Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:58

General

  • Target

    6912148b12012d8ae7721361f9718a7a_JaffaCakes118.html

  • Size

    459KB

  • MD5

    6912148b12012d8ae7721361f9718a7a

  • SHA1

    556cba751b8b3fcba76a3d3911289be5829f85cf

  • SHA256

    c9bd9f99b64491925e1e17c1cb797e4a56b1ed069a6810b07944ef0e7142fda1

  • SHA512

    24624bd2a29ed236bc97ba255bd06910b6c545d67538924553c1f2de935d0b2f9208b42015b263e5fe07e900ab8c034d158cd8c7875d96cd3673cd1a5e15f078

  • SSDEEP

    6144:SzsMYod+X3oI+YoQQsMYod+X3oI+YrsMYod+X3oI+YLsMYod+X3oI+YQ:y5d+X3Y5d+X3p5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6912148b12012d8ae7721361f9718a7a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2868

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    85d688010277f6df221b6f4b50654a93

    SHA1

    9246eb9d5a85a38de38c41f2c6449e15430aa875

    SHA256

    95612f17435de935d5f6215a4292d8e5b997535fd5e9307cd770b15ad763bcf1

    SHA512

    d32c25eccb8dbb939f1fcbd12a738b4520869249cbb1cb1f28a34b77a3f53122c36e780bcd86193c8728a0620aa5419f47dc54ca4776a2df936ab48c46cb7b5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7158a35661e0664d3ed83f537e1b1b2

    SHA1

    a8b66aaec8c711d008299d9eee08b016aac4c0d7

    SHA256

    f4460ba29f853da82274854abc11cc40d9be85501c9c8ee347928b9a13c2b6a1

    SHA512

    6b8c8f0d3a9c68dcd61ffa0397e5542c20b7e68eebf7e868e70fee1b6a767f870a7c20f64c7a0ff0fe66ec6786cd51a5cd16b2bffb7963e84743a316d068c045

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9175b653cc2e348775a331b31ba68e4

    SHA1

    f03546a4c960a3f5e6e400c178642206f7989a44

    SHA256

    b8f0517b4f5556837776f1ed446bc3defbf70a4b0a293a904360889f9c425287

    SHA512

    5503d20ca15fd74888df3ae701a637f99714ad22a5bdf903ba5c0b225a247f86e282afa7dc800d15f4ba2c901ee25e813bc01b0cf17e087f98539ef64c78efe0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af7b9096971f2ca7dfdb890a67732271

    SHA1

    c1c257eb4800d7e5c3d9a8f7521a313d3019ecf6

    SHA256

    3aa2e04fb0478ed1486626ec41cb2b48a08eceb395a1874b833fd124d5334e7b

    SHA512

    c548bd0ed9b76d1d9b11ccbf7588f3fc9dd0188b59113b959cdd86c5473abcdd4e8674793fbecacf32f894b662a9d543f20b6d4e64770062d2bb7e142adfc383

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90a44ac2ac7aa27dc04407f45bd6cb45

    SHA1

    ab6ac350e0ac1e29ff4e0235d1178b556807df84

    SHA256

    d40f15d6ffd65b9a2ad0009c80da7716cfbcdb4554ed1f424df4ec6973853bd6

    SHA512

    f440d48c2a9adf7dafbc10ce4ffeec797eec69e31a95523b645a7eabf454d5578a293b9b08d38d43c600660fe4d1552511ac0bb7ef5bdecc76e3f5d7e9f6f64d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aca898beceace37582c6c31aaf8ced64

    SHA1

    2ceb938af2da5f5d1f988d29d9c565f9639c891f

    SHA256

    90d8f99262a7f8e0b0811797aa6cdd5dc02433b2e74cfc731ed81857702ffed9

    SHA512

    d391fbbeba632212c955e46921ea7c42032da1a03653a5f9329d09562e87d4be12963d48a88730d3ffc887777093d5153d2cbe6c570e5164732f07eed51bae31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb780e423cbc4a82e29e622a60d26d78

    SHA1

    f573d26fa69c2c0e05a6c9901c45e601e228ecc5

    SHA256

    8a46cf95d205c1ec8bd822b07fbf4718300c6f27bcfbf703ef14221e5be26e1c

    SHA512

    9bf03bc229f56ec0644f904d54373231a82e8cba2eebe78fbef989672236617cd97818a5afd6a7c10f93330ce64cf44575bc57f933b4cbf377e2bc27bd73ab6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f8d12eb0634d327e4f538d857621af5

    SHA1

    11f9ab15cf6d7244999d5a09517171ab7dad9967

    SHA256

    c0c294d798e550b74eb8c0cb5d043c6195f0bf8b5935ea31d92e3adc422aa907

    SHA512

    fefb039d84a05ea599bf88c7e6b9ef174d28f0f01b8ae7a7d93d50386dcc7335cdf9b7a9fe2bcf0aa9de5eaa911cd45b23d74ba51dbab37b77a48d0473140bde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ccb7cd0c3d5659b8d3cfe9a5a125e848

    SHA1

    5a401c689c52052128618466a09f6d3860a1a2e4

    SHA256

    2965fdc33a0c3423d8dca49d85b36f2af078747e148780ffa03825dd9cf1c105

    SHA512

    7e8ebb8a443321b35d49e415b733a73129435f7fb1353be41056c7a690de19fffccf2692e039a0bed12eb5a4216d3b90945e5ced9687c63e1d379b7fa4023297

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55d1109f8b400d91c61ef42ad0faa479

    SHA1

    6d9e613cf4c7d2ee8ec8877cb7d2c4dcac5504e0

    SHA256

    dc069d97c1b4ce19f9c05e874bef76ab60f2f87c755076381e1e86beffaa31cc

    SHA512

    f89062d8b3153d5750ff72d0d0256f15bec61e3ae9516842c57ad8070385405ced53bd526c1c19b2aef38fcb2c911bd3055ebbc0766583ebc85bbe9615b9189c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    16df2f83d13d24185e87213cb43faf57

    SHA1

    90f76f413a9acaf4da7a5a1b5bbccdae59f882d3

    SHA256

    7d50bc4c2f39ad356ca706e48947d8103c9595771dae9d98d5d073c2b2de3a4e

    SHA512

    3ea8295728cbedcae0de4467046b94ac9aa0e80b0a04daf8477789575ad9f7e3e84dfa349f99e7b03dd575a19cd1067bb9398fd73858cafbcb5ce3ef4b1cc5c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d540d56552c471511286bfd044f2546

    SHA1

    cc5f2e01e98efbc9e431b654453585caa6e72086

    SHA256

    46a0c50b010773c106b4b581d8418bd3b6d36436dcebcae82e1eb6c415bc02df

    SHA512

    329d7e9d5dbf9638552c1d809beed2fa74e4c308962553a4fef36f3c62f08dda67cb6c96693af758c38b3066027e1e5144c49fe8e7022db895e11164354e7cff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93d711aac1d604a70d6d18cf2f3465d9

    SHA1

    3e694c929529d89687d54ed506f040b36333e6ea

    SHA256

    2fa53e126dff5c3daec6306445710fb8f57a069cd03e6e079ea3cc1d2a2b1c6c

    SHA512

    776f8a3168c802bc683030abcdb4d41a79c0c20a941ea7275c50f4d5d613cf6da2f6891acbf06e55f260428c9a5bb742bfdc9df74d9ed515c372e9fb45486e56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95c3dfc6344179158a2af8950d72c500

    SHA1

    a04f537f92ee40681a812b1c68508961a149789b

    SHA256

    b846510ca3c1d1e84c65ae777fd6203d9de22d46e7f335bcd2fde348d91ad8d4

    SHA512

    28b145023142d8a3cf0dc5f4b8137c3d54267b2d07169949785a0e9629f2191681526370bac253344ce0456d095b2221e1e5c2e72afcd05fc7ef06cae3e428e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4bbef19bd8d0c7a024a6679d6e6f0c5

    SHA1

    8c0c4c0be11b4e19f2ff67eeb62c8ddd4d048278

    SHA256

    dca8ed0f4c2f84138b073800e030f91f01af187248ae06cd929e04edbe537e34

    SHA512

    3cb4851d4fae04022ade42437af52028e2d7f701d1b09ebcec36b18467d863666d68d1eecf12265c42dfb4afd88912c7320552ac2d8b02c439804a8a62ee5b68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f948c4e60655e6912a53838a086f955f

    SHA1

    bf98fb18133d21804539b1e8a68e5f465b75a09d

    SHA256

    73842f97e720eb05e93f6f49f6a09bba2bd9cae87a6bdff7516ad167cc6cd011

    SHA512

    dba0517feb5a9c89418e8d9fa1118a35de58ff42e56568f369261f19b900038667bbdac70acb3452e3540f257cee4f3ce47472ddb3e2fe9180a7cef5a0a6b3cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    598653580d9f56c54e74a6465bf9a6de

    SHA1

    c4e1527f98cdfd5bfceaacb4fece99a673ccd4ac

    SHA256

    c84b1efaeaf47fc57eb98c2f9fa2f3e924870902f22fffd6ff2287fb135b9f11

    SHA512

    6b92db5e0a035d0d336ba7a35be5981a0221e4db382d3fa94eac7d0d8131aacc32b54638007d1ed8ebf3e3f6f1d9d4a8107f8fb7a2a3abee13557ef9982bdb08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    169fc0704106a5d5ee6591cc2fffad6f

    SHA1

    c4f84a5c3899991daa820091a66ce1c6041b5395

    SHA256

    b41d3cc550bb3cedf3b4dce775eceed89acb70477d063275c97ffa6a821db459

    SHA512

    803c7a9a231fb18a3cf0f0b984c852b9f0b633e7556cedd680113d4defeca530d87a794892bd945317bd70555720ded377c11cb266924fbaad0ebd9f38fd31b3

  • C:\Users\Admin\AppData\Local\Temp\CabCAB2.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarCBC2.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a