Analysis

  • max time kernel
    120s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:44

General

  • Target

    6402dcb64aeb5931fe07ea6d5da589f3_JaffaCakes118.html

  • Size

    29KB

  • MD5

    6402dcb64aeb5931fe07ea6d5da589f3

  • SHA1

    01d44d5df762a693b84ed33825b8ba0327447f0e

  • SHA256

    b64e081ab091631f57ce26c05a626d6a8e85f5bdd65260b55a599019bea069a8

  • SHA512

    33b2521a689055da137844a68f18d1766e6ef9679eeb493659429f3f1ee775621bba56d70c6f7dc75ce7c427bba91ae25e1e73277a1abaf1603edd105b6bd058

  • SSDEEP

    192:uWvab5nm1nQjxn5Q/1nQieINngnQOkEntr7nQTbnxnQYMCLAxrNh8u6ziOS3D6Is:0Q/79UNuzid6RFuOL

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6402dcb64aeb5931fe07ea6d5da589f3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2080

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c246851b4099490bbaab685a631858e

    SHA1

    ecab545f5b4b4d297203ce18b207b34f97c337bd

    SHA256

    8b81b47df230239a57d53f9db1c6134121471b4b5f4e837ffa6112b9a7f48755

    SHA512

    6f4b03b18f683c80c73af1819635323cbbbcf531786a3280f713a5a1c2caefc4e6d7d93be9ebae8fb1816566e0eac7ff29f43addf83747a3f520bf22eccd0089

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c12fb5b8bae6cea0c90f9f088eacfbcc

    SHA1

    6826e3a52b28fc84b4d73a77c43ea57dafcd815f

    SHA256

    1a0d80fb3d31de904af84257f6cffb67d16d9788a30d7ca2e2d8680755244c20

    SHA512

    286ee1b52d7b18cf8d25745dc442e2bfe4ea21e0117bc25e9503dfc38ed1550b71206d8896a1ac3f0e787a37533811daab6ee585dfdc4b67eec98ea0122bb41d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28889094527c3e3888b818ecad04d875

    SHA1

    c6a85736461824d75d7ecb0a87c35ceeb7eedf70

    SHA256

    c27a123518f1754eb8e56699fbec45e764f9f920073aef09685298e4eec9b44b

    SHA512

    1dc50ce4c974216ff0ce7e6fcbc3ad889768e32b75bf2beaf0a70c14ff9426314bb92fd21caea3ff93b5559f4d841d61349cf47325c96d40126b6bd22891e402

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38c27e4e2d5ee6f35cf67fcc7171aac7

    SHA1

    33d54650138cb02ebd7723660d637b30e8a11e7d

    SHA256

    4212b1b32b8fe6c0a2a46bb577b3ae4e07a31f53d5fd6e1cbdd11bddc5b233b4

    SHA512

    842e492191cdec74380ab8a1927542e4c0247c32cb9995cc4b9611e49f33d612c14e3be7b76c8086ce24e8567b9fda3f67db353c87371a91a158733c9f6a0c18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06c9b565e2d60886659f0097ad480f7c

    SHA1

    30361dfb5b07209fa7b67b1c645af498ff8dc87f

    SHA256

    a28de90987b188a6527048d3e8c41543cb038ef5fdcc196ce5fcd95878e2e8cf

    SHA512

    81c2d432a3b3e2b8d1048ebafb9a62f1b81dc95b515c143ae2311ba9be87c9d53eb8abeefcb962ab076b609b4b259ae5b613eac33eb2f99e3e5142a3a0ef07c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2982e3e11e14a7d69a02e7959788fc04

    SHA1

    2808fb230ed055aff97385acef0aa87790ca36bc

    SHA256

    ecffe444b08b3b0f7c1398b3fb88e4368e5d0860da3aa17e69b1071730374e5a

    SHA512

    03b06a46e4345a3bfd8da769a651b6bddd196e97fa7442cee21a9ec25c46e03b29862a16fca4f826ffd139741a1ffdbf7fb9c9e43fa448c8561cddb103289509

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5951fbc8b92897a6fb871a6cab161936

    SHA1

    0008fecf89453560f78d1a3ee011aab97fd9cfa0

    SHA256

    f57779ef8a64b277ca9316c74f7c670744a75580029a515f374279e53a9c23c6

    SHA512

    45d221ba1b524fec89cf47ea122f5467e2aa55ebd25862e3be30425365bfc7527a66758db978338761aaa3e0cee259003f3b4483e7400786ae9aec647b1ba2ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4163695d42045f8181173cf29ff09ef9

    SHA1

    683989b7702013cebdb150ec901a211538f0885f

    SHA256

    3acaa4e3755dc90f14e7d46cce266612673f1336d6d4b0e83563848b23d04a65

    SHA512

    34912f7411d75d541cbfc5ba28b4a7c049c0498a05bda3f36d3b1f560bf938f7913c0824501c2c5c545190424e7d1786565608312b8cb9f116334ace375db29c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    004e640a0f9dc97d4cd05abc991ffdf6

    SHA1

    8d737849ce42f78337835e47c490fdc83be45479

    SHA256

    4af703447cbacabb142cfe50688bcc9ac35684bf9e6b4e3efeab1fb24cbfa78f

    SHA512

    584f554c6327134ef6882ba994dab94fec97f75599041fdf1b0b98d67bc1eb14f3f2f7cf9f23c112979d01da00ccb1613b251249dfcde83ce5eacbc5a67183ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26650d81cab8f8790bfe89d63d79b69e

    SHA1

    685b93981a9c8739d31915b348b82cc05c4ea07c

    SHA256

    d08389d874b3712bcd5a0bae106c1cf513c747dbbe96996db5d3a26a9f12fe04

    SHA512

    71255b3a35b241112b303408286694a246b7b86e075a574876cb22f69a993d92667f49d994af91766d298ee68ca795b2b255d5f49efb3b98eb2f67ed2b608ed1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08650bbc1dfd0be60d9ce2cd75fdaf7b

    SHA1

    0feed15cee275d7589813b0a6e004fb54c3ab009

    SHA256

    32733f1e072954d54722c53b2a37ff1316e0c2c24819000388bfd371d276a6a4

    SHA512

    640711175f701498ef0fa86c795964dc438a70f23fa76754115b659f730cb079387e222f3887f1cb7fb6b15a457a3eaaf62ef555abde116b502a61f9bd348fbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    346526e25deb7975d0e49496950d5f0c

    SHA1

    2eaa7fdf0d7acde1e3a6891b0856e35ef18889c4

    SHA256

    7839093851c9ad198213a5c430c1f6e4da0a3d6335eba9c58074a26b9b42d999

    SHA512

    04ec48e4b53abc9036ef69309988e84a13ed69b4816ab345d94b8148b0d621150a3fc829b674f241a9b230ef364adecf9f57626ea8a6b67b70340bd4cbd246d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    423ac834ea0cad01e76a34cc3838114a

    SHA1

    81792a7114f746f0e177e0130cd376e8e54ab06c

    SHA256

    a10f91a067bad25a3d8ce3567b712a6b1c24d9fe035ee365735655d4a47538f8

    SHA512

    0dbacf5657ce88cb7c91def8e2f0b888b3ba9d0d4a46b4ce1769f6411efe939aceb51414cda15bfbff059b9170d5e0f17877c14b8b8659a86398c1f70e6ca25e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48e8cc332c64cf17b8140528863881c3

    SHA1

    c09715f01ba25399356a42d0ca0fc093141a2cf1

    SHA256

    2f1df3fd7e88cda94bcba12d25d23016bc0b5ef0327944fa86efd83d8e9bd6b4

    SHA512

    1bdb77d10d8c2767a8db229f34abf654cc0cd3139eddecde3d437924db53955b6760914fa8d4fb3f6b6210244f83b4f98e6b24c158efed9c330f86efa128e7e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e03ab46ed16e3825ae186b4190fee034

    SHA1

    5f92177bfedc25900a7f42852328b31058eb7181

    SHA256

    69bffa4a17c01fd81a1bdd93aade08e8a0ddc4553f53cd4c51cbc54b8cfc3bb7

    SHA512

    013f62f9aaf702102b1f274583d8cd7454b9b4ae42e493d2b38a21ec06decff09c001f8d05db999241719b06ea63ebe83662f7bb211977fe045951d99e7508f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df30c81024e2f2055a1549ff1f5b7a2f

    SHA1

    5af451b985aeb91bb87f908f401280aed99af156

    SHA256

    96e637227083e17241e233fddbd40f04ac2724be76c7c5a4f07990beff6c8272

    SHA512

    369b6c6d52191aa68b783a7edd69395f61a43dd0cac6da3dc1721b2b7e30dd23846c4fe98fdbea4249ecf0c4c5f229d1335f1972d51fe3b57f1dbfe1026aa993

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1221d2f9ede78804d0c2bbc329723029

    SHA1

    344f94763a90a075c9f7a9ba82024bd29f99c793

    SHA256

    8927a4e9ec39734d5702ada1877a8a7ac2263868c30f3221ed799b49895afc6e

    SHA512

    5c97bf12ef79d0f7b1089404f8a25bc6cc0f0d2969ba14fffc3d55718e5b627a6371564e311081b11cdfd33ae2d126f23a950b86f33de4c5b37f3254bba92510

  • C:\Users\Admin\AppData\Local\Temp\Cab3AB3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3B94.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a