Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:16

General

  • Target

    691cb245046b66dcf775b8d33073fea4_JaffaCakes118.html

  • Size

    161KB

  • MD5

    691cb245046b66dcf775b8d33073fea4

  • SHA1

    4463ad1deac8dc3feb61b7f41f600678de85b808

  • SHA256

    c8c3c701637417b072ea16c154948f97a2a539f233b7f2f6f4e2ca7713c9a819

  • SHA512

    18ea3469798d8b0adffb43129266e86266879f86fcf06189751ccffd86eba43c74b68288e2c65d61b43ec7e731c7cc2ff78a969a6cc8a3309d2200015479c55e

  • SSDEEP

    3072:FiMALgstg/70I8+VMWbCZMIWMZ97nm6GOowvnm6poPGt2rn37eCTjK:m+yoPGt2rnO

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\691cb245046b66dcf775b8d33073fea4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3028

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea3b05db55faedeb5c7b4ab7392d5e34

    SHA1

    3c753ecfec96d0014324f54da69bc10e70b23c33

    SHA256

    2b966c37dbc066a6101fbc2049f4c4ecf99e6016d276e73b34e987f95cc62396

    SHA512

    8cd695e47e37cad594ed67c9587311a70ce635e1d74b36f3103a72c26af623b5c36f8016f2556be39cef99d68f9cbb5dff659439a6a724bec5bd5d9aa76ec65f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf7071d3d3bc7181cc03406bd180f788

    SHA1

    f0dff6850890eb7727d1f9de5e6e4739bbf950b1

    SHA256

    a4941c43b7e0325aff806cd728ad7951fc4974e85980d85907d15d7cffc3c973

    SHA512

    b480df0558ecdaf835603e9144e9160effa9e29a653d325fddaf0a43d39bc656cc6ea8c120133f19a831fb19a5ab82fa6e0dd07381c58c42ecf2140740bb84f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c087e11ba7a48abbdb29adef9fbcf90f

    SHA1

    bdc0c0e72a4fd9430b6273a778489c8e5f037d73

    SHA256

    5d04953a1273ceefa7543f40a41f4a1cc5804c31c67150740396133c90629e54

    SHA512

    fa8199fea31d7a8c4432d30e3340628df46bc58bd1c0caf18106e03954edecd5b1296cd252f24036bbf027ce0efb535ff93148b795299ed8ffce438339e48bd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d91ebccfa1ff6a9528b77e8c42609af1

    SHA1

    601dc22189488ed23c19a3da65ef7ccf8a856d22

    SHA256

    f7fb536a09e54bcbc5e0d8cd290779948642ebc8a3072593fb0723ba819e7cf1

    SHA512

    ee78bed0cb86bcd20bfd6571eca3bfa201ea1dd2b8e97401768445fb5488d3f147cc06bedcebe2ea82806e464ce92bee976ea041f830fef8ad073c849a085a23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26f7fc62722053c9b7671ba6a534a61e

    SHA1

    6f8588637e3d85116b480f0542996cb22ec58aff

    SHA256

    75e650c034c035165dc2f518a583c4a5cd5bb0d840233148adf9233779c35218

    SHA512

    61461a56126bbc5effc01dac5a337cbe2a1bcd7be327ed5ae948bd873300b4416cfcef7ef68268e8bc0f4f9514091d5905f93fb7d75285841e255174354c4c3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4fb2e4252cdaade6794f4402709ed78

    SHA1

    07be579b9e0f0c4cfd167521cfcc67a622a77fee

    SHA256

    52ec1278eb8f27c377eb10d73e8f27ca747c345a2a2a9f88e47d3b243541c948

    SHA512

    9127277dc1877649da4a7c47693180cc20638b512609b8a228d7c382a90d5a3a754aa880933f678ecaa15d4a1cf34512c7f6cb14dc0cc4948d156c8f7dd2bb37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4871bf487369b1f07c77a5c4dbdfb9c3

    SHA1

    1fe56d120ad9d4d03d5360bee62bc3695668cc3f

    SHA256

    c152f4e076b2ead2be36f0fd3b398cbb78ccbf63921f13b32e97112d6c8458fc

    SHA512

    39b3cd00a981ea52a686d630cbe7a9fe5685e56ab4ecddf24924fbdb25e1f2e87eda8701af96d8ee85a3907e6742cb489d34ecea0c6a8a363ba2bfce3c9cdd43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88f51012b51f8e9ce7d414dfa9e786aa

    SHA1

    2f5810b69cc3a25df03f5ab6152dbc970d52629a

    SHA256

    42005c5f505151d9e1f0841644d2dfa6cd9e7ddd02ac587c60e89d2026f322db

    SHA512

    fbf7e6cb8417fbecd407b50dd6852c0bf9db4c5e81ca27ece4499107ee875e557b6cf8932874c2d709225ef5bf21098431c7c1941d74fe71596eeef9571c84f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9168dceb17d0eed96c6ac27bc6a55be4

    SHA1

    d9f93ad90ddce6ea12b844f3dc432bd89c8c445e

    SHA256

    acfaee641efc95168f0e56526f527b97658ec58e07c8c29336d0d63059998049

    SHA512

    5b02b3b8fb00ba1411c7e03ebd6a1cc528f25457a3e50e137d745529523dbc479cdbbb212089b386d8a58b299e44fa09a3e1b5321904a0e6d078e57e45b7d0df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4f28e486155d66fc57adee356cdebe9

    SHA1

    5da593994867a1a1306e81452f5ef7b00a02ea50

    SHA256

    5d47d9594eeb12f94d3906bf0a48640432cfffdfb9c8edbdd7b710aa49c8244e

    SHA512

    57ee6e141e9b52ac830de4fa2f218f63b75feb1b4aff8fa6b9302633043aa30fbd2efb60d4e27ef3c86b8d95b47984cf75c7259a24bb9d44b0402c76b795104c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81afeb27e0e37acd465dc8dd6575ad7a

    SHA1

    2bc043fbe39b5539a49536c29fb26fd8ff442cc8

    SHA256

    6827caa56eb45c8663e09284bf58df1b2b99d78df8f56660eb48959c3e890f48

    SHA512

    75d96c40a087cbd5679a0a25f353c020bc68e60233fea08a226e25802b2c4db5116454d5ae4d3d8756e5f4b9eef239411346130abef5f386d9926530de63410e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da3c977e319594419cc92bcfacb14ecf

    SHA1

    cef2302017c2580d7f0ce7927e23221dd2af8f65

    SHA256

    61e6163a94de46d8d33d5f8912cd070042a77bbf0430192050637f41c0ea544f

    SHA512

    02dc558285f3359939eae9f024bb41e45cf36824eac4a35a6bc75de2d6c768227906e2fa8feb23ffa6242612e691d2a1919cca250cc23939b638b1a00b73de4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5aceff5fc55f8a9634ae056ecbd465a

    SHA1

    28e0ef84bdfe0597cf083273d3a0624942fcb338

    SHA256

    1aa08b4bb6fe3bb91cf57477874a52ee1cb8f886c4be8ad316b8793107e31af1

    SHA512

    276b77ad62d1cdd125cc2b3582f86436ce3c2e1e500232a196a4f5da97166a15384094f4cfa3813063075a64bbd2773645e030b769b030459d5a0aa2e0d02a76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35455d8a4b6fc04d0a4f217dda658e64

    SHA1

    b63b36141c13c4eef53dcd3fddeb82a5bff997b1

    SHA256

    d88dd631c055c9dc5d0620f18d2224411d219236348cb4ab7678c327ddfb354e

    SHA512

    4601a7a792c640363bee1b75f2fbed544e59929fca9cdd9ccb0b00cb5ba64722b1c76248d0053bb50c274021afa26b7009abab31133caab10aa333f961d7f7bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    888bd7d4cc008b267a10996219752002

    SHA1

    e9f68ee900698761a4225c944077a5df077bbd05

    SHA256

    6b43ef43afd17ae5c24865c1af61d624e01a89123201259b78c29a412d84f7c6

    SHA512

    3171ce2dd8885521bf6fe12c35034cad5fee7a2d47ef8677bfadcffa015198c38af26f7b93ce3df013c06220724ac1d3d2e2691271161ca10bd7a732cfdde670

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5ccb0db3ec5e0aca3c33c6df9b9db72

    SHA1

    9a3b9bbbf96aec7bf5119f52ecd51d3981f5fbf7

    SHA256

    2359ef704bd1e7e602c86f278da1ee0680100543f02b55b3a29b4fd7ae534db5

    SHA512

    8d09ceac61950e9b8dda689fd3b998461415ec491ed7b9a71e126282a65d237ec1c71c79b04e5b39e265d2e6b78c9dbb51d938bdfddded7049af11a8de6c1738

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf5b2b791361c4b35d3504694742e10b

    SHA1

    45b9e28cdad669cda066c6743514a687204c092d

    SHA256

    9862374c51d91c9633a141a0510fc224891ab062db6dae1e636a6a5724767e35

    SHA512

    0800390b77a50d6bca35fb153011581f0e1c5a3c899c6e2327cec8a3a818ceca6fbcdfdac5d69a0ea9da98ea063a14eefa1606dafde24ae6fe4a42d4d302dd9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b389435ee175b6fc84aa63e9cf31989

    SHA1

    ba3ced5920fdff4306d0110a4c18cbbd559c8bad

    SHA256

    62b0eee5d92b83240712379392c9417038f2839dafa5a020fc67fad7c235b005

    SHA512

    e9c829a3265deb371052523da18756b8afebb316a683aa51906ae5697636c462816cbff016e383b5b4f648313ff00479eb7dc766ad9c7b1b264e7e791a997187

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    830f1cd93ba11affd2959840aa819c1d

    SHA1

    36252eb91d43417b15839b647fb36944c22d4237

    SHA256

    44e490ddf29f7548092e612781ec0c74282e789f12aab1373cc684a56ecbe442

    SHA512

    733716c268947e6ade07b1d4ef6a146d1a74dade01ee4024abb38c91c7f5d9b3eacb063231d2579713467b80e1fe284b9b62d093e801454d931799a31beef378

  • C:\Users\Admin\AppData\Local\Temp\Cab3C67.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3D49.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a