Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:59

General

  • Target

    659d79bdecd112aec81f9770be425b2c_JaffaCakes118.html

  • Size

    462KB

  • MD5

    659d79bdecd112aec81f9770be425b2c

  • SHA1

    31bb6e51201ea029b2e27b496247a498d57c1b70

  • SHA256

    420c67f9c1eb0c9aedc323d9406206be198e5df1c3a185babb243437e573b1b1

  • SHA512

    50f3123b04af53533c2963400af977f5d5f81765d20bae47febbd66b55276666e3f79819af3a8f0840f0ed3d588c7326678fd652c415282f41ba93eb16178602

  • SSDEEP

    6144:S0sMYod+X3oI+YqsMYod+X3oI+YesMYod+X3oI+YLsMYod+X3oI+YQ:P5d+X3e5d+X3C5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\659d79bdecd112aec81f9770be425b2c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1232 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2348

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62579cc879aa329dae3978020d139477

    SHA1

    d7fffdfbee4859eafe04a9b66ce1c7a9ad3f48ca

    SHA256

    1da25ef4676cb0da98e7d7d7d517a1a39635b8dd39248a91092754236210c8ee

    SHA512

    7e1fae1e83f7ba09b53d82c8c25714898cfc0bcf877fa5a0d9545d861910aa36255cdd7cf6a9e9dbcdc646b83207e0b8fc8fdae0dfe072e9417955bdf5b6a2b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bbbb0fe9d01d8412d1b50de44ebdb924

    SHA1

    3e1d94c5350c807f99f33097689f80ab287fa36a

    SHA256

    508e71371db142cb10e627d620f895fd58dfd1f8ed2b3cf9f44e120b3bdb9359

    SHA512

    3a4281c23c813cce9db51da5c944565d58866514818ff99d6951b3aecb92631cfd541b75a3f717c5da25d96d4f07902ccd6ac1255805636250a3f03bf9e5129c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    edc73e967e1b2806a1d06c93881ce567

    SHA1

    ef70fa7df5b97a7b813e7325a6bb93548e5fd32e

    SHA256

    5f8ba0c801c52d00899db02ead976c7a8bae963a3665d021254d4132df5b64f1

    SHA512

    51cee3812ee6ff1076efba296ee09152c27e0cc97cd30da701c21dd145f3541717ddbb2371a809d3495f3bb24ff34d3dc579850a63a3176512213da60d4dde8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b756d3c33a21e5bff6c4abe0e720d56

    SHA1

    66542a5d35f0602d26a5bb58d62ee1712dc8d75d

    SHA256

    543540f71367b0265ab3ab6f044952abd196ce602fc620ed255cce0f877f6a82

    SHA512

    5f5abc0671d5b43310743f5b9e53bfcdb4cfa57988023cb53a079956a9b27cd3e6aeb16f9f41c2b0ec885c40497ef5eb586f0df8f5be1937539ad4f70f0d57b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    869ac3c90314a96f519efdcd6366d67e

    SHA1

    bdc5778eab8d5eb4ef391ed0c05790f796906d32

    SHA256

    75f21585aab28a96d5afe2035ca7572a95a80f10a070e7e874857e66820a745a

    SHA512

    fd7f456d31d1e78a4b58536546b84e6ac9e02de565ddad62a45655cef898ca30bed303a0ac57e23223b4b5f985601893c64003761088a94f78baf8d75545c352

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dcb1c68d64e8b7a9105678336abb7c5c

    SHA1

    327f5499be66b6a19f6b21f8974e61ff49849c8b

    SHA256

    b24e6198eca5fa65d0988b55e5b09ca910e2a5f1276f24d5c517211cc9736e10

    SHA512

    b17d13f09c42f42ea2924e6967ac599c3713055bb01d56368b743e256aa96d69ee95328f16b17a5a650d1e9406bf49aed4aaaaf109f8774c0cbad4f5136f0c26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6cc6bf2b41ff60ccae33cc6d6217924

    SHA1

    55b4e35a1815e94d68625a277da5f8acc630d93d

    SHA256

    befe90221b0f11e2c5cd0dc68835e1fd32c8284a6ba6111d091580302c0e2925

    SHA512

    9b1c9b37fe7670c25d11a69c38e6b8c19a7e1b049b18f6fc5173ffb186de79bd932e707846d7aeabf8fcfe92b5a428fa07c1da785bb94beab3460713793b3c32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68db77f5256fe74230cc7c8f58846505

    SHA1

    15aaf51769f2fcfc85a5dcaa9a61239981571f8e

    SHA256

    b20f82ecf6fc753f42e340b1fbacc3665a7f7b934a8cfa3d225d473b7065b200

    SHA512

    d1e271f7e5bb73fdd3c71cf1cd80eae52fbf60f8c0625086721211b2868e8db390c03f6b52db84d59e550d274748ace532a40f1a6de199557829bd99836a678f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cf7e5dcff2ea6ece8ddf8389b0bc717

    SHA1

    28a7ee71491169720d8e219a5522e62cde339ec1

    SHA256

    36a435d114468323a45b3c010ac062712438d4c4da78bf8e6b90a3325cdd474f

    SHA512

    3a0a42cecedfe1c4dcc7859b199cfd9a52d66be561fb462f886469dc7cc1953a2afef67e4c4d5de9a6eeeac74a7d3247fbd8878a74bc31f9084f5613b6a178ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02225577b7a2b1a4097766061137545c

    SHA1

    44590cea01705c4005bb97da3cd063e31e18a1af

    SHA256

    8be9b9fed6ebd98ef201667a6c402f27ff26fbc6eea2d73d992ef2e190cd0d69

    SHA512

    972065cf1944a05c1b50e9251d0a316313efd8f4ee298868184bf097fd7dea87a49770d252fafb23bf9c7abe3e55e03681194ac216d35c96cee8aad63f9d4826

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79e92ee9f3dfaf2a638d10b8f8b95e0f

    SHA1

    bd7c39a7a0bb8e6bed0320efe1e1e4981e8ea707

    SHA256

    bd3f2185b1b327773e5efafffa42e75791ab280ac2f59c5b5f2bc236130abb29

    SHA512

    efd9b21c5cdb711cf2f7a08c5ff3e193b487e4623a7711ffd8a60b34426e691ff5f22c308087b12896a42604104fd1f9c88bb96c67caaa3aa3201cf1b5fdd56c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4fc230538d22e9d62c6e2c09ea3135fe

    SHA1

    f84f6d74a32c961c6fdf1c47431d15dcc82db951

    SHA256

    6fdd569d82457ef3057521dd47242424fa0273fa2bfa916642d75447dcddc93d

    SHA512

    ae6db271ba73e097b09afe436b19967707e7484b4dd932f16a10ee31f2798c1767849b73eea8ae825c551f611a679f18f0108d6220c241eed689a93480eb9a2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2221121dd6e02505d77552e34bf46020

    SHA1

    ecf1c9f67bf0f4a6e689d6f0b9952e72b68522b4

    SHA256

    5a549bb5b0bd2b5313e75e789d3afc69b1f294859f5d0deb8f76e34861f10a1c

    SHA512

    2b7164d0457cf1db93ae5103fdb2449c74c0217cad89bdfe3e8a558c4010fbc3ca44a725c29abe04cd82bb4551f9478603b42ca6f2c577fbafec633ac20d3eb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9971794475871243004848ca4aec4c7b

    SHA1

    e9412135153cc4b6a036c2f9b35ff590f1ab8bd2

    SHA256

    3fc89e63a1d2c2577523879faee986de28860d26b17b0579400161562334e062

    SHA512

    7aa72a0531f5b1c6ecf4e19e4c5d3ac24154f02f7679434f4f74339ba70516a30c0e3396643bb74a8d367e779106f94dace40fa72bf9c6d6cd3218b8ad52f556

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    535af7626d1c1aaba44d5488d0c40dde

    SHA1

    75aaef9ec2a45fa1c49c840806e88df23fd7b9e9

    SHA256

    b2e5d2d76f6e38a57c7fe246e73c7a35f9b4df2fea6cf8332e64eeea33299f27

    SHA512

    eec95c429bf721f1ac4679b19c42205688a99491dc63d5146a8c2d2c4d0d3f4c7164617344c27cc26c04cfb8cbf00a32c8ffb37e5c0122d9aed678b9dd2d95ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7eb0cdbce6d29b91ac8b72ee3b945f6c

    SHA1

    fe92c0214bcb5c404ef604b4b9eefdd3919854e7

    SHA256

    bdcc863e5ee5272b99dca22de8c69893265722bcb7375c037480c88a132c9ca1

    SHA512

    edea16c821819e068578d543e3816064ca01e943796475c63d114ea0caf6ca1751c2f2d2f22acea1732557df67e110004142770e84d5f48e0469c7ac65b3d0e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ab0c2266cc4e831056b2c263a27377a

    SHA1

    8fb12982bdd4c094f21ec077b3d1cac1558881b5

    SHA256

    7712583ab158ab93bbd45e955c1eed0f75090b8efa9675f3c50481aec370c154

    SHA512

    dd6a04793569c3b00cd5d76b0139aecea52aa2569574b3dd0f421d0d6b24e398f3b0960567becb6addc5548dc6536060215070e5131abd9a7ad2ad6ab3060b9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4029ca8c3f7aba7cee5f90871cf06f7

    SHA1

    75a3ab081e3922b6ea8ad01e111f02dc48c37b29

    SHA256

    b51bf62e1c8d3623e3baf35c6aa2ee2240f10cb77beb67fe9b5608f65c012bcd

    SHA512

    3fbc44466ea893ac328a1ee19505703fbc00b9cd3993b1387660df49b728da9c98430423d34d6ecdbfc3ff5cf138501cface13a33b0ab1ae6f593dc1b18687e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ba3fbedb59302f5b4b0a61265979f18

    SHA1

    c19f29f021059faeecb317069df786b4fa5b15ec

    SHA256

    2419a85d264faf886c4d42be68aeb800a2993b9419245b22a3d8a07463ff24dd

    SHA512

    eae5aaa9fd029b380bd6b5aef356930a42c036f6a25da60ff140db7ce28c0e12d1720f09b0bb7f2c9c6da1ba9ddc549e5801ebfbbe199a2e7794b319122487ff

  • C:\Users\Admin\AppData\Local\Temp\Cab431B.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar437C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a