e88559dd76971b6d9d6a248b854a07962b9963ec5c82ed168dea4f3b1e1613aed733f36da506381ee67b7a6f13d37e99530d371eb864f352b038622

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a1ee79806ff1c58bcd735a9cba84cc5

    SHA1

    de46c8b3642e5ddf09a306e168344966d09d29d1

    SHA256

    ea3228c3ba9363bc93780a4cce311e3b185ae2c60f8630a127e833cd70b1de40

    SHA512

    64a5ed08a0df9eb9b6c5436616b852c9ad5b77600eea18a6f42744856e3632aa6c730501de22a2c0c39169aa02059aaf1fdb0aa052680071a39cf5564d9035dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe96c6c409c394cb3fd4b81e9d70b082

    SHA1

    70b8d4539349ff796dc69b6db6a73b80ed60be35

    SHA256

    ffb7eb2449ab318a3865fd14bb44cdb361d804978272db35db947a6aacab156a

    SHA512

    9e2515065367d785435c8028edca4e71d5da50fced9a5bc086cfda0585e2ba589d3d2676b312b938bd1f27ecc99e0cc2dfe43deba5bf483d205a8fdcb4b597ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1376091bd8ae1c0c12c0319648bf3389

    SHA1

    14b79d37c8adea1feb70704f5fae035cf6d44363

    SHA256

    3c78997f71dd2a498f351357139bc03db3e77ed7a9e16d0ab371128b48c7b93d

    SHA512

    e17cc653f7f31b926a1274042967938bcf767413eb32d00bdafd1dd4ace426e05672660b2b4124e7c3ee3be575a4da8606327e4525e52ca4786bf516f8bec0ed

  • C:\Users\Admin\AppData\Local\Temp\CabBCCD.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabBD9A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarBDBE.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a