Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:59

General

  • Target

    6937f9b3ec8d900abcc82c9ce75aa960_JaffaCakes118.html

  • Size

    139KB

  • MD5

    6937f9b3ec8d900abcc82c9ce75aa960

  • SHA1

    2a1e4af94087df52198558ae02f8b1ace15d5ea0

  • SHA256

    512bed21714a2ab117a3ac9c032f86d2e104a2417a95960d78612a8e4159f18e

  • SHA512

    3b01ced21b37d124ea4dd1b838d90238fa2d691fe7a9acebf470a27f4457a9c1fe81857abcb347d3cc040c3acfeeb52092dd919c5c3d1f2c9ad6b03c1506b06b

  • SSDEEP

    1536:S1hOiKplkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:S1JZyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6937f9b3ec8d900abcc82c9ce75aa960_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1272

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f895c3b85d40d5e994b3db280d8d1858

    SHA1

    ef507057a3fbbf76221dedc13b756e1df7063451

    SHA256

    38e75774cc144e683740b1a3920d6ed65ba3eae0c28cfd3658ae9821fcf4db37

    SHA512

    b67ae0d0c9e5d298e19cb01a9e760c6c561b95285c768e8a4304566a4696c29b9f3cea5f91afb1c9e049100b4a04f52bd3ef57da55b569abcdafe97594b006cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da4b9a710209ee93fa6e3d780f9ab3d4

    SHA1

    24efcf5dd8f40960ddb733b5521f89dd9d9d2e7e

    SHA256

    ec352b4532b856219c9bc3ee23f1aa4a9a8f0198ed36480e3729923063cf2828

    SHA512

    b748b1b0f634d114212484883489c833ef27783b9a7c19ca9888495658bc1917525cff6fdd4c14fcd4859fce380557d54c29c885a0030cc15282e4a6c61016f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9da375adebd44b6a6f18bd47a7b480e1

    SHA1

    420f906df384f19649d8720e794e9fef499e55a8

    SHA256

    fa1cd5a14c73b96b91e72b9ef787d91d40e5e7d7fc7818bf3b3d234e9c2ab9d7

    SHA512

    15d18cd8120c35e1d80bb50d50934fdb371359f85f8102d4d1549548fb46d3699a9502d6ab66e378a1e182aca6166ae7aee52ac309fed378f6de35eb8a903152

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43bfb83571cea8dc47b226875ec5b16b

    SHA1

    11534545f6b4b3f915fe6a2fbb6c3c14e5477352

    SHA256

    9c34aefb759bd14292726355b7f5d6ecf14cb7a8136413b8a85d661b96027915

    SHA512

    779fc75a33db790d7a938af37450e9bcd19b65f54bdd0e04594cfc7e6962b23ff0803618f60ffc2fc276ebc492ef0c19466837bd1cb3882b3d5fbbd2299cf2ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a76f8780fcd366f422bcf21976eb49f8

    SHA1

    da1006ac23c5c3a8b24be6a3b960c0757c79389d

    SHA256

    ef60d962608a4cf21e7379ea64281ee5658816c5e514595104de2133a3375a07

    SHA512

    0e5d665ed35c32a23c1038aec52db5f75328aabe40db839f93825d75cf70fd95542ed35ce0bb56a19a28a6921348be4ddf3deb2a0bd36247f1481cde330b410b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea725ca441a627a64f7338b9ee14586f

    SHA1

    fd1b875e1f686d0eb5390c767c7a611b918ba0c4

    SHA256

    519d822815ba247238acc8c190c45e77c4fc892a4bcbc6e7687dac3f30b1d4ee

    SHA512

    a3e7aee8218c694a0740f1b1dfae29509f120312289e7344d59a82ba467618ea645ba01d30f96b7c9c1f324cd108b261bf6ae6d8917b6cd4ff33a44a96c32437

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c5fa239cbc40b2572ce3387c3c7ebfd

    SHA1

    da8f91d90bcd90f8d2b7bf062d799b28a2a5a05b

    SHA256

    3ea145c853641ee7fd7f068e4d4337d1f2f170853d910db85fc1de56efc63ecf

    SHA512

    dfa7f7553e86075b8b576ca1532a355948fb265970980e3792b5fb6acb72923216d83c61ac15f990d99862ad38ad91d66e3d2f5a0c8d7c59a78941bf3543377c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da2ee4f6732e6ab112cbb0a0416d3b44

    SHA1

    9d9d4a62c8424158db9f62bae01e9312ab351208

    SHA256

    9e3ebade33ebe0278b3559fda7a78a52fceb6dd701fad131fa18729d5852faff

    SHA512

    87a2b02067d4c766352576d9863b27fbd2ae8976e2d1354c4b22af76bc21ac45b735a48da80a8181af56585002327c3dcb9ff14e04e670e650f54ee31bedb7fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4689d600a5d884d15a1a381bcc5eaca2

    SHA1

    edfabe6d51503bc963d947531b99779978e96add

    SHA256

    d7eefef83c502538eef0514b2a8ecb10cdecaa4e4da260e6dc62302e41f9cd78

    SHA512

    0dfc09d3a24e739445b88f7cf919317efc4507e1ebe07646cd1c29bf1912c5508dfe60888272c74d9c3f41e20cc7dacb131e6dac80af24d28d4d317208cea078

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38b164ab3a6d0f2ecf8a4334d9323610

    SHA1

    d432c4f5f035f65b69c798590b6c5bd8b2d36eec

    SHA256

    23890fd6dccaa932f339a79b017ec80533c0dc81a6c60ce37d0664cbf5d08f19

    SHA512

    54339e9d647a9fb498c6c1a7f9f3bfad8845dcdb2d2479a4130865651f4e7dc11046d0179a418f9a6035ed42bbf4d6d87d5497dd0cbb66312907ca15a939bc71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f810bf7ec2e7dffd7cb7e3f320fb0fb9

    SHA1

    a72b21897fa532bb5526b08e5a1dcbd6aeaf594f

    SHA256

    c67a9f8e346fccd4b104b847efb56e529b44eb9da7552567d7da6b9bc5ea0f04

    SHA512

    79a24c345ff948f6bea1cb37fe006e2ae79413b852042f280b81d1f1b47fcec75db22b1de9b9ed439b4b329f3a21d9377895b73e088fa22f2e0d6667468608cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c892100ee79a9d0bc6d5ecf238c929a2

    SHA1

    263fa3792408e9ae5fca20d5c737cda118f50e76

    SHA256

    33e58e26c8f3b08c38d1e04aa1379d2cf6db022a717e51f9aeea1bf9df1b2b40

    SHA512

    d02796f9690d5682d87bf855ebb0fd444c0bcfb9dd2dce60fdbbbc121f9e7ee1da744528de44911c69034dd6cd1378fa298083a39f264de057a3e3a0f26564ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    452789d94c3be1c3b6e46ec57d044960

    SHA1

    8cfee605464d862b2a3492b17b8c7345233ffda2

    SHA256

    dd96f40f17293732d463b8f246ef14142696dd1782a32eef3dbb3f5455d168e2

    SHA512

    76a7a0fd4c24502983df513a0bfb2763199911b3233d7687f7a2e923a3530be0b6b729a8eb49c160b830a964ef98c23bb79e5dfec2a6fc91f5f910004fbed6ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c743e8eb75584c240d5551882e25fa72

    SHA1

    e9bbfa1dba7e01c0d975327919cdc9b4c08eacd2

    SHA256

    cd736c79f7f4f2ec4beeecb983f96e9b940ab587406b53b71c85d7f75d30047f

    SHA512

    c3dd6fbca3b0d43fd8c68c71823b95321cac424c666ae2a4a7f44f7ba0cb2f9603796dc8f08cbf111b87c6ff8374fddbb9b2333747cc418b92f437cd407258d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    588b91240302880be7f5cbd906fff77f

    SHA1

    c7ff391823af8342cbcaeb03ee3d6916bb3f7a01

    SHA256

    d7be3c255db420acc79b6eaf85d4e6f07b17e79f58c2ea6f7d9dca1daefe2535

    SHA512

    79df2ff1e5604feb518c228aeb990f5193a2d9694c4641a33d44272c31cb897d668f1480da49aa644e3375643dfc472dcdafca5107438759f9929ecd28667d95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41e7701a0bd5e26e5ac24ab659432437

    SHA1

    716a29ad496809eb58a214771cb474561a7bfb1d

    SHA256

    2425b9e957b44d8c5d0a6c326ebc14606e1c0654e3f062dc4d020132952cbe00

    SHA512

    7a5dc62517e9f2f82a0664f53d9669430f0a96b20799a476f6918db8bb2da070eedb2191981ec901cc962a45ae14ae915f1a7539c000c30dd402721c710d52f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c1f34423b2e8dce0a67ce9c3c234051

    SHA1

    9ca5261c8999da6c930be98bc649adb0562f3b20

    SHA256

    e7c175dda1d99b2ee053d8dc2a43b8f4bde283d61cd5892658572165bf624102

    SHA512

    b5efc8e0184d79fa209634036bea4bf6acf7230cad71ef70a0bf713bbb17651a8158d8b672314d41406d68920c6d3df4afc1a57c3e596cc10d6409a2cea78ea8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ae38245e17543297fdd17503a5656c8

    SHA1

    6e21c54dc8a2de36eb74e9f01e77171409260d22

    SHA256

    a5e8ea96de079705bb3de181f92975115bb14365bb553ecc7d5a1d1a8cff73ee

    SHA512

    1c2577f748dce290d803a639fae762a9a8c79413376f3729fc426a5ceb25f0bfc04d421e4ccc80a5bd3c5396e4895ec7bc05181b0ea329b01adb490445104a16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a452a16b45f521ef488d29563f25308c

    SHA1

    86e297b7cc886cf34968b78e6ca09c08289ba2ef

    SHA256

    4d81353eee52b4cf49cfefd1a1e2c4881173ee61e281cda2c1f292982a6ff6a9

    SHA512

    0a050c9a8ef9160d95a9c68bf3a5d29226a6544b4b54ba7ff849beadfb14674acfedd064105d0a8f10bf8814a1d21e36f1f99c79405b9dd4b0597ef449bb3d2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa71a2dc0868c6c06cc954dbb7424018

    SHA1

    0f3835f5f70a278080fa90cdfe1b3e66860b190f

    SHA256

    7c4b6d2e927df0f47c0db20e13bd57b44f7308bbb56f28e280fcf600388fffef

    SHA512

    3dbe2338bc6277bc22b9f75a4383d09758fe1f973aae16a4e13f5d2901aca1da181ec33c90bc3321a6d4f32e2bc9c58bc4a435ba5ab021b3cc67a18e93355078

  • C:\Users\Admin\AppData\Local\Temp\Cab2462.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar24B5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a