Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:32

General

  • Target

    6926e0c8ed1bc30920364cb935534b22_JaffaCakes118.html

  • Size

    36KB

  • MD5

    6926e0c8ed1bc30920364cb935534b22

  • SHA1

    bb0b3edf067b1aa2679a34b9d07ad84d06a85601

  • SHA256

    f284d0bfa0af00201fb107f5d1a8f487ed4bf4a7117949a599a29e1596426d97

  • SHA512

    f9aa1ffc368cf80f509b51dccea39673e0560fd0474691d6c50847b91e470c619b71a8f64df02a53acc8e6b34ebc35b5ded31fe0d29c76ebda35eb9053baa5f3

  • SSDEEP

    384:SInkAKZB6REuRw/hbUJewePJVVMZpZXsXVAfOm47wZYWc+JjY:Sd20KP/YiJk

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6926e0c8ed1bc30920364cb935534b22_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1856 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    065658b143c5ec1d02a55c8dca2018d6

    SHA1

    d0e969b87624c0607e5fab30142a18d0c7be381f

    SHA256

    ec2becf06cc9095bf906a9aa81c37aef9e23513f8efc5a04558c40966de70e49

    SHA512

    bd85af96d6a2dbe0e7a56ca9bfe7b1583da7c964488fed85d157d6c27185dc23683f1c1c31f2a1d52f37032ce8481b2a7856d8e2172ffe652e48ec444e1d9564

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23b5103bddd87e5261a1cbee384adca6

    SHA1

    77cf9adb9d12f0247bfd1c76aa12a6385ea4b63b

    SHA256

    e19551672bcaaebaccbe9b1a28ff8dfd07ca2179df9c8d0f0fc9939afa54fb3f

    SHA512

    5c8700a185066e23c34efe6313ac4247103047b2bbb5b6e7a685ace0f42f55d3c9908984aa8cad1ff112395a8576370a246d5ec18e271f323304075f3c02ee4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7bc2b0e15ce4b2436828c9e4eed9efb3

    SHA1

    8b8a0b88b5b88365888e7eeee4eaaab554b54180

    SHA256

    3ad1cd87d3cde14321cbb6a305240af5a3aea040ce47241e61393ab0ca60a744

    SHA512

    194d60b98b899bcd0006caaaea9f8ad1f9b1663e13efbc19363b88fe4fa98856a3365bb2f6459c6d6752bbfca67ee25f5518b78d5f5250f7f96d344b22bc88e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50c6015e35f2b3f0f5fdeb92506e2282

    SHA1

    76681efa1581dfea42d14b3b711679adfedd2d8d

    SHA256

    30fd89ad9496b0e8c3aa3dbc053cfe2ade6ee99071c8bd38df446848e4a49dcd

    SHA512

    7c886445a4676fdc25dc87bcb353dec1f77a971611d498cecf92b7de765fa2bac4cda4dcdc8037b909d82722912fa9d1f0fa800931845debae5c6d94bb9814e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bacda27638ebed2b307cb7b164ff774b

    SHA1

    5bdfea8439edd9cb0256e7e2f8bb7e6a303e3b0c

    SHA256

    343dcdd7f13aec4b6bef68d06bf03175b459ba654da582372256f3c6284ed6ab

    SHA512

    f91c15e74fe3ad71335cbce05a014197e4b7d02bfe9339414c3743cfc850e479ffd60093f498fc17096fc8152a07d5e60faa4361c2535b6083fb6c3d1b41754c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12e158bcaa628f175290bb95bf3745cf

    SHA1

    b2f7fe1861fd72d46bf43d7f46153c4009baabff

    SHA256

    93c60897d04748fbab2d404dd13c2876cc287616031466ce5f9a871906521347

    SHA512

    97c3452f48df647c6ac348cdbad7f06987b0b7e8e381eaae1d3e907a1ae62a68f4673a395bba7ae1b4ee98bf9e77144ab9a9af5c57691f56d700bc135a35fc42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb94bcad47457f86019307ddc86c5785

    SHA1

    f209d3ce9c32707d754101235a876e8675787b28

    SHA256

    d9f149df7e8f9549f6850025596f8d9db1056fd6331319ef53eff9e17d657525

    SHA512

    cb743ed9eb9f8abcbf59ea9ad4b7152782af7185189a7b3dec6a982a8f2097b56a22060d6d3544798341c5ef20e7c074cd415fc5f71798d3f1a41cce5449d8c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6068e2e4f4a0cddd7b79c2a8c94634d3

    SHA1

    9bfa334f3fa5342d7c1a8ff03ea223da58a90046

    SHA256

    d91580f60f68f4068d8d812d77453aea4b646f63e21327b860aa5e1da9b141d5

    SHA512

    307699f6045722bbd9121b978d81ca049a243efed72ca7bfab5707b21c53c29ffae1ee29a653cc378be083428a9117505c17a1cf0ec448b76b244f457a50c722

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8eb27d765ad31b87170e354c5d6bf56b

    SHA1

    3bc95f60928b0f900221197026480aac6209fb84

    SHA256

    330aa559d82450b59e4bca76b55e667867ed0d75f0fdf0f1687419307ce16d8b

    SHA512

    b685668f2dc8b17354fa64efcade0ac13a1372b79c8317ff98757e8f8e9b3f80975d894728c0b9b0cef4cfd9db743ad84173d502e8e4b28ea832b5077081622b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0f907550bad9f5611412a7c6056bd30

    SHA1

    15d002cd88bfc4307bf885e3a9085d35c3eaaf87

    SHA256

    7457d6375c381528fb7c92d81bc910e814a0ff47be3473e23249651ebd2c425a

    SHA512

    ea94c3f3cb5ce27e7035361b705ca464631bf46b6640ffc47c6a3c2285a96ef0baf830d783aa6a276466cbe45b7eede018801012aca17d4d840110ead0dd24a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    024b0b5c656eada8e4de5a3dcf17243d

    SHA1

    24299d28e2c786e5348a92a661fea3ba72b6e981

    SHA256

    5d24d9138f21e7d0564625e6a8279e2f10ca24de68064431b5e9f8d8c77d9357

    SHA512

    896b0069f02d1196fdf25243bd28bf5ee80c8f5e77a062c98b623217a0b99a76158d908dbdce295b6c1bbfc04d3d208d93c680d2861ad9d6cee9664ce83a6ade

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf889f87dcb38fde7ffe298374384165

    SHA1

    e78a5f3b9d24f948ca326cfca86bd824b5e4d107

    SHA256

    236ba46fc56d9484a34a77d6585d8f308ad1031a22ce08c39a0f7714f0a1c878

    SHA512

    85f61151ed823fe4e765c8a5edc4c70f8f7ba8f48410f89a67105ff62df8c04bda4fa283970b198ee6e13238f9e6d8aeb50ca313eb1454cfd03cf4dd7ce783bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    089614a0d524670c6a10ada26c57eebb

    SHA1

    d8ae47db52654025b6d0d90eef816a47ebdfb4fc

    SHA256

    4adb4eeeaf21d3261dd236464aad51d659b7a45c3a9a2b96f5bb197578fa6905

    SHA512

    deb16209bb2c516b5517ed8d4c109b8d65e9f8536bf8afe8a2af84e0d105d46c901cbd985ab5dfa2ee2888771ac528ebea31b965a12c3429e905d3c791b9394b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2fbc87afd4543faee16adfe2bc6e2409

    SHA1

    9dc58f52b83af3d1b051d21c1e85f26862e3d654

    SHA256

    d7868a9b213303ccbcb031d0d0977575b37badfd4b60216d9a2534414fd7c144

    SHA512

    473728683d785abb4eb707309b53fb79f40d3833e8c1855f838785fb2e7623f818b55957af20a7bf5741bb4b463706d4124da933efb188b84a75baab49ae8e26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77537305028ff34881703808327b1225

    SHA1

    fa97bf6f52eba1e8cad43ca121b96a898569f5a8

    SHA256

    ed04d6d5396bdb9a07963b727ef0ea5bca993a971df89c46d384c2ae9ff40bf0

    SHA512

    0b11f96ffb8020c8f1742ca86ce70e624b578fb67aa7e96ca7de4f84b0ef073ce3f80caed34ef771a762f98e4954a16109aacba8ee1e88be344d2b14aaac2840

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71e8bdfbd2dc61dcc9952320f897d666

    SHA1

    f51031d986eae43d4e05609f4ffc52d80cca8a78

    SHA256

    a7e0f2c005cf99a975df191b1bb66d66ed5358a74a1b5d1afade946ee7b270e0

    SHA512

    ce82dfc40b641411acc1f124bcb0ca6db9f82ad15397173433154477244c16fa36a42d7aaf0a6a642131f3a6db39a88b767b1e0033d7aeac1c0cd4d95390bf70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    653d27b591757fc40d0a743b51eb120b

    SHA1

    759d56a15be4ec41f99c4d7e29db03e8334f0b72

    SHA256

    a228a6f09e4938e507c7f029260ea2cb5ea8d5e78ab9f2426f2da63acf95e2bd

    SHA512

    47101f2cb560d569a9e65d945289f035c53fcf93f1d07333cf6044e52775d3e298ac0f1972639e83f4da1b422b101ca2445fa37866192cd75099786b80f279fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98db2f95c26a9ae08706405c0d5b3963

    SHA1

    91782acefc909be46f7b25a2f23ce5a8f91ae901

    SHA256

    d0c655c24079fd038baf9e4d7310c3ccdd3d27324d37ce62bad98371dc701bed

    SHA512

    b3230c0e458fc71edce9113194b70a11ee32ffbcaf9e62de6f13b472db111907624454741d9638d1e772fafb899c01175feafba621836df69d1efd5d314da0f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b41a38eb07ac8c191fc381ac23c3007

    SHA1

    4768805cbbc6771b8c508a4b3c41278fe6339ced

    SHA256

    c305705c7e68de5fab6576ca89c65c1749c5f6b8926a45f07c0ed8876ecf2381

    SHA512

    e6e76d4feaffa8bb517a6cf5063b59d68527b183fbc1a6f67b493b3609b2b9462eb69b95824104353e8b768eefb634a30daf0fcdc54e8cd0dc64808126e98f56

  • C:\Users\Admin\AppData\Local\Temp\Cab1B11.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1C02.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a