Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:36

General

  • Target

    6904671fac839867cb92bcedccfceff6_JaffaCakes118.html

  • Size

    26KB

  • MD5

    6904671fac839867cb92bcedccfceff6

  • SHA1

    70b1d16bba0542ff36759959c87ada9f6ae13d9b

  • SHA256

    000c35a3fea93f1141c1174360973d12484a34e89ace0e5cef2a055ed4497f22

  • SHA512

    4f1a531de494ac4c425f38406d40898e018a6dc47211bc89f01588fbe4cbf393f3cbe159837b64b585eaff102e9ee73bdac12225a5b374439d83cd7a59f5322c

  • SSDEEP

    192:jD7l7vFZ7vnagt9TsVi7NaNeNA8uf9O1aWfRRbOj7Wf7LGWfh/DWfilYMBiFWf56:jhfp9lhAYRyGL3YRpFIBPCmFM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6904671fac839867cb92bcedccfceff6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    891249239beb75b14760b8d625fe8ee3

    SHA1

    b8adb2dc9ad35f6d06d7b8bf3fb13cfed1fc8201

    SHA256

    b1ed0e146639572f621453eea6ed431a3203e2daff423eb8f0dffd39bdb9ea17

    SHA512

    e2d7584352411224e8540fa561e2389fe0a54ceb6e95c01eb621a71bd6109d5dc321d1d8b0596daf3036c139cdd5e4d56d81cb24103b9b6a5dab0174b4a74692

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ecd0193e124510da53ecbaee8fbcd6b7

    SHA1

    2c9bf601658b5296bd070cf20e3a3aae36f03f03

    SHA256

    1e51c1d0d6efb7ac6de643d56de0450d6739d4dfd3389ede2ed18bcc05cf9589

    SHA512

    de2a670803e1c6d3769f420c6a4f67a498589ccd61bbdbaf1659b76c86d447d90d2e2bf9a280df7bb831386f2cdb5b599f4b4df20a2408ed593fd371278bb6c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6bb2cf4821f20343d5aea409eb2137f8

    SHA1

    a2c32c338d1ca38cd980590207867bb3fd5ed15b

    SHA256

    aee496771a8a261d121eed7bfeb0007d6a2760d74c70a8aa9da27a089898dd00

    SHA512

    9b459a69695029eac74521f7e4d13fd378f7013d9f3b7a9757a959e55d0a9967d584f86eb19abe757f883da124c20ce528e40e07000797e785ffc9bf0ce8d3e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51ad3b1e7087b1e07d76e28d5387302e

    SHA1

    5b94e241e20e8a321f9145fecd5ff6781ee7e2b9

    SHA256

    7081df99c79f576f2aafd237b9574dc279a6299c72dc8ebd8095e59dfff503a2

    SHA512

    56a4513450ff605181d745ac2d72c7f1a017f81ddd9889e4daabe029c38266e0eacfb9520a1288004e5d88aecbe0a178345d9014c1ae05e7ebe230124a72f24c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ecaba9a37de5a6a46f69db2030cbeafa

    SHA1

    ac48068e24f0a154bc40ada261c43a16b7816764

    SHA256

    49440108dd2ee51703a9596c65e24a758f6b644f9dc7f95329e21e13cecfa425

    SHA512

    1671ef23daf351695e9306c13483a3bff722863464f3fb469109780d4d277df21e1f9be33f8174d3e4ae8d1e60cf2052f7a5f1eab03fc6a41ec2922184a07ebc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d2753061b844c96c66c00ee22c9c430

    SHA1

    b199b90befb70843f5b88a365178ae68da4c2bf2

    SHA256

    03bd4faee3276407b718afa514f6cda1a0be3faf63fe0d6b7cc1ab0035786a7b

    SHA512

    0f14b05b9d8b4c3790c80ec36c07e1083df287761b61d86512baef19b8e6ee9775ffa25265a4993652ae5e36be32b84b4484fcbb5e0a3dff55c859eedac43456

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6bb7ebe9ddc7bdb4c92e3f4a26e93c3

    SHA1

    18b88509196093e3e35f74326dcb82c25a15eae7

    SHA256

    cffe08f9fe60a17ab888e7c01dd16f88ef294fca9aeef7bc2aae4d6a0afa7199

    SHA512

    da08fbd2329f15c912d0f335175f0eca63e2725d1bcf0cf0a8816d839838fef3f08b6080928b0df66ced6bb8be0329cd6624c1d18a5516ca2bb9a23fd7cf88b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eca988895e269ca8f77b507afbc4bfa7

    SHA1

    25b9979dcae96667f6c87e950821646d3407d274

    SHA256

    1b8215446b14fddcf07fac7e3031bbbe7ba6b31a6319612e4eb8fa0a82ccffe9

    SHA512

    f54dc768c1c9c5169b251a278da6e1302f031c6a6bc12a0774c1dcb7f841ed3708a49ca3e15243be6fc5c7d451be08cd851eb9fd0b93bc03803c5da0a5964050

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f99c54a994fc966c5b94ecfe178bdc8

    SHA1

    f62dc41e8761d78c257faf944efb5537af557878

    SHA256

    c89ce52295712f20e2a57e0f5d20a4ef1692edb0b64e55ef3cf363a60bde3222

    SHA512

    c3bf37907ee25c03e008a0fbb87dc1d6ebfcd923161a7e1d7187b4b0a03cb6333c63009db450a1c6d91bd14f54e3627a5d46e72b05dee419bc27942aaf4f88b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e47af3c6564ef382930b949e523f9d0

    SHA1

    f8414c9b38fcfbea315010a852383579ae43fffb

    SHA256

    00ef4aa479f56135c269c76bf0fe6c77ae4017d0dc0757f587384f6a211cd9e2

    SHA512

    695e0e618b784b8ef17eea08a726f7a513abe1af6b29b1c5d50fa60d712acc85accdeecbeb48b20f414348176626a80ba2fe54ac403730c1b5a2893c5d508842

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6255da8286e38c6c9bcdcbf0643848d2

    SHA1

    74a90834563a2fc6fb868ac9356b752fbb44ab2c

    SHA256

    10e9c952c1b2dfce3274b301fb7caac22e732e9cba42bd09aa8fbdfc0ecb551d

    SHA512

    7799b491d3df145df6121de369a3ec02373ff97a922a19f91c0a3574871251118e0730d76270fcd3bb8b2344368fadba72120da217c0af5b87bf688e6e803838

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60627cadc2f4592ddc14f49e0a27dd61

    SHA1

    5428419764332a9757d99d1f9a2c359fce69b852

    SHA256

    648c0259532dccc6e1f3d022344dd77d7957b9ae52dcb9eaaa65802dde612ac5

    SHA512

    338408752f485f326bf3aa30ca740b9b71f222162eab72362de8680d33b9cbd5e9e30f30d2c0c8d99bcf8284529efc133f59c1f6015f2908f6e1cd49498f919c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e9adefc16752f5101bc170e77a4bf06

    SHA1

    8f771079cb8083fa5d92c03fe46e315ce9d25949

    SHA256

    7df6e22d7835d422a89aac52c20173964640d8f69badb3908716f2dda031fb84

    SHA512

    66ff38142624d863d3e11b85d163453b35281bf70171265b4d5f9233788dc491e1e58cb3d42d8e4f1e49c668c5185d8609a4d6068c67c0249349ebbed279031e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a52c1435692d967dda63eb8d33b8a7f0

    SHA1

    68c6f338159548e67ce98e8b400a05e3d7583ed2

    SHA256

    0b658f781d835fc5cd1845c340f3bfe056d003b589da57fb934157c733c88325

    SHA512

    2571091d420764cb31f943c39d28b79cf46c80be3e9ddf8bf7ec54d7495745c43710aaa833079c03722fb8bac9666169fbfaf3a5c415f1fe6d88039ce71063a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7117e8c317fda00271cc784a0e9abb09

    SHA1

    49335cb9642a2c4f2b0054186fe5c5d90d6e393a

    SHA256

    abf89ae666d06d2db2b5cdf8a3a6f28bc5bf78384c0064a456ac94da07866525

    SHA512

    e7486fa3a025a51b7c90a1bd814caf2c595c4093703d66cf0f4fc6ddb2159c38896a99b5c67545b5cb9082ea3e9d0b8c3a6a876236efbfbddac93da7dc288943

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f3bab0c0fa768dd9a29e0282d8ca163f

    SHA1

    5a47ed929f12fe723cade86169360eaad87d70d7

    SHA256

    7be3f028983b07489c9e2b33f4e7bec8157ec8cbef0c1072d1aa43c10c3ebe6f

    SHA512

    9ff50459ffe7fb8309087a2ccbcd24add330c7bcac0595899dedf9d7d3cd17036b2d21c33878cf5ae1cae94ed7880af2ad86b1dcf284b5a1bd40ff30b3a18140

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5132fd999075488ae684ccb9cc308dd0

    SHA1

    8ff56e9803c4eb2b5ac76bb2425678e3e102772c

    SHA256

    94171b01eba02a5403affb12c4c367beda1ca5f89d56db4526e9bee38e45c980

    SHA512

    71e173962034bb673c161dac0582e24c5d0b4bd95bdc82507171a9b71f1de4eb5efd6e530ff6b0f06b033c50660728d4a363c7d23a1eadbd1970c26e6e9a45fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e04f1bcc10fd6fd807407f0f42f6c4a8

    SHA1

    dc8a1ed63e0e0af151373697b87e772b46983982

    SHA256

    56aeec4ab868f5b5e9ba357fb312503f07405397d1da71c40ef20bdee199032f

    SHA512

    46b2015476c3baf413817daabe486505ca42cd9cacf061781f9ee0d35a5a46b5a1ab9a9f73bae62fa0b9dc2cd10d39eef3648e53f183880db23f39fb6b6d7ab0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2fe76aeaf5bd1f7de04626f6b1d67def

    SHA1

    6c429809a43899be64e854e77f04526a16463f9b

    SHA256

    597ed1a1933e511b7fdca5941d0fa1c72211310abd0cce00b49ab957750a81cd

    SHA512

    51f65dd674365eccbc66052cf097344cbe882f8bf7fa8e3ecf1af43a9c8b24e880b97376e2625e402727e457f931bb499febcee41f4bdc1458d5ca1581ac9aed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bc0b52b9a2b01322eadfbd1df9e7bde

    SHA1

    aecdf298e5234a6b8324ca848f3629e9999793a6

    SHA256

    8f619f47197b70ef5317236a0a34a635a8e42fea2614df3617eebab99212eeec

    SHA512

    642e999824d28b0b1d2bb86fdf004cd81ed46449a9cf2559f26586f11c60ea5adb0e34d3a4d30a283fc4ac89f4ece74ded0876e00ae0bd530cfae3ab63047e15

  • C:\Users\Admin\AppData\Local\Temp\Cab2639.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar26B9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a