Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:05

General

  • Target

    657469b54f17206239d902df6feebcc2_JaffaCakes118.html

  • Size

    461KB

  • MD5

    657469b54f17206239d902df6feebcc2

  • SHA1

    2c00e6ff9ea8b4b8b8895ade1a07a972ea418f1a

  • SHA256

    6440bddc8692e74e86b597c35d3f167d5703158c637b833e28787713c191abce

  • SHA512

    177085cbe22bbe80670b2db5126e570f10058670c4818a01f6a88eb9f2592f5a3fa4ca7722343ffd8dd1b3e081edc8835f270ea3d2b5849f8eea44d509840db6

  • SSDEEP

    6144:SgsMYod+X3oI+Y7sMYod+X3oI+YwsMYod+X3oI+YLsMYod+X3oI+YQ:j5d+X3l5d+X385d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\657469b54f17206239d902df6feebcc2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f13c33a1da2e6e2d1d93d9410a2caf9

    SHA1

    44d822434c6f88d8f25322d3464a1b00e7517c7e

    SHA256

    90e544ef570d5c05de230e3e2707935e0072559c7d2bd3eedd986609ec6d6ef4

    SHA512

    011cec5759f17b5fe1570ef4f1c2611a6e33fdbb3b052231ef6edaf31961839bf16d825b7564943f2b2a000ee4e361f3ce0936a702f9f1f0b66b18f4d96bb619

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d02102972ba49f59a0cefd4e1eb97f4

    SHA1

    5640f8ea3a0a53be745c7ac0bbc468f9428ce056

    SHA256

    ff6fc541c38351f4467ee9dc786b902d0c0147915961a3f3ce53155a07fca211

    SHA512

    5c15d57b4a652861296838a5bede3dad27313e5e36998bad9f92f49a43bac46ed0568ac59d7b9b7b89e22bcd9e447b0fd161f97e3da2f69260e0bdf12aa1a3cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ba50ce0c8e331f88ce061effcf26a76

    SHA1

    910533ce42639ba374b006e704b43368bf68091f

    SHA256

    bc5a37a8df06c52167d1ecd2ad9260f0c1c23d75e0e582aa05ae28c4ebbf2542

    SHA512

    3f16eeb97434660e5da3dcd1de8e072c20ce82b0c64037f411f3daee15a4b0385816de79cc2712a5a7ad7232e18bb8393817e647810f449411fe8652d9d1943b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd3f29db18ad159853052a9d74ebc105

    SHA1

    bc89e312b0e01ee1351d8aef032c48795c523809

    SHA256

    75ef582f1f1e256a0b04ba7f8195323475789d23ac1700977391c462d9c82320

    SHA512

    4b768961bfa02eae7ac69190e96083c8dfab091a5d59494bb5d18fd15b185a3c688f3e7160b07405c5a6a14350ae5a9d2313e8b4e72a1785032195f150268be5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28595479a56d914955b0003f3eb8bbb6

    SHA1

    0f3c4f67572b7cf9aab8ab12accf7658a7193759

    SHA256

    39ae423b86bdd5d6fb701eb43797e1e52d9e7ba9cf8690282ffa4e49ef1c445d

    SHA512

    33c3bbb74c18b7939aa19bd4cc20b265564a990b760e17de55185b98348b9e45825517793fc25ed64005030ac80c51e05f8116f636f6d051ebe90d4f8f7e312a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89b29e5c739f52b010d6a58132ea1083

    SHA1

    c6527ff0c39bffcb3c4343cc5a6853027ab747a8

    SHA256

    1a8900354087bcec1d35e9bbd8bb55088cba258afe82e2e7d8045e9c59f79a52

    SHA512

    2f28b973cce071a58044040892a903cb39f0c8937add29999e000802a2d68c563407dadf54e397c7656ee78485cac381795dbaf820d2d92993336af6054d3620

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3d79442a913a415684253b1363f514d

    SHA1

    089be9b74c4064c1be15977867d6c23d092c1a7f

    SHA256

    6ba514ca1b612bcddd395535837e647086fcd5d0c89b6fbaf272ae6dd83a8e15

    SHA512

    768f5b44414fce38de03645c9e4122855ae5c2eabb9751355548b655453e1ecb7b0eac93bec13e0e460a3e9db8eea59f48813faff7421ac8cd7873b0b2781baf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b039a4835bca829b74f4075370b5d0d

    SHA1

    fb077ed2a4b31acce0a2cefb6609af85843b4610

    SHA256

    9f81baa5aa5a3049219e9c55d41205b769744d075f7bc021900c64fd4b8ca134

    SHA512

    b0384f44d4b844a043c574343ba33b777e55c1d0ed3b1c002b75451b34e92ead74199031266687f40b116aabec7299267b8535487d35a90751581cfce6df27b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d7568a6d9663ebd4edb43d72bdb1473

    SHA1

    510a05ba76e6e759aee05aec11f89e694cd33f51

    SHA256

    621eee7aae4065cf8a57452f8ec2da4e6fcfe9e21a4c8357a26b1be6a2da3bbb

    SHA512

    882535e03dba3a3491ab4c54c7a210b269876c459cc2cbd20afa84abef2612a9a38f5b71b638b9e087b59f317a903038c8ff90d21c2ab1cfcae736805f7d4141

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c77a01d5b430b1c9d18562fb2629bc2

    SHA1

    0819abfa219caef6d2f972383801029e4cbad38c

    SHA256

    7c766ab9f7cc8187251b8a1cedeb401ca39e8affc9821149d2295f4203e2d6c0

    SHA512

    432967ee918541f79e6f4f6d3e7fa4daa606c88ddd5886b7c13d841a2b617057c0fc0049dbf940234f1dbdcb0d13fb592088516119534ef164a457b9660492de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b155978ab16460837f3dfe39191af1d3

    SHA1

    49310c5102f1ff836cabf95213336278ec0b8dae

    SHA256

    0a33baa7ed49882b981dc6f36ef877c864c5d460294dd04731977706bcbee4c2

    SHA512

    5b463d7bc7846ebc187df1ca663db2df7e64b129ef417d21054a0aef105c3c11527e74a017a35f3438cfad53670b92a0e433e4f03eb354650b89498d8410b1cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4984fcea2f2b69f24e0cee2726dfa21a

    SHA1

    2a0253e45d1c7906dedde8923aa5b396c728e8e6

    SHA256

    aac3cce080926005d72e4ca7c97e0ca98395be7112271469d5364a7a5201de69

    SHA512

    ae69912f41db4aa1491f5c353e94054d314a6da87f8738bbe3dd34b4c631d3a582cc275f273b3617d790eda7d8302379e707b25aa3580ca6c919b489bcc936f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6d9ae6e509933085c8587ad8af9d6bd

    SHA1

    6085bc8bec80d616c2ccb23ddf39645921efb97d

    SHA256

    e4d1e24df95971dcffac586c17a636973061a30affbc1946c5854ebb4b8a4869

    SHA512

    c03dc8f53b0d1900389a16bdd42c7bced52b584c6305e4a070b83934e4ea7cd1b9b4220944d51dd12a9a08e50f64f4fdb630a7d13ed61c648a16b8be36a31b08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e0ba91ab1a731246e4dae2f891cfa7f

    SHA1

    bf5787fcf315e5ec8ce808a07b82663f0adf8b17

    SHA256

    d4d3b937c7efb8f96af42c6f84e27c099ed50d2540e99d262d1f400fbaf01e98

    SHA512

    392195368558da71fd0caeced48a7423727d7d6c7de2d50735b1cd0cb72d529940908e89eb5f30963ec56e3b194ec639e39a73c1e5282de6f5de57912e4f5917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    abf99532eabcc0f5c6ffd7f80e2cea90

    SHA1

    dd5c1a6ba77cd5a746740e5672e8d8bdab850e9b

    SHA256

    6f1e1ab40ecf371739e78d4ec1ea04b561730556922348f140bcfa60e69db89a

    SHA512

    29c9d8695bd3514b03286923e2f4a99d7c63453e7e93b756d08a439b791b65a4ffb9e8d295befb1dfd4490fa9e65907af5f2720ddc8b4c6e5acf7535a41279d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5cfbd796644021b0cd752172ece0a8e

    SHA1

    9bfba239309ce33a0a06766f069fa3f6feffdc50

    SHA256

    44507a80499a2b9a9a63bcc9f0931c11de37bcb446e5b5cf6ddb4aa663b4f28c

    SHA512

    7b2440719a220c03bb65092f39954e6dab503023344cf01639c7ec16f73962f4c47d540bc92314bb8fcd9b65a375efe088aa80e058c48d56124af8e001d886c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3d368615f367c75687b691f3a16be9f

    SHA1

    8516d628eb19f434ba49e4b512bf9bc1dacf8ca4

    SHA256

    3e77935e611e478d8983def1cb992992301d80365b28d0f251093672414620d1

    SHA512

    654f7814c5f0df67922b7e28958b3c0d72da2ca9467f66534842782cf4501aac7cf9e37bc8a92861d0eb7a5fd4214e607df8cc99904f1ff2e9b137bd67220497

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4eeaf17a5eeff5510baf6525b2353fd1

    SHA1

    c67573b8fba8ae23edca4e89cc001db380019f5f

    SHA256

    df8a42c50280b0cce389c288283dece87a17010e06d3d84bc3990be4118677b0

    SHA512

    92c17585aa397bba3787d5db6658611c92af901b38a99d511267ae582914be9ed4a7410d9b58df82936ced73fe5aa0142d849aed21a5fde58d37099026c256fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8f4ba0b612bb28ae0109c552f08db58

    SHA1

    802eaf27e20d079befd5e5620c99fe71193bbc48

    SHA256

    a6148e521026fbfa14546ed38ef390749010f1e9b2127e145feb54c8cafc32c2

    SHA512

    81a20c8a37685fd4b09144f0023f44d5c5e50b60c7945aa964b0101982a5d65a8d30e8647e574697854fe4606e498fed4f2677b259369967732f05fe7fcbc263

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5baad0013bd1264c8edf43ab7bced270

    SHA1

    223c259d792c628dd2e6eaeacae3f4d217d9e0b7

    SHA256

    898c9d530036a793ca4ef7f038058b17318a8aac97cd362698365125f2eff33e

    SHA512

    73e9f2ced3261afcd63442cf687a7499f27d8b1ecbedb2e01a40a925243eaa24b8270135d7d289e939a22429824868657b5340cc8b4a68c74bdb4feb7d799b8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2525f59a8a9b52d891792736ddace53b

    SHA1

    9cc4d3331d4348982929f9d2235c3a3b18d5fe17

    SHA256

    10c219207ada8ad2f7ccdd0ee4fe0915aade67aa82a98326ec4fcef06d39988b

    SHA512

    a8c0ca03094f2fe3eecba4765d3ca972cb246b8d89e9a42d7fe48316a0e5c7f677dadfa82c3d869770c0459e9197b9f4b8d6849e55fa6fe5af86b651f3548bd0

  • C:\Users\Admin\AppData\Local\Temp\Cab49CE.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4A30.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a