Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:37

General

  • Target

    658c46dd909b759a02249846522c5a69_JaffaCakes118.html

  • Size

    23KB

  • MD5

    658c46dd909b759a02249846522c5a69

  • SHA1

    94a8cd6f290f6ae675c9557699d9aa6cf51bcf14

  • SHA256

    156bc5903e53d02a2a52e257061f0e6dc8b10a0638e1ce6e2c414a58009e2813

  • SHA512

    79eeb6725c350e5b185bfafa5d7a843a0bfc31cf85ebca33fa9d4d44f1a8df9cfc7d8e8e4be6f51323c60c82eab1d15d6c55166af14f8120a8e542e2dd673236

  • SSDEEP

    384:9VJA6bY4XXjpJF3xmmFH9tQ/fdvTir7Wbk015UZCM5RgPYK1:9VJA6bY4XXjpJF3xmmFH94dvTir7Ww0v

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\658c46dd909b759a02249846522c5a69_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6681e90d6d6ffbd225b1895b06975cdd

    SHA1

    d857ac2a63588cf1894ad7fe68f85fd34ac2a223

    SHA256

    a419226957df7648dd4f84908b498b786eb4b7b54f9b89f97181968c897b67a5

    SHA512

    bef4132cffc46e8a0ec2d0366db29ab1361f0f791c1f060b627daa846833dbe537363627f9ae314a7048a18b951d79a127ff4c285b44aa60af72d3c4b27deb78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd5394f069fd2080ab3ea9778cb9ec79

    SHA1

    705c481fcb1a1e52478102f572bb624dd906fc24

    SHA256

    143638765089f4e0a9eca36234ba97204d96799854b967e5c84dd5fe922bd325

    SHA512

    fa1450441eb9af03a6a5db7286db935fee53aa4db895b09c8fb5a23c9d4b3bdc08e762da9a6fc6bef4fe6cc6ed65d0db5abf559dca5d370608672df601c584c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95c55b4dc5cf91c2030bcd9b303f5b4c

    SHA1

    a6bb01e4bca8012402d697b6c927b585911bccd8

    SHA256

    77d9d5358969306a76210013f28982687f008bd0c6967e5f83fa50e2d4850520

    SHA512

    7cf58a6ab92f2a88a186ccaeaf00adae7f61d4a26d33e5dfd2acccf634d8ec393d8d83a751d260621650ecc6bfb7f2ee74c5a3ef8e8afad97c3db7b1b4043df7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50841ab9ce288acb9fac94ed107e100c

    SHA1

    b8d8b900a4ec2caa209b6dfc723dc14010257172

    SHA256

    a3a64237bba1f916bf52d89f2bba3c789781980256c00edb5f2e58b471882b01

    SHA512

    e9ffc024ef36afaf2d2625de3a439d121f728de2364283d595b333194ea66c695a4118319c56f64fbf549868a086820182120ad73cfed3e3b2561ca52cb54742

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1dc6098cc2d628e918c528c19bcc17c

    SHA1

    1a790acb7a1f8fceb29a1a478dd80f63e17d175f

    SHA256

    5484691c4b23a530a5a728fa691aa58dad7f088529eb32411e5038f1368291ef

    SHA512

    10554e73d157f0337bc9caca17a59cb967ca0435b243b6b134ae8c9a0dacb88e1d820c6cfe6d7ac910ae3dd863bb61e1c89bc436a314ea9246463bc340cd922e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    472627d7b27ab993703483d958b1f953

    SHA1

    0eeb8bcaa9a816f2e7912a798532f1a675673eff

    SHA256

    cfa4e6f304683067f3109144e03410349840d1177edcbcc4903242f696494405

    SHA512

    7fcadb9389cee80e60321518122ae5756fe0867a400a3a9b3d2a086110d18da7fadcd685d406a5da79c1fdf553c7190ad9b62f8c640504fa45e4f237f4533868

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6af4952f64e5c7eb7a7b2ec355b57e7

    SHA1

    1afb4696c9477c7ff9fb3d0a1ed3ee52fa1c2273

    SHA256

    b33ab9dea08d8b056c136e19708db5dd8d907edc48c3cc2cc3826e313fa2b48a

    SHA512

    1d7c0a6dd25cea78b084a2a97a20fdf4ca66906f442e2c0f430df96fc53d7adb40e55ea6e49a64269be8d14605a5ee41634c9876f5bb26304622f7620e3de2ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c28699f0ac57baa4fd81dc109bf4cc67

    SHA1

    5ccd3f26f94fd49665f3a6ff374e9863441eac2f

    SHA256

    fb4b3fd256bb6d632c7e46cc74340469cdf4f59ddd506378cddabb84d7e44805

    SHA512

    7f7a158ec72b9c2a1d57acaa2966c9063edd4df1a52dbd5fc0a96fccdf79ee1f867c59a34548e0092c319881d47253eadbd37a08f54a13df1c8cb3711679fbf4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4eefcc56abd77d58632c69f4f069c4af

    SHA1

    c54bdd4dc57d13afe3796fa0df62a159160a3809

    SHA256

    fc313f9b3f61bdacafb5d7e96150c817fd6d3291436069468dd2b111c1b233cd

    SHA512

    b45fc32875bb417a0539d0c7b39e31b5bad48cf5a720d2aaf990cee2f9ea302564320773f8e8c4313bae94ab23b475c40322f60b06f9c28032f243d539b1aa1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b024dc85e909b7ef9998e3ffc3a150f6

    SHA1

    4225b4df236cb0a311270b5ee7ca438cf2711d1f

    SHA256

    ae9bf43eda30c039cb8f3a37aab8f710447898cdd0fad29acbcf0376446c46f3

    SHA512

    32352574def0573d13ccc2a6f7fddac7f7401648b02b8f3d6c76dbc5803de4fb148919eb6c1be08748a4906409d22f63caee10fff60a94db581ebb8f261d9234

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56ebae7420417f118dd4809b8ec89795

    SHA1

    252e6cedf4071976939aba67c8bed0bb8e248a71

    SHA256

    eb30610f92972e36fc85f11fa466e395b0f1c429a5cc6923883c53e4885156ed

    SHA512

    99ab2fb3e1dc5ddbe625d0fabc78d76724af52d40dd6416026f04b998457099f90266d1db82b6ad212b06cb8d6e9be2ab99d060e9f4eca7da098a2a4772bc481

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d923bd74ff11e1a78e02c58205ccff9b

    SHA1

    968af3e7e6f5b98be962334bdd69b542f9b2d5a0

    SHA256

    162282584c169bc413b995b0da6d1174c2d6489fecebe74ae6f1b7cdbb761fe7

    SHA512

    2be6ae51030bdac748f06d876116da5d2e2db9244919d4f8a4687e6dce27be78c31bbf5b2bee81a9702bd07034df192797eff58f5835a7b0f58843d23d4b4454

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b2a008a727b4f5ef1b9e21c3c412f84

    SHA1

    ca95cd0f924de6ff3199853a88d26abc01efd8bd

    SHA256

    f0227912eaa7b0b65a0ed970b43ecdc7e6ee0336d64de60dc564ec14dd85c945

    SHA512

    400d30111ca445add19629ad49f3a35c2fcae3c6232e224c5563a65e9aad816591dbd5c88ff6dfac4107c51dd0c44071f7def82631cbfed2c19cce5eb6d1d3c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b61bf7070a8d318e6f154dd547926b96

    SHA1

    fa6abaa788f2f06b14eecea121434d74408f0e84

    SHA256

    3080b803c57bf05171e9083b16ee83195f26d991951d792fa08cf7bc179024c3

    SHA512

    edafde35a657b23c30f76a072f9e5827b96a92b304ca353ed99a96a376cae155ffdd1d5ada1de3aef74c90000c2f6f1d9261432e8922eb4f87437a74e816aad3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    872f7192ab402b55dd700dfe33891a56

    SHA1

    e53db2ccf497a89fb8b847505f700688e24b91bf

    SHA256

    10cf478c8c93ad5a87eb18a9284a1ee6df9e02400f39ac01dfad6860d490788e

    SHA512

    255e93740304c3c6b5b0fdf6a50d2ae66e3edc1e081630996f308da8e9c4e415dd9e7ec17c918b1c4de8d0990bea7988ed8c3a2cb7dfe16ba7c918ebfd38b831

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8b172c4844e98bab7a07f22207fbd66

    SHA1

    3491ddc93d6cc469f7cbfffa030cec912a3f9eef

    SHA256

    c6f06c304666a871a8415726b02529e4819a1d568c2e3a43830908da5a1fa663

    SHA512

    89321418d690ff40562655a40c909cde7c97c786e1525938261e1e8e835af2e5c719cd5b404995e8caf551f88bc08019407d0909ce196350cb6961593881e124

  • C:\Users\Admin\AppData\Local\Temp\Cab1E0D.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab1EDB.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1EF0.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a