Analysis

  • max time kernel
    117s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:30

General

  • Target

    6925e329e5af5bd91f43087f2fc6e3b4_JaffaCakes118.html

  • Size

    4KB

  • MD5

    6925e329e5af5bd91f43087f2fc6e3b4

  • SHA1

    4b07cec2239135bbeaa0c8eeefabe9c63ccf6479

  • SHA256

    fe1eb9a29d5d94389a68c735501597021019e380c25f09800a17bb2b26f59cc4

  • SHA512

    70ca99621838fab4e7f7a8b1e60b1af9f9327468daab26677b9459118e1253e7de8384d2f9664716defc66f85c59012b1c29416636ced813c46587336a0d879a

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8oCD5Sjem:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDk

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6925e329e5af5bd91f43087f2fc6e3b4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1548 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5323775a71047eee9daca4b7cdcf49a7

    SHA1

    a3427a859cb7b6375e1f0562ecd2bea6ed1a5a34

    SHA256

    dc592767edfcda055e4df9e4b81092a33787decb915afdb1d815cdbb7dadf9dc

    SHA512

    1b2d30f394591438ead7fbd8be54feb4d8dd45723930a470661b11cb518a59958419ac984c40a9415ffe187cc0b4e4fbda908107456c7c69cc5e05f75a7ec961

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97efb6fb4a600297c1070d20b81a071b

    SHA1

    465ab7d928d43cc21833b4297c6368d44334edb7

    SHA256

    89e7954a29299c049c2d7d8a876c6b3b6a1cefbdc923a1def52203a602dc2d7b

    SHA512

    81a303ea6aa5824f2222786ed47fd0059f4ee675645abbf8f14037a8dd6b0ef462245a839ef304fe862241f12ab85305d88ddc99d654282b0e4f6e6df37eecb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4173d04393465e2b2c17650fda8c680d

    SHA1

    2e5c9f03f72a12451b8441ebf3b9186da0010448

    SHA256

    f0000b1b392cfb03297419083effe798323231e48a661945305a077bba6b9dcc

    SHA512

    25f146287f83a880829bfbce7c199ef98ee8953eea458c29727527c855b3588c336b5d2de97b6df995b707220db39f9e1141cf192bdc22e5a62e665f0ccf5502

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11b7e40a88561d5b838e8839d0806848

    SHA1

    cdcbb588ca19eab2f56d03fe70968e5e07127e3e

    SHA256

    73d2c94000ad9de849860c5c9ceba5272c05ee6d2d7bdd706fca19e99edc6aa7

    SHA512

    fa8fc0b07899abb1101bd181838b1f4f9077ca50ecaaa8254e1a3fd0a5399313805d1bd3813740404d217833b392af91c0fa92f1e9717f4c8560edbc989e863e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e09c1bab43155ef1067d12e1a5a98d4f

    SHA1

    a581d45dc70276dfbff3b50b5248dc8a5855d8d3

    SHA256

    cd8bff676290685e2502c5adba1ba9f6a1597f77a4c8b1f806de27d4ead60f02

    SHA512

    3cd92cdc34eb484c7dce7f084134a71427d12ca79f5fe49e4fcd9acd079118bdc0adabe1b0c611654266f44a5c5906edd299cb383721607d236087be1e931c64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cca40b1d32be7b84768f028047af770

    SHA1

    9b9af66468749aab20fdb7655bc64246a05f3fbb

    SHA256

    dda4981c9d4e3e5172882162115a11b5491767f16345c54464221327d3632d18

    SHA512

    3c672aea93d3be250844ec651034625693ac3e1475dfd63c06a214508de1e1d6790dcacf4d347826f51c2331964833b15902ae57b2de65ce01306513c29d63e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e722aac675ebb4b7c5a53c1e3206e8f3

    SHA1

    f384f91e344571f484f879eccca939fc61667ea6

    SHA256

    45dd587c110ba3c282ea37f24062021d17f64996604b92656fbf7465efe9e53f

    SHA512

    9ec619bedc43a51e8ecf395e3edb53f0cd072c6e3e7aaff16050e51e3f06161caee630426ec98279357a3767e31068d943a3759ec613f1dd5f0f2ad345fa6e7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b97b167ce6aa1f39b34a8d71c878e37

    SHA1

    72745833de3c4169fd6ab624b295860af0c2afa7

    SHA256

    afc6f55b490c02e207ee63b255eb4505b7a5bba4d59f472920c7d26e6491dec5

    SHA512

    ec950684c7e83e9e6b8fc61c24538c7358b6896f0a2bad819b4561f3b77afa891029176d5cbfe2d5738b287d327b7efb05695fc37d5638a81ed080febc2eff80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ace994b0fc08989c3d5c598913886763

    SHA1

    bcbbc730b94c0bdac7f003ba17f7af8dd3de31a1

    SHA256

    30accd5f22e79dddcfb1d76d8682c53da8003d9988308844c46474c51ede38c8

    SHA512

    66e40e440f1130c291de8d305f87e84dc52bd3b7fb7f60acb35898744d5a13bdf852b04e47d1a25de2c59d8c4ff4c01dbf07198254c3389f367a6d32cc913c58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b51f797a33d43a0f6c6d782ed1bc508

    SHA1

    81dae01ca35b0cf324862e57be6e28b869d82014

    SHA256

    59653a850b5381b8475d4916a5c09a0b6dc01a5af9f9d43cb455d6f0db0f062a

    SHA512

    b0d0a33d41fd88abbaef97a2c7cf458a0a627d9d6514512ffc68e793cebedb0a45dde2ef89dd1de639a5e7045f4eabe7a319a2ebea7bbce24783390b0213e6e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    785e55417d78f8b73eff33650ff12844

    SHA1

    5628c96882f11eb1255dc790f1aaf2b74209471a

    SHA256

    8e5744d46330bf49c747c1f2ae89baf257e7c9bbb5c3facbaea78c0352639d3e

    SHA512

    760a6b85bd97b1ffeeaac75c56949b3a1c2a540f917e6638bba0dd00e1ce7111aca73a04353c3eb1041faca150d58e429ff475c7115721f4c650111f7f42fa43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fa09cad747f9350cd1d1ff667c57323

    SHA1

    a6a214288a1b6896e72183d53efc04ae77abc8c7

    SHA256

    bbc501ab0d8095876f92f423e0097058ee2f82a504380b2472437ca2b50bc370

    SHA512

    43702956d61e6ec796739de4c79fbdd3408ca6df225137dfb75ecd306284de60a1520595c67877045f49c0ca8b20a569250c7982f8835612ab036da94fffdf92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d7be989e3695d167fd7790d22d51101

    SHA1

    78a27738cc70be1e99f04b4485a0e495f0a661bf

    SHA256

    4e36287cb129920fc04649216d2cd046d0a07bc4ca79d9db20516a2205451b63

    SHA512

    87fdd9253d5359a47704a2b61c6e6e9dec99b4ee2f1ee8bb47e49457c5c257aba10a14e81b615b0ac6a7ecd76a13c01f1e8fbf80527e67f9e1d95a7106db1d6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    015a83661a69c579fc0f17f676ccec23

    SHA1

    9de265d3b4f805de3a70645ab78d538120cbc394

    SHA256

    64093a3e13603d355f8709b02973c3b078f21ab96f36891855680bc3f33df744

    SHA512

    1d4d00cf7d91ef4dacc6f8c8c80a6d560b4a83fab479ba00ebde48320b7d9402fae6bd2405842c652316daa86b422fc9ec34552fe1ef96f71b95a5e64f6bc709

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f16dfdf061253a7cd8d5fa1ce049f535

    SHA1

    1d78894d3b147ec42bcce693ff5bc84c88f12b2f

    SHA256

    973a66e9a1db106cd7332d115ef14adf1da2acedb914fa70bd24074067fa4535

    SHA512

    4455fdfefd8c91d44db281e3a49d5f4c4155abbf184f98b9504c9f7d564190d0a1318d89ed0b6f573d5308900e99c494e49f9ad54a8843d635f88604ed1e1f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c72c057cbae1b9a009073ea2ec61728c

    SHA1

    8b51481e1d8b9dbdb92e56a5799d6faa1ef80de1

    SHA256

    030f605d3e2ef39ff373b1090df25f31e7884fa25ae48faaf6baf129e9cb2e88

    SHA512

    893a285053a83242db0afd97681055c44985af0b973a38570e8ea694756641142d54d3c88f48b4c4744e407cf5488cc57c7a6e37ebc212b68b2cb18906f2e91c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c407c5abd89b5aa8244eeb208cb8445b

    SHA1

    5ed6e8bdbc57c9079930c4b28244278b310b9d58

    SHA256

    17a70a452dfd1109a6001d6e98166b4075cf18c47a60e57d7f81179729f26bfb

    SHA512

    9ee69548dbff7b6d2284aad69d63c1dea9bfefdd6ddbdfb6c6d46f2ba9ec48762a2505d59d01c0002f45149098816d7d73a3659c9aad958522a34815bb365cb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8a6b6b52adb308510f26ca7705c6222

    SHA1

    2e4014f58c6fbc58aeeb15990b84aa7008db0266

    SHA256

    2cf3bd0009268d38ab236f0a7fa483f3e988d437167edc8c393017acabee01a2

    SHA512

    b896254c7fe567e136e1e4e209c6bc24215b2961cd8eb176f223fde4f7cbf2dba044465239960cbea7c1e405f0e2a4edebf372d588c9aa77ff8fb2d18215adba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14519199894bdb05d2bfc3b00fb701c6

    SHA1

    a6a5959b7ca08410df79c58eab9d24f9179cfdc8

    SHA256

    b6bff86b93445d764f477413f856174ccbc25130f84a94e1a0f67d3f391702eb

    SHA512

    4c2cec34519aa60ae382312491e5a117215d49774f4e108eef295b9334ffd7b7126934528a84d5dca85e43fe119daffdf5b57f88adab9d21ee007e033c6d368f

  • C:\Users\Admin\AppData\Local\Temp\Cab9465.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab9562.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar9595.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a