Analysis

  • max time kernel
    136s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:37

General

  • Target

    658c63d30b6df000744040b5b58a886b_JaffaCakes118.html

  • Size

    220KB

  • MD5

    658c63d30b6df000744040b5b58a886b

  • SHA1

    aba0811bd118be13b255e8e3bda49782818dd277

  • SHA256

    31a391de279c324078fb340bcd438b999893fb292149d37d050a37d3dac1c3b0

  • SHA512

    41eeca683430ddf7667193bb033c1d1659f3e0321a29881f3fbcb8b34c7bb02cd4c0872eb26ac60949ec1d45909b43b2d0d10ab95ed9726fbc420b69279fdd28

  • SSDEEP

    3072:SsysH3OKC6goFICYgy1uyfkMY+BES09JXAnyrZalI+YQ:SsyBKC6g6ICYgOLsMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\658c63d30b6df000744040b5b58a886b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2460

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9261c77a85222cf7d65edb38afe98832

    SHA1

    1e6b30b6e17c1508833606c2aee711a19c5cd1f9

    SHA256

    f7185ce643f8d56b0c3b597dce134f589d50acef8cfa0120fb6bf487b1615fdc

    SHA512

    9808836a6d3a0a83491850437c313da9ca7fa6eb9f99252d4d6cd4d3394f943e9c177ea1418ce5e2742b97510a8de890b1c43cea8e1765c70c5e4d5a6defe0cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c767d84ba20125ccd0d62c77e4b8130

    SHA1

    08c42725c60d501ad4a4b40746393e0af2b52cfe

    SHA256

    17d36b3a5faa1df781cf3e4003efc12e2c8a8a4c6bd6255af69164f3855f8615

    SHA512

    ab959c553cebe540f93b647669cbc2c28af528932f2b65cf9fa783ae97272bc787e77f127087b01138f27c201779376b5c0a3325f638b5e5d117b9ad2ca4dabe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74318384ff2706c0953f26db8302f2dc

    SHA1

    c4ac5a49a01c05da3025e3555f03cf0ddddf59f7

    SHA256

    23b47d9587f8b9831156350d4fc15fc3527382f84d28aedb9490e7044fbf79a7

    SHA512

    8e8e8e5a7e9bc8e84b96dc97b1bba881b1e179821fab6902677c628eec61bb7c4fd27a87dbf81735da2aedb900ef36b42f35b4982dbd69dce42a0bd3e0d9be3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    155ce4da5fdd7f379b0759c421a443d8

    SHA1

    c202dc24c83f3ceb6dbb5d8df834d54ed8eb6900

    SHA256

    25fdc8fd6341f68dde25171900968bcc77e960cab7da3cf048ad900cb20e17e2

    SHA512

    20652480f94813321b61486428956b7b5fe5116a228738242709749859471495b001d34c9e438bf2f9e8c590b745c67b20daf00d695e60e42190f59a3fc947c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    337c0c019a00dfd900323efffc5ece84

    SHA1

    51a8cac4ebf5309e954194800acca6a06e02d6ca

    SHA256

    acd0fa746f118370d09295063b980154576e5e3d6c0f486f54ecbf5bb5858ca1

    SHA512

    42829723f63abc57813568b1108f4da456b92004d7dad1f1623373178ed78a79f55d6d597bfdbabb2cdb78a6823e341893308227172c74afbf97e720fdffd558

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a13475f103fc26c4c43bb34a03d46a4d

    SHA1

    117801adde73d885afd8eece91a03a8dbb423e80

    SHA256

    fa3bb56d49a921310a95031274521843b3b85c4e02cfa772b362c606be428bf2

    SHA512

    fbaaa2b64d429458f5e7f7d6faded6648093c3f3199561e3287c85262fafd514caf428ecab5986d294a35fdff8d0e91313649a5c5fb70331cdd2f3530af9b523

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f3ba340f9d21ec7f640586068e13b8b

    SHA1

    0a833d0902ce787a5b8fc0ae01334c8026b02edd

    SHA256

    3827d13ec03cf6bf0d4dd09c22c7fe1c306e4848d7d65a62bd555aefb7ed80b7

    SHA512

    4653afc36e58459ff9c7f25f230c1a11285d05910bb96e852ea57b6daf5e1084037b043ccaebf0077615c90e108aad5c3cdea34913f05beb5e63208d9883e80d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71a5c404533e8a5d6b1b74298af0817b

    SHA1

    ceeec16ec55a26c01527e7fd7d02071aa78899bc

    SHA256

    f95a98cecfb4b886d89921fd0a83bc777c9b50f4ca9b9662c9070630421e5d30

    SHA512

    2a564d1cdb87865561de462908bf1b3917bad17170b9297370e1ba81cf2f63ef3938e88544399185e638956aca926c22111957602d5264318bc9bc3b2fcf9145

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7dcb8f7de7901f1fd67b7d2302a33067

    SHA1

    90b3f58d132fbd739f31be649d2afa0f180700d8

    SHA256

    3313cd9ad046350ed92a24a21b628a6f0de1344cf1eb15ae08a3f9cb0a35d942

    SHA512

    616012d7287efd84bba077f5b38e0953811ec2c24cc431d79c3f4e040adc81c7e12d4be066b14838c1639aebd41243039d65a2c63fa7e65259afb92af84ecc1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf8d1481db8830cf20f916b78a54bc8e

    SHA1

    0abd9b6747f6cdb36ae70bc0d79987527b7e9d9c

    SHA256

    444c98756df89535ae017482d47a5ba229dd5df0a212f3cc5f0dccd70f79c2eb

    SHA512

    dca45ee35a12d68c06d625463384628f1198169b13f9bc724a2d19b624c80350ca5e12820c7395e3c568b023c09616f3317a47620f19244132f745337c6df6bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5219a7282f051c4c4b9e61c262d596d6

    SHA1

    d2eaad51dd09839cf22e6a00c13cc72bc89dd19b

    SHA256

    55a11eaf07a0f6aa4b33e647074225d3a58db54faac58be0dcad3cb0c8c30a39

    SHA512

    007efc939b8cabb7a33a065766e729b5273c8c0c57b542b21e3f7c2ba1ab493f11338b7a7b60a7a3c836268b4d07fb1f6c4884a4313385a47e159f402023b90f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82356415deb59fd432c471b632d0220f

    SHA1

    809610957bc04a9c1c87ac62f7f20d7801b5b9cd

    SHA256

    24a4d28799cb041774d0cc1dda6e5bee7b855e1d2c1db0d7d63680615b40d3fa

    SHA512

    f065e5ea71f55a9afa7d9e0efe6cc0a364bdadfb38b1c8b3642c60f281afc01afdb06c6dec3838930956589b405ca11202eb34a65dffb80fe3d102bdc2729ac4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d8a67d9bf86331b103a8460e70c605d

    SHA1

    4a0bb8371636ac42f61a519c2542eaf4a1d4c570

    SHA256

    c247e3616cb9e04377a9a394d560d28fcad67bf39908f2e0bc4462489d25f774

    SHA512

    508df2d71b6ebbf68fe290a2522f1eefa7de46fbc27c26358c4f8f98f204813705f36008a691a98dfe5b8a6c53d4f71c3a277cbee886378a21e6e901d3bb2b28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60de3eadfa8eda972bdae6edf4927ee4

    SHA1

    81df8259612525e84c7c7c28e5f11c407866830d

    SHA256

    a968600b250e5ae35d97b4142734c3aaa7ed77e626d61b6d8050253b083adba4

    SHA512

    810b39f36284024dfa2d159b1a68504ad2b73ba02a99f473f13325aaf85309126d882fe7df179db7021164da2d5cf9664f645fe4dea5404e23152d42a73f1c96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ed7d0a3720fdcafd4445246aaa22b8b

    SHA1

    29ae9ef208312834945bbcc4eef7537233ac62ad

    SHA256

    4f55e99613b9ac03095e9a2f694aa4c2d1d6955263106b4d040ad49b3fd5f8a3

    SHA512

    d48afe0d4ed6d55c878decb6cb3590d70c1aff71cc1402b0310159ca43d0452d47795ceae31ba8a052bfddd2f616b50876d0464148f2f07ca7efcc57fdb41825

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    512641d07cd73f2e5daab5fb4fb60efe

    SHA1

    b204e606cb6f4b089d46a7e8c6d95e6d9465047b

    SHA256

    722cdafef222f55761121e8016f31126653d2fbd4b1ea59c3c1cf2af6e23b095

    SHA512

    040e224c6ff14eaf1a4d363e7dff4cc7d38e0e964e1b0ef8753c3d649b1464618de93ecb89d97a0a86ed0ca6c1f72cd674b8d66a15fee6a6f6e96316170f17ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b85156db6034f05b6bf5e2d651b96b4a

    SHA1

    3d7a47371c81a7f84d4232dd83e520d5378f0c37

    SHA256

    1ddb2d71c67ed5b768558995935df195b8500cda522e467112e81e2cd7c31e71

    SHA512

    f33c0957c8a70148e82d83fa806d23120fdabb3a99d213dca05f5c20759f9aebede50e887c492ece5e9e56fb713cddaf8f020042b9b8475912b7d70ce8382bab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19c29b5cc1e777db0f67c3f4ad296387

    SHA1

    66697583f57cb420a974d1c5874baa5437f545d6

    SHA256

    5fe18e86c5e6d496fee03c8c03d352ebada638a69a7ff97fbf383d56bbf4db09

    SHA512

    7b1e7f731119ccf9f1c537c1e6ec9d46a582bb95ca758c429e2644a2d05684011222bf5c8efd22d62e726b138e717748e6a1ed809dd46054a199d6499e325b6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7aa9ffcc847aeff645ecfa7df956b25c

    SHA1

    ef438962f1b3a885926fe5283ade03a388884ae5

    SHA256

    681b4785e5460c31908e045b014f5cf18990bdf5a0ecce9073d9fe75d6818b00

    SHA512

    db19f1f129af8a0c980d003d31d49ee622fedc329601a52f070f7d082cfcb256ac269a19be0a42518ea6a06cacd025186de37454def767c55269e4d343d4c08b

  • C:\Users\Admin\AppData\Local\Temp\Cab23B8.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2409.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a