Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:04

General

  • Target

    6915a956f4771b4d714ca50ee4ac04e1_JaffaCakes118.html

  • Size

    139KB

  • MD5

    6915a956f4771b4d714ca50ee4ac04e1

  • SHA1

    7ac93c6c353ccb95c3be58d6a3949904688194eb

  • SHA256

    80971ed68be230bd5af35f083a4d393e21771f11184b7d87924c76910142795d

  • SHA512

    1412938834de62a0e4e5fa1120667f903182717bcff9e347d9c61856990bcf45feb3ce6222cfcb0931a479b3cce35c7a7a375be8aea940414992405bfd0759bd

  • SSDEEP

    1536:Sd3TJPqOl9LSyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:SdlPq0uyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6915a956f4771b4d714ca50ee4ac04e1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    3638057389410abc2a02faf79146ef1d

    SHA1

    fca1604d05fdc3385d927fdaa3d2d7853eb43129

    SHA256

    d2345d37b8c11eae07d41e84cdbc8b4148c60d96a9be54d4ef2cb4ab63eff984

    SHA512

    b7979b3a0c7471b8a71ecba0cfa2715fbdd0ee37109796c63636cb48c7f310277c3210420214577f9816c705514e114750d56ca5d4dd0e8284b014f6664c0281

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    6828c0cf7331d0f6501b6d645107d2e6

    SHA1

    7155846ce76261fb7d05f937369a787883bb4261

    SHA256

    07425117b0ec09c3ccad874aabec5a3191146445b9a38240c113e1434412dda4

    SHA512

    c5c3abc724a9c1e3036edd08e4116a55b3868aba32c3908ef41737336b64f411895a09428f6314c5a0f9d8e37534fdc0afefc6fb80ea3a915658b238a43218db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7ac55a92b08457ce9984556cbf46a5cc

    SHA1

    0a4b100295bdc605944816a6a7e54f81f8887f9e

    SHA256

    198a74c3a4812a8fb14441a546493c356fcd40210f3ce80ab0bef4f5bf386fae

    SHA512

    8b109b11cf5518acbfc4d118875cb53585a62b845664d36976e0f3175cf3c0bd8f16f992a2cfea39a8713df38b710cb23d5a98e91262515f016383bb439bcab9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f68953c98758b59525effd1df57112ec

    SHA1

    eb9412387e5b096dc8e1ef68164235d5e7ba90ce

    SHA256

    fbf7a52925d039eed451100d1ad417815eb30115c2c8f2a578be05059966a80d

    SHA512

    2910b35a4b158f9ba4c09c0976d84482b37ba5290c9e1c94824cca77c49341626369890785600ce13295cb7eaab55a8a4d7251699cee07ecd5bf97a3d0f47879

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a168ee6e5a75f725c835df59fb21874f

    SHA1

    ef0e6fd9d6d1e4434103a971b2f6164c928f1605

    SHA256

    89f7baa764c8ef7598bae86065660de855f562b541d4f6304066677268490cc2

    SHA512

    dc0d48698c7071fdc8bd9fdfa1446e36280de660afc404f4bf973606d071189971a959bba58aeee523b6505b9690ad1a5ffa9665b907a960321e1c73e1058108

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    58a62e7b735cb8a379300f6e96f439b4

    SHA1

    aece2ac565ec1489ae7e6ef51fe97c2b2e24b90b

    SHA256

    2f16697bba1c6c1aacaae7c79c02861df8c998e3f4bb53d4e06eb2a2e7dce79c

    SHA512

    03cb1f67b2aac9e6ff799e43f9ea30a14c8ad3521af88c27c053bf68eef7dfe48d9321bf19dac1cb965a2cd15580d4f105dd61e0c8f0a69de1fbe0cfd0eb64f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    fdbb8d52238b56bc5e18a57460e80702

    SHA1

    098c5bab802170e404463c428d3a404a24363821

    SHA256

    bc2ecd40f26ac4c068c60ec6b155b1f91ea2d3725b5a269db2b3f1f24f17db43

    SHA512

    a6c805909e841a21033747cbc97834612a1f47be82c0ea5c49442df6ff56df901914e3445799edfcb583375baebd7bfeade1258c91866c08e7cd946b97468d6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    3657329b2afa9a43bb3f7032fe5f21b3

    SHA1

    75326aebeabc1eb8680166e8295530185fa40a5e

    SHA256

    6348f8c120614aafa725a17e3364e8307c90cb7db231e7b3b3e27d27236bf34c

    SHA512

    e71d13de54f0ef481702f48a7fb281aebf04dae1a9a1aa1e905218c101fd40098c98d65219054429289b9163ce68d2df5d9666f82be292b6373225b2c82e64b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a36bf0b50b887ea5ce25ac6355e2e09d

    SHA1

    1cd6cc45eaa8c2f1256f39fdec2b02088357a8fa

    SHA256

    c6cb119d2d7b2340144f0fd196ef12f801b6781d336292ba39ca20d6ddcdbe95

    SHA512

    022a085fa7fffdfd075b3fad35a24cce3c45e035c8ba7e2b4fa84ddcc394345ffecd18762269498e764e577436d55020629b97c94d7674631a0ce948cffd3b1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    afd3cd3899cf6d5d0e43c8846f2c5f7f

    SHA1

    e8b013fd0fa49228fdf1f44487aa3b05a622217a

    SHA256

    67fbd0e7e1026ca55c03210304c3229a0b33edf588b87d22c2087a0e8a82e9d4

    SHA512

    8e58e8c89fe8037b39de207837d34c83480e038c780b98f72cf2459c7102a5dc46894aea5d73a53b1e314390ac2dd9362967617a10ca100bd5c078eefaaed993

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f931cd3e1b5164f5ce5fe5b380c8e278

    SHA1

    a3ee37649db0aef5bd6c5722c29ef33ab6d09245

    SHA256

    6b061cb10d92ce4adfc5f8a39aef504a14acc7b72960b46c5c668d2bfbda4c30

    SHA512

    2c5723144eb8b2adeed756b264303839ad550b91f93789db2fa0075a9c7595a433825f1776d381357ca5fe96db53a24577820325e13f0a2601c628ad57f5adb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    6e93f4a4b62376f06930c70dfcca9f18

    SHA1

    db31a64ded028a93b6c78555f57b4aff1fdddfc4

    SHA256

    ac93c0362fa587098acb81281c71057ef6bd3c9c3ef339534cfa8bbec810cb3a

    SHA512

    26d5b19b478941d2141adbece45d12fa0802360c7a465376d57ac14a1ea31c610397aa7ff996b28699ecd78b8d95743a25c665211147c231834cdaaac8647e86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    679d7dcafb55f32df984342af71c5761

    SHA1

    38dca89a18749b005431666245a7f49d1e626b4f

    SHA256

    217c17aaee1666d91077aac12adc6450b88ca3e7da3ea3108b00fa360155a491

    SHA512

    f4a4644c07f57cca88d67e3726e68c8457ecc1d8fe3348ac08c328bad970b689890eae06851fad61771bf4b8c0556478e7c991e7c3e26eefa680562405b2ff16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bef33150d0dace97ae44efc640733b2d

    SHA1

    bec56952d75bc8b98b46fc69b64aeec1f952af4d

    SHA256

    25cd1ea05e4b29445b889dc6b46c16470d392d893729a033325c8f99240ae738

    SHA512

    42e329ccde0deb8d04dac1f6f2063bada5c7fabed8af3195257bae6b5ee50235cb97a1837bf458cc96528cc38add6df5cd5774d54d28b83e676ee498418aecba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    53509d9a2580c6d6a0483b60c426a843

    SHA1

    2837f3f51ef943229f7ad850869cac4b4ed20ce6

    SHA256

    e6789116a96c94321f027c621fac42fe743226186da8b20f5f1c4b43715e462a

    SHA512

    463d8dc2305b3b5938597c4fc7763b1c311df560d21160f97db4b6cce3595eb9593a190b78225605206eb8ea7735f300cd06f55622f1eeb30b9d8ec9fd237fca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0672a1531e3c1b5482b581339ee8fd4d

    SHA1

    44318c9f6282a59a80481f17efc6490e3ae14e9e

    SHA256

    55b4ffaa4271a17a638a4a4a9590156c57eea52af7dbb3f8d7d91eb75a3a9448

    SHA512

    e83be12d67f043998ab0aca37b36ae8a90f26eaa9367e0e0b0dc409ac5ddee52b7d236a99775a36c5e50ac74d5d29fb2f74e71e9ec9d4191bd7e3271f84eb6fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    5310f6257f5a345a26fa899801dddbab

    SHA1

    f726e3d26a7160809f7dd17ddcc420cd19063498

    SHA256

    154cae86f38c75365dbfc2369e08ac5955eb45ccd7f55271e9d01704e850b8ab

    SHA512

    5d7026116c7545331c43edfc639ca40c67be52e869834d7ce1e892a28afbd4408d1949326bdcb08d240e0943322bf782e7e2dfdcb3f2b86adb4a7ee5697b09eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d14f9c7498d190c9cf1c2de08de513f7

    SHA1

    d57ab89272ecfc9c9e614e22f1707adea96a7324

    SHA256

    7673126c37981f55486b5c963cb103c937b59a1c20535698d7c463bc25d278fc

    SHA512

    36f0e72468bc14a5c38c3aa26cacb9fb94466801fa80c7c6b1c88d5fae255e52ae2f3ea0c8c44ebf0c085309a83128d78935196658f601b403991d4c7b4474c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c8e768a39585dea87cb4147a8d155273

    SHA1

    594b62cabf967a6dadccac59dfa325551ec516c0

    SHA256

    8e2ec6657446f4d6f896eec9364109ddde2e190e5dd894b66ee8e484cea0b09d

    SHA512

    7529cc7f65cf5f3503ee5ed2d816c86fd78f5a37bd0a564fbc56a96e955c87d0a7b1f957b71813a61bc580955ac85201246efaf2e10f8b10a679c3103ddb65a6

  • C:\Users\Admin\AppData\Local\Temp\Cab2454.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2526.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a