Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:17

General

  • Target

    691d28244b1838bab344cc21b89dd4d2_JaffaCakes118.html

  • Size

    460KB

  • MD5

    691d28244b1838bab344cc21b89dd4d2

  • SHA1

    e7dac931f62e68de18e1eb8e9d725428ff67095a

  • SHA256

    feaed5c7641f5e7b73277191bfc30f28c64ed0b16df7cc2e7dde52304b5d3c54

  • SHA512

    9e6b97c2fafe15634ce70695503c3667ce094ab036e247e7e41e46b28e13710599bbc46eeb369edbb72788ddfea3dab57f32ef8e57a089549d87ede0712131aa

  • SSDEEP

    6144:SEsMYod+X3oI+YMsMYod+X3oI+YVzsMYod+X3oI+YLsMYod+X3oI+YQ:H5d+X3g5d+X37H5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\691d28244b1838bab344cc21b89dd4d2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2888 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2384

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb760df65d91081c4586ac48f18bacbc

    SHA1

    c681967e867c53f97e5004fea916b44fbc02e048

    SHA256

    ab7371e0c72c483b535ce58363d2a7ca3179a2e1aaf00fa2314705eaf3630b9b

    SHA512

    332e4bf0868d20b1075f9f19391bfc8e767b86d8065875fa18ccfb65d87a304384917dc6d94eaa30d4ac3840942129ea84152b746e6821439a1f81fed77d8c5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eea21f8582621d2ab6e15ec66a28923b

    SHA1

    6d98c1eda59719d5048b25a34b1fd24f7abaa6d1

    SHA256

    bb487d290fbb2130ed653bc5f48f76ef0248c83b5482438e89b081d40c805507

    SHA512

    85c63debd407109b72193df2e1314f3ebe93857026573f99585a04f885f3697d4e928ae13c745acfd7736976f7847610bfdf8854a8e5a5a5d0b96ff5666813bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fa0c6056b3d213e0d6ff5b97e9920d8

    SHA1

    06a629a2ec7bf4273798de4a3c03a0c2b3ec78e4

    SHA256

    396904f12cbb0467e620e42c4b31e551df5fa33e877c509a5b8cb431153dbe0d

    SHA512

    83efa21639d2713175fefbbcd9f597ed852fc909a31183dff1e32280b8dd3cbd019d3b697897e2559db70e83a93ab4ecf2cb39449ccbb28924a99588a39c83ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98e8e59396de8125ded6c2ac741d5f83

    SHA1

    84280746a026def41d7f1aa13d47011223bdbf83

    SHA256

    94db7a12d203957b94d72c0f9ef52021428412e382b76a6c79545038a3a9b9c1

    SHA512

    cfdf53f590313c6ef7658dc8b9b5501affd914c6cb8597bdf87e3980a62554dca2d1cd88801f214fcc3d9fceb8d3a9c90903918650c9725f8ef7fee62e20e874

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8cc4fb906118f6f76bef8f10943092d

    SHA1

    5a179f36504b5f54c12b9140b2edcdb0792ae5b8

    SHA256

    8aaf95db9e870c1aa90cc4ae019db5783242a5edbf5e1938d89b9cea51076f25

    SHA512

    4f65c56a3f58d60d4c55923bbc19b7805c501c738033f77ba36db4e61a993f2ddcdd9f78850070fc639a3264eef64592bea0a9b804df6248fe93d4101b07e825

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    850009c1fb532fe63dabc92b16f04219

    SHA1

    0bda1da1f7f4d6d90fc62185f5c62dd8b389b35e

    SHA256

    d200fcb8636003d83f945ff28a5b919f2e6c7ea18ab3f14a46856b38886ed49f

    SHA512

    739d02cb2c11c8767199ed1d5de3888cff8da9c97bc107a61fd4a9484ced3b5620f479d51af5589c4928f00723828efe164ee7094cdb48f4d452f1ef2fb8e18a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5070ed38e8ab209d67acb55f8165aac

    SHA1

    e12eb0f43c553d9b62f5ca38333f7798449dd9b4

    SHA256

    13d754f5d69a24afccacf3d6337906ea0133040156ad8712e077f54cc7688b0c

    SHA512

    2104388911f54d81898cf9b410680beae91740990c836116a5a836d0835103ee9ce3ca778ce9500aa795d953b8b5c6ae874fd09e728114a6aecb4643086955e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd250a30d98ba5368549eeb0277959d4

    SHA1

    5dea64e7d936004b50ba19c9b9f372dcd83854b0

    SHA256

    83ff260d4039e8d4c04fd2146ecea7cbc7f4c6c83bb59c6c184aee4a107d8cc2

    SHA512

    cd579445be0283171c6a5425b0c7f1b8679753dd4e05b591fb246d787ebd7de3b806a7b4b81e6103bca7e3c5e9e1165634536bce789c79b6d3f369dfec852ce0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09d1b5a0c072439f70f6cacba025a447

    SHA1

    1d0feb60f15b8d6e8cd9fafdeddf16c3b140d4b0

    SHA256

    e2c455aabebbb03c3735ebe698cf9d511c2aa24562b28f61d77858a1ae835ab8

    SHA512

    5134102994bae8c82b1fd56946b26aa85e0256743fd3b4a4e495abd2afd5002341705451e128ecb8fd92da6db8106281412f025d62999907b36463ba174d73b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e566f15ece0a69ff72b96edb78046ab

    SHA1

    4d3a2227803bc8cf8d0e10ff9120dcbbbc30d663

    SHA256

    6fd6654f6f091c37e04e6e2df62ca93e69b7a1641d077865059cb28aecaed558

    SHA512

    99d716c014b93e8117a421ee51443a70c949af3658ae3c85898d0d49eafd1dfe7bcb6fef0ac8398154caa953d32d25e9b257cbf8758ee191c247fed0654de827

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b60e25b47c30f5c8cdd137729e8868e6

    SHA1

    9d54b66347fff2040ee602e2dbcd6731386be92a

    SHA256

    cc07fb26b37cf108bbb509cea6d31c292537dc35e1d38ec02e3c7b257ebf300b

    SHA512

    6404293a2fe6cb9a62def00b2b0498d2015085c35900cbc99f9961e5b91e4deed6ec311ef7362545fbbd420c0787eef818fc202dd4a23cae8558a69e7c619100

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e3039ca26ac704d6b6533d713377459

    SHA1

    85e5a0c1d2b7d6a07ccf4c6b4b7dbf8bc0bdb273

    SHA256

    63b359247c483dfff9672dbd266b57e132df9aac615b58071b952ebf66c19d93

    SHA512

    817ff103ebdafeac580a04f98dd54d97d47cc19fb78896496de8bdc157d5f0861b1841ac23796e682e38006c394b120c347e7d11551815fc5b03d9fee6f9b218

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    31f2dcb5b0cc0d95b5fadc18250062f5

    SHA1

    4ca3d5b952b5354a0b90ba432f8c688e8ded9059

    SHA256

    2726009fb90d34c8ee385b1f818897f96ad8aac68746039ca33f36a0f9199e2f

    SHA512

    e7ab4109b3b13bd4ba693bd4f31190a08339bf7975cd54565c09d5f9f2e3d365ba8a6c15ac874272dc50748fa360b6c4fc4175f3e369b86761195714f5831cfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aaa415c1250b54b8063349248e11cded

    SHA1

    af432d0c1fc001c502c2f5ac727a20398c784285

    SHA256

    cd7b63cdf8bf94c21721e681e3b45b9a592737f76a6be70eb0165bd3e37c4bfd

    SHA512

    6e009040a683e6ead7fbceba53ad608b5051841f4b1a08869706af5e4be1b19ec0ddaa13610c272e5ad85dd83063f4de2f079b4f5dd5393d98f385e523952bd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44ffabde5ecddfa617b2645c4e4c0456

    SHA1

    fdf69bdb494a4ed8dc4028ad40f2c4eb39e54448

    SHA256

    7834a053ea817aada114c11796afbc3e222cf42770a4a5367c87041ea79f75a1

    SHA512

    24b2f296540117324e86df1bf46d979829bc7ab7bd6990cb936424e82631dbe14cce90c7c554d182f6cb365225ac9a20a18b4dab25917d0eb0c58a961fc81379

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f96646601fea6fdff1fa371febcc4228

    SHA1

    2c657192f0711aca84f415219f42b4e0b5fef0ec

    SHA256

    d320c5c1108eeabc2c86f36693eb8916c3d771344ae221490fccfca5db5c9aea

    SHA512

    40b349a92895d9d57f6705c0d0f8d796331914d010d7c0cfa1d9be8c55bd0cd67f0f0067f5f037959d784b996eaa04f31aa33cd1f23b56657056b852e1224ed7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    208a2fc1f0cd442ce5c830fc2b6d4860

    SHA1

    83dfb06af333b05abf2d5a45c46a1ff47df5dd39

    SHA256

    a8bcf828d571bd15bcf1ab827024c262af3458bf574bab351c73138a15ff8f68

    SHA512

    0256e5138a33bd61c670d6a7162fdc2733c9c260a55b0633c813cd0f8e25a997bbc46850b0ab11f814386466477de63aee67aa4721fd6278b3982863a9797dcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5de01233b69722d0afcd7f32dcca56d2

    SHA1

    5c8dce7af247222f461e3db352bc9b7784bc7069

    SHA256

    99f6004aedce876187defc0c6d238c659ab0d38a5ae5c54468836b2c334df8ba

    SHA512

    b22b7cec83380bb88f0c12cdf2c142590012789b4e89fde532f864aa8ac23b34733a07de7d726b162424c73cb6f5c6dfa3ae9bbbc77b5316eafcfac7c0607110

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f19b98e8a4daac3b6fb9f69d3621b3bf

    SHA1

    732deaf4ab3b9e9e080f762dd4d24ce57876d5d1

    SHA256

    5af0333768d72f2aeed080d5594c029c806c88e6fad2ca4f9550bfd8336be2d2

    SHA512

    c7227d72f497e5a77be8dfa9f380dc2d60f75569f243e31835b19ba1ae1c431f256e66149029e97b1c274b08ee99991b0cd09e963bef0b4f378914e447a4426f

  • C:\Users\Admin\AppData\Local\Temp\Cab4646.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4698.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a