Analysis

  • max time kernel
    121s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:38

General

  • Target

    6951af3e374e06e3e8c201847cb6e5fc_JaffaCakes118.html

  • Size

    36KB

  • MD5

    6951af3e374e06e3e8c201847cb6e5fc

  • SHA1

    b041c4502cc76ef8f4462289ea1c857a19ebd05a

  • SHA256

    7337180956ce722a6b70a61660599c2ed9b6e79fd6e991dacb805a16c5a34497

  • SHA512

    3babf81ae10514e4c8cd34f9092d9a1c9496618a45c89e81ec1d1cb0df994751ef2d87fc35970bc995849de8682664a181cb87d0cc0a643fbd42447d837fcced

  • SSDEEP

    768:zwx/MDTHYC88hAREZPXLE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6Tbii6eGx6OxJy6o:Q/PbJxNVAu6SQ/C8oK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6951af3e374e06e3e8c201847cb6e5fc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3016

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    64c143e9f2a438ddf74501d3b3cc54bf

    SHA1

    66b41aabcaa5c364d405c858b85fa7a995f53c72

    SHA256

    02802fa86c2539668fb375ddf8b3ffa5a6c7ad8ae0050c3471dc9fca1275c0ca

    SHA512

    9decfe443630833dfc6c4e2b728c0395d0cbd59a5d868639f300244c4c61df6540b21d33497a8dd4e1947aaef02e4cbc815f53acc21d70ba1653d9492f438e96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    6c8c453564e1b0b93e5c960540609b66

    SHA1

    5c75126e557e4a18f2cdb779d16a4209ae75d383

    SHA256

    b28dd6c54fbf27b92152eab7c08a8eac32cf8f186dbf23af82c044fadefd7140

    SHA512

    c8ad2b69b9ba5e1db990d57d077107c108f66671f9222b526c767b48749bf76a94692b715ceaa274d0aa65ea32c569333670ace65ce7631fe1235e4ce4eddb16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78ade7a329b45206e941bbe792f9490b

    SHA1

    dfeb0e1fd39070eb0497994069191c2fa8f78ca7

    SHA256

    0318afe4a77220aa759f1af20f0ad47bf0a8ebc917329e342b9cf0c17ee62f95

    SHA512

    e29f611cba5c5a882fae2e79aae34e9e0fba53ce680201a22eb76a1eb93fbd4a6f5f21aec8f54ef676293099d10300355fab7c29fe3aaf3f44e9bfaf9dddc02f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05bc6d27ee43ff45594d2519beecf213

    SHA1

    e391153c145a2da8e17f07bb337ea8cad5bb84bd

    SHA256

    3b301ba71ea222f8c115a6734c4d14013c8d992757ac7412c4ff11bc17ce2808

    SHA512

    0fd921876287461ae4f1ebddfb05fa5a059110f6c95148b5dbda440baeeac01a92645952fddf18fc20eabcaed7d5dc12a50288aade884ff865a90eb76054171f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b026231831b6128affba871dad33704

    SHA1

    78fb6344a7ecb66ac28897edb9fc7c78dbd4f4ed

    SHA256

    35bc0518d0271ab69f030c327d6bab67c7ee58b55be926235598dba04c3fff2a

    SHA512

    d17ec59bffdf4fdeaa9cbfc3d7e63fdc1d8d062d85ca5eafb4e48a299a68a3d743bafa7be4b31988d3bb17658ab52da615c65b4df884bda6b5c21152f559baec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1e2080f5858103346702f6b650ce09f

    SHA1

    3524b46e6e2dd841c77d8eb25f84912ad8e5b457

    SHA256

    58a01dc8f95e186b1dada44a261b14144825b86938ec0cf8daf287089fd7f3a2

    SHA512

    4769a244ea35da5b723b92337f2d0dda69e1696fb8e6a7665ab979a79a94bc65abb8b140ccfa4c38dab1eb90d2ca9934c09ee9995572b087e95ebdeb86c327a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84cc6ead5d3bebb40c16f2407be9fc6c

    SHA1

    df2e511730a42393947a1451e23677dc0d69188c

    SHA256

    8c4a6af90e3646716da10d86de1f0112f2c48f4de5ba6fc81b828faf60b122c5

    SHA512

    90affbbef29101f611a8b16f89854936ed337cf2c2f56fb42f8e9e9ff8b104a7117082eebacd5d25f1c4f2949ca9347ca74eb1e53771bfcef0d9d0f7c2bad8e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8dc4ed27c118403440c9b9a87eaa93bc

    SHA1

    308dab4e59568c9b4d41f474750e59ebaa67747f

    SHA256

    abb32d9cfc8f4dbd345894b253a3753c69a29332abe35766d1e82ae13ed24b1d

    SHA512

    5ce9bfa5d9c6d7bd7122cba4adfae523df4a39b88e2c2991fb1dce3c836a9c076c67a058d189e9604e792404a7df245f0ded98d6b2e5649c7f5a874ddd256af0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3fc19398c2bc35fa2bc2fff12e833023

    SHA1

    3646b9d229b3b749755f16ce240df11d4210beb2

    SHA256

    e94a5c14294f2e3ce2ee5c181a7b06871e5c7c667c176c998be97743626cbdb0

    SHA512

    7bbb7f6ef28d18bfe17b5a081cd907ac793591d448b020ce6f7b4ce911a54af58d7ec2123a37785042e585e2be5d82c0aecf3a3cfd65ab5d39c0db70b3ddf159

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b28853e95ad42ff2d1c59b355aeef3aa

    SHA1

    215b2513bc45d2ebda26b1b0199e218d4931be33

    SHA256

    372ed9dfd7c3cb610a6ecc7cfa1ed62462789ef586232960173c21b9ef2b34db

    SHA512

    cab176bf2f8e6cd98d0bdea3bcf07800c14faf431af7278b4379b61d6e81455bbcdba77a164bf5b038a5f8615f5de3451170da963f1e540891fde7ebc33e43a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0ed4f3444f8bcd754658ec3fe84d6b0

    SHA1

    e351adff49ec268b5f6bb92568fef87e607ae997

    SHA256

    6f3fe6e35bfa91a183daacc1b0655ada33bd6603648f5a053615be9ce58f7ad6

    SHA512

    5be5b9d66f2e66d212e2250835aadebbf32967427d11c0bf707cb3e945c5f69428ee8ffbc47ce3dfff63fc761406d76979216945b06fa78cb8c2b91783704201

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bec7c77fbf0af9edcbc44d75210044b

    SHA1

    608f96d8e3199daaad673684bf9621bee565146d

    SHA256

    31e483bd4dc05c375d9de1c21282d3e3a49d5f805bcc09c21b7e4b77f2b94aca

    SHA512

    3f47f10ac55a6b24a225d7246dabefd7916a17fbaa941ea6dc20068bb45d3fc726927be36f16ca53f205666d666827dab626440c299df3bf87df2bd7af402255

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a79390b864df8e3f5da7f275500b3a9

    SHA1

    1bd53e6d8a81def0ba355e27511602f272393842

    SHA256

    34b3cbdcbd6c3aaa06930e201d576f7095ec48d1c2dd4317f327cc7c3b0c1e6a

    SHA512

    cc0d26d2a208f74fa9954954dc09bc2d7498d14c66edc03d05a5afcb087928cb694e8c95e4990a4248f7e6ba494dbeb90f3b62aeaa88a3407f6f8dbc0656375d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1059c62d23eb7e9ee8cc5b9d9a109bc

    SHA1

    f2b6d727d35bc53d6b5f194a7adb0db5d2a638d6

    SHA256

    223334ee2b5fc22e11c647e5bd89d4055e4fa156315585e6bdb1fcab395f7526

    SHA512

    d12ff50553aff0c30a09be0e441537d526b8e52f5296ffe9acdbdb43be56dcc950508ad7d64850ec52af02e22ac5b608584efd7b01807c305eedc4fa3a8cf03c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    bd9b1bab1d7a067116243682a63dc4f4

    SHA1

    2fef9f91cdb10689caad016f5e05fd00e7e6cdd1

    SHA256

    4b426abbb19e2c23da449b6b024b0d33d2159bde2c3ce91b4d67f6515e0cabde

    SHA512

    8a5a348a6ff44d599ebc6934e635cb222afbfad77f74918d387df6df0403045ccc651bab3208b918580da2ebdf2b39fedb5f26bf63dcb8ffde46f6bb5af5a190

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\6128162e0ab80b6aaefd01d25ec9fefe[1].htm
    Filesize

    162B

    MD5

    4f8e702cc244ec5d4de32740c0ecbd97

    SHA1

    3adb1f02d5b6054de0046e367c1d687b6cdf7aff

    SHA256

    9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

    SHA512

    21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

  • C:\Users\Admin\AppData\Local\Temp\CabA16F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA28D.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarA41B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a