Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:53

General

  • Target

    6598349b9772c3b6ae695e86e6c80818_JaffaCakes118.html

  • Size

    18KB

  • MD5

    6598349b9772c3b6ae695e86e6c80818

  • SHA1

    be726f1a54d6869af7f02980e6578414a672d65c

  • SHA256

    7b789af41ef804f5c68ac2ad7d67934d01f34fa71993755dc9b3751ae8d5cc41

  • SHA512

    e047782709668fd2db1d41525303beb39b6de214f6406d2c977cef5ede1271b91ea7f1d2b2615cd1566e1edb1bf0842d55aed920497f168a930837ce3cc337c9

  • SSDEEP

    384:eo+0/e89xODIUf+jyxTpjYAnsH1MV5hYgmbMqHKKxbH3KxdH+KxrmaIWJuLmwwQi:n+0284DIUf5xcMJY7483QTmmn

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6598349b9772c3b6ae695e86e6c80818_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bec4f8903d26f1cc10c9f91295f06955

    SHA1

    0582018f83fea860fe2b896f8b71a5c4a833c6e7

    SHA256

    3f41bb289d43b9d2ee7cd20994a8d80a4e8e959286eb37163e3ac97be42d0533

    SHA512

    204ad6458ca0195c3833b0c1fda85057d4df77371396d5fdfb6b20f21de52ba618b710308572708cdc288ebfa1c84c112dfa46b11a50e3557d17b3f4d2730399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee2a60e5e5ce328916566b0700422654

    SHA1

    5193da5f22795a9b266c30b580be59f03bcc70e6

    SHA256

    935c4fa91fa81ec45690d253d329f0452f026b240a14b008845c0e30a2f931e4

    SHA512

    04c4c44ed5e0cea8c201073f2ec55e321cca900f0e52595f43a6093bfb6bc8037ed31284854885bcb1252b2cb8479606a446f4b2e82a4b4a39d7e83f8cba2606

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a46adea091e747bba81c4c20c2d1cc56

    SHA1

    7a8e8ba6f038759d785286cb7f29074f04a02001

    SHA256

    12824471b4c9d9541b066df4ba8117ce44e86000644e94d4a1c63f943efe4d7f

    SHA512

    63c8b0f28c1e835ec9ea79461cb4a338ac5bab62bbe0a95dc49ff3622d54d7088f321c5644c528b1eda9c27bae0fc1efaee9efb9d188430c38c864641c16f0cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c921d8763091a66690d96fec109c327

    SHA1

    445075fd995566094eecc88767f7719fc2d4014e

    SHA256

    685f91710c5e3620ec502b2d49d7c20b761e1fab634954c8c2735e4fa309db47

    SHA512

    0804525489dcbfd1ebbf5059337e2ec1fa01ee9ff6eb4d099668e9698fa671dbbe7f41c2a81a8e42c37e33d5839ea069dd9ad98231123aef826501d830c08062

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d2abd288bc4a83f79d7ce26f87529ac

    SHA1

    512a9fe89c4df455c884911821c9c296a2285b7d

    SHA256

    e0b3151df0fd33d4d8cf95dbb05765c20f9fe433ceb475d7978f67b4537fe7da

    SHA512

    27ec6c5453a99694a875fc914929843caf977d6bd5b7a2ed5ad6014375a79558b7f480f17ee8bafa76fb9d881b266a6f4b662654af94a86c212a3417c2b38821

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81272af90707f39eac9f012ecb19444a

    SHA1

    351a3342d58e8886a54bdaf52de941c41e8f7475

    SHA256

    5b6f1ba1db2541e44928b9ecb9e85a82355bfe1ea46d47b8fa495e4a4eecea93

    SHA512

    026818847afa64445426e831dd7373867150719da5f008c9be71425bdec4647559cf9c01663d85b4bb0bcd3ab2cdbe8557c6fdb3745ed7c1f5b2f8e3f747aa8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a68a3924e0cb645dd7647b7f074c74ce

    SHA1

    85174a49c211b970c2c2a156fe3084dcccaf99e2

    SHA256

    8bfc36c7683620d98475cc5ee7017043dbe37bdfd84031aad7248551a78586d8

    SHA512

    55a781831489bf1a5f63d08af26b92fe633aeea8df3f1dc3c4c8d5f1a164eb22d260fdd74ff458e02859f32c0c4c91311db2635a0ae46fa47e2e405285843a50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c547992fe75e9f1adeb73bc403e6dbb6

    SHA1

    94e65082169b5fe8c84f5f0360212e388312e2ff

    SHA256

    cf1bd4379bee510bc3089fe68c9c084d0f23671174de0cebf99691cd00f6284e

    SHA512

    2c650b856c2bbc7cb2d662b95cd9187163e078765e5781359cff5c73a958ad8095d163d0a567cdc36bbe6c92c549d5fbabe6858444f895a970473de94a5a70d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb745050f44a3e591d71db1659bb6dc7

    SHA1

    a7dcfd80b8dd19bf8197a66ac7ea64aef9c56b60

    SHA256

    ca068396e32cd4e4f6bb1b48cfffbf2e04a77f8128674f5bdb387866da859717

    SHA512

    eb9b9fb40d400fc140f19331b1de9d42716212f0045812df1c8ed8b76376c55b4988e2fd90ee8b1fa1280a8871f1bbc7358e58a6e5b57cdbfd1698e3765ae21e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7d0c7bef8bfbf886861e8ba96f46f2d

    SHA1

    e6845972f488d1f29d59ad7b9a3d5d1decb9a2e6

    SHA256

    ceae5a64581e86c72cb2458cb980d398657ca63e442f7f480d85bd6a1c1a695e

    SHA512

    273da46243f81b00a2281d5707ce116dccc7ceb893eceff7bb303e39e0924ca333bb1400432813e24b3f4ac0a4d33355c875e62ff312fcc819591d98c1e0a762

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56b926cdd493b41ccdfa18a72b9ded91

    SHA1

    fb09b4017c87b58696adaadac30dd760eeaa2ba9

    SHA256

    153259f9e51a1182c50e6d94f5e407c692d10a9bce5adbea6db38b0a1f7cfb0c

    SHA512

    d5405ee8d75aa0db0067d8984ff17957957ad36989033f1f86467eadaf0451931aee6853f49a1350ff853c248b32ceac060349839e3236252b014a08c0d97207

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4157dc74a12f78b429f8aef2c4ea58d

    SHA1

    a47f761cd52009c516ce1615d0a9bab46eecc95e

    SHA256

    884165e317d4c6917d5b03783f48402addcf517b96c6174fc517f12e7bd705bf

    SHA512

    661e6f712617df9c5551e1f721df4af4cfafcd5c2c34c1a6a84bec3e0af9a4888479f1209e6568ffb3e2cb68ab95ef4b5b43b50e411311b07439c33fb8912508

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c07d53993f0fc9f178bd21e5dca02437

    SHA1

    67b6b4dda6e41b7e27af42e3a65c5aada2777eec

    SHA256

    a576e865c990225554d86252ed5e76a2149fe913df63c23bc75706f4c2faab5f

    SHA512

    91cffae6af3954472e4fcc3f173608deb48d4e8c1c4ee119876f8439a02dc56207d6e162b7ac1af9a4ec2181ec747c94c94ed28d1f7cc588700e6b2345f46816

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffa412393271d227671a0ab603056531

    SHA1

    3a08fb31126ad81da69d96805a1d85dcd8bd45c0

    SHA256

    6d3c615cbfa441c7fb48e933068147930b7164b16ac2119427fee372d1e50103

    SHA512

    3a803d3fb455c2c858a60363ddb8c5ff4dd8bed1a803c5ccae181105887496f95d53af63d3683e33fe3348014c8eaba1fff7457666cfa62111ab17b44fad7652

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    381a01263c003da207ad2f69f70568a1

    SHA1

    8b9acc9cc0cb45e7759cff292a11389aa7af0751

    SHA256

    11d3f62583200a736e5d033f5a0f03c1adc6a8755972f01f7db3c588d4fddfc8

    SHA512

    a4e00a3ecb3c01b19e9a1108d2bc922af3f9b18f820b319804af9e0dece94bade84137bd96ab53b60fd255f1a9656dcbaab9b032a3ceb6cf16523ce4d3c2c624

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e333bccf025a0d5f94dc25ddc42773a

    SHA1

    1e5046ed351297bf9c0fdad62031fc168e175851

    SHA256

    578a0c698ac60acfecbb56d088760605aaf70ecef44d60bbf8ddbbd264060b65

    SHA512

    ba940d5d134bc57cebd816394a03439a73d25f514b9de75adba4885d484aa225f2b079b68759059eced44ec1112908e567b0b85d8e4aeccea7fcf087970677ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    831542b0fc707cb10488c20e3f4da56b

    SHA1

    04978a057fb135cdff51ccae256b247681f3ef2f

    SHA256

    dfbf07749f617ee934606a7c694b610bb43a8cc17e318d2486f2f3f09b71be8a

    SHA512

    40dee566f0d73afb208a8d685d932fba45860664163b9f44a888274e3440ac818c8855dcd1424285bbc2902a71e60b196ad4712be47f643de89ec9d62f0e0141

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5e11ca93f2ed46b2f9e02dd29e73025

    SHA1

    6dc91c40853bdd1b761cfc80495841486463ce37

    SHA256

    a9c6d4ea04a1f5d7544f6b93430dc3b6183fdf35ef99e3cff501ee01e01555b4

    SHA512

    a7a8434ade3281acb0f81327562a2b8c429f016018b8d06fb97aa2e79aaeb063f7d95b0133789f98a2c97cdfaf5395cad7ae9cd78514c7279212d15994e6f335

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\style[1].htm
    Filesize

    114B

    MD5

    e89f75f918dbdcee28604d4e09dd71d7

    SHA1

    f9d9055e9878723a12063b47d4a1a5f58c3eb1e9

    SHA256

    6dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023

    SHA512

    8df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0

  • C:\Users\Admin\AppData\Local\Temp\Cab1EAB.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab1F77.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1F9C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a