Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:33

General

  • Target

    6975c3bf7e9cbff67b34af51461a983e_JaffaCakes118.html

  • Size

    460KB

  • MD5

    6975c3bf7e9cbff67b34af51461a983e

  • SHA1

    637e1187866a3dd14ed7e8ec8d08a1a16077a908

  • SHA256

    f3c46bd3bc94b6893c2c68afc2a651a8c391ca5ee07d3e0b58b419522d439259

  • SHA512

    ae90f000a6af24a08e4f7eea5c749bf36f35726a81c47b4e5bb6abd54f5bb9b4f4c00507b36492f433fb72b74924bffaff4f58c29b948e407d24cc67b9e9838d

  • SSDEEP

    6144:SBsMYod+X3oI+YrsMYod+X3oI+YlsMYod+X3oI+YLsMYod+X3oI+YQ:C5d+X3l5d+X335d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6975c3bf7e9cbff67b34af51461a983e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3008 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2208

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ec50afb245d593d8a5d9bb08106c897

    SHA1

    975eb81aa78bf398ce00a90876ed0685cc007c6b

    SHA256

    4e0580b05c7df1eeb6bd05e51c0ebbec1282d084603967df40bf06a378e90e75

    SHA512

    5a9423f7c0339eb59b8e252f4a72fc216684019a82af995b410c09a2192480c2778b73536b4a4da116e83aa8d3250c6584f5669e085288bbb4483b110cb6607e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bbfcf88c7fa0d67146ebdc83c3e3c77

    SHA1

    a48515589e66d13176b4c3cc01937f54901dd7ad

    SHA256

    359a4fc581050207d41148672ec0f4ce54bf7fbf371fe32bea0b8ce0203ee2cb

    SHA512

    c2df01aa5433a8ea6def2fc5629182f5067958fe52a648bb755de14ff543778ee78fd239035a0c7c4bdda1861c1a1c8bc75be799557af1aacbfffde414e2e3b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9bee2be22d0a901d725508e6ede37c05

    SHA1

    72bee606138bc4038a4466425afe1213e77d3ce6

    SHA256

    fd0c452a6770a0d67bfdd0e40c586518048e27d62e251be742b29682af809a31

    SHA512

    15ac57b512db1a2c7e168d012c03e346b6266b9d8680f9f6bfe5605bd9d85b771b1517b9649b0be5b92a01232647e2e2f869e041481f3a79d5727cff37e877e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    831136ef6ee40d506ccccc0325ffd3dd

    SHA1

    63528b66362430d462e21baa8e8e4878d29e384b

    SHA256

    5aed4bde50aef8a05b871f64bfa51a108a88a1ab42fc48fcd8c6bce1296b7162

    SHA512

    a79e21a3be30a2cd23494d3ee49ebc901a8911dbae001d4ef8a666718244405434ec8dcb9aec4d32249b9eb1edd9bdf157d6a7e17b6025baf3f79b9c9b066bd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    646cf1b50309e56ba0ce24991a0f2d1a

    SHA1

    5d3c4712871adec844599caf6b7cba0cee3a9d18

    SHA256

    dc4ceb0ec6b16e1ee0ba4bb7cb08e5d324c03fa307cbb8061ffb1b4d1b4984a4

    SHA512

    ec2729de000c85b0bc2bbc4940ce7fd4b203bdcb4b15f319eb938f1c477f6e606304a50638b263d317ccb67b9f469c8ecd29840d3a65b65e3d00d29a90100788

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff972be718b9b4b7b90190b0dfc94e55

    SHA1

    28e32853b415e6f102ea3bb568c1b724cd29ef52

    SHA256

    de6dbcbe118ae223485881f7ad14f5f2686ee6929c53043158d550bc67a4ab84

    SHA512

    c08101dbb9e11a8486b8a5e6e1dc33dddb94b9af0c8618e4ebc2cbc9f895193f32b7ae6bae4d86ed74aac0ad32c503e129d6eabf146ba3b053b1313562298026

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    068241c92b089043cc13fc673a292629

    SHA1

    ec21284d99c748300f1933ca7f55864fc1be04fc

    SHA256

    7830d6a8397830d59527f92f6eed3c92c83ac623e73a3115453729e2257f8e18

    SHA512

    0efbc3f918c583557c8469b0857f049039fc6ad63130baa8152d94a533d090ba88cc87b353c06bde8a5baf73d2b179085699e9e43d8fbec1318e6f46460f989d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c7099ab753a398cabdd969dcb103d44

    SHA1

    a8264aeca2ece259afd71a415c78bd7fa1583965

    SHA256

    e178580647644f372dccbfd811a83fe702ac926eb66317b99a19f2c6f3d25638

    SHA512

    d856104c23c485425566d31843e7a20a9bc149f77ba636d239d9a64aae30c5f308e423791ace095e860912e8c44491600f3fec7ce79238c561c8bc3f5e21bad2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b26becee2a0342b5e904289956fb635f

    SHA1

    7138b2034211818367db9125a6c5a665243f6016

    SHA256

    f5bebd18c830b6708ed7f8950e505e82bdcf37c993f2a2049826a1869214ed13

    SHA512

    b20ff92c78552619795345ca52ded8e33076677b28ea1e7a79fc992fa88e42577318348a8540a976a4d47e67768ef244e086e88cf6b174b8e30c4960975ad502

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3d8e8aab67cb96be3d8d49a931bde9b

    SHA1

    d0f6d75244e881be6f731a23c0df2696652c93db

    SHA256

    666824f3fd841158d41728bd55b9fa35dd47f3280922670b40cf0e483c09c8e7

    SHA512

    3d245c4ab21f71e23db24522dd37a1b8d1cc732c6f2b7689bb634597bdd4699a4d286640329fa504f9c598f3c254ba5615c9bc6b76daa44f136a37e9724279ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b21da5245b46c16db1a5983356734b59

    SHA1

    d0d47ce453240fe18463ce8e579dc4a32931bd4f

    SHA256

    0729ec62ac182fb85f3d7c14b754960f287df0492d7e6933925b6823e2586a06

    SHA512

    6c40ee75bc5b3c35e33698eadc384a72934fba725af4fc73018d3a6c628746b85d5c01e19c85bbebdcd4706fa7d8b5dc56d5b5e83bd99b7c07d82a71daf9b91a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    324c01484995c4c75fe0f0f597a95497

    SHA1

    745068508f2fdd12dc775dcf5ba6dc5b7f3e275f

    SHA256

    2454e313bf8ffade2b0a81917811c6847d596a2d7a18420b065241442fccc552

    SHA512

    64a2f95d87d3dc4717d732bcd6d8c85fc15482d58a5b19486681d6ce9ac3f91d8aa5f3cc60c32f828471af3fd9a8d4a045afe2ddcbc739df9af883f648ce6673

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e1f7b448c4407bd26e7725ceff7817e

    SHA1

    1ba5bd076bc6f3b07aa2c6687e643094e37ad31f

    SHA256

    5bdec2451d40955ab4ff9abd183f3cd0b99b7a708fd115d06a6228b2a3102e01

    SHA512

    7086cd5f5dda1022b7635a046935e42c24974d166f8e9959eeb84ca79b5b45bd3eb5835a3a0dcefd4714d6e3057be1d3e65e480d42656368943a3b0c06160c2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    492ba132de1bc344aeca1960e966aacd

    SHA1

    cf319603eeef8f34b8cd704d922a1a90ab362039

    SHA256

    47ab3fbef97e7f4943f576bba179428f5f6fe9057c9522772edd3a7706c79850

    SHA512

    504ac70fd7cd6932988b792c440401bf33370b9098156f6df881bf1c31da8e17b23d0b75dad9cc65fe6ce8f982fa77485da020f28fa3b4b295df0b3e0bbf1a86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a88268291becc414d574f4ebdedc6fa3

    SHA1

    3fbba91aecfc5cc1185e94174b1690320265aced

    SHA256

    959434af2986638e987634e88dfec73fb0b9541fa40b91e9b22eb580ec894e7e

    SHA512

    7dc1384c1bca964bee42520afba302bfcb8a912ff461d02acdc27cf6f1660556ffb08640ce7baeda1c04d09d6dab720325eefea37d6fd8a0bc517ee94b765c28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    103863f085876c93824627e7dc4d9db6

    SHA1

    09391cec56240a6131be127d34beb001e194e7db

    SHA256

    2bf9d4e1d37684e29f2ae380bd651d2e10d27b93db96284a57c115e0ede484e0

    SHA512

    ed50012c10d3455df2e834f330437b3dbfb3a333348d34f49db379f0463cd3cbfa2df65627b223a6d84f364f49624226e651cc5eca672283226a24e4c8dc537f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f39bdfded6a1c328e462a1af16b1cae

    SHA1

    c241cd1f86b39fa6dfbd1321dc90b3d70e00e9cb

    SHA256

    8fc6de72748ba54a5044cdfa8655c9f5683de1f07a646f610c3c3d809a8a96e4

    SHA512

    e398e47bce3712be785d6e3a0833994a5e8d2afee4b0e7081023305cff905b6f9924811c93a7bd55ea251b4cb003d0a90b3528cf7aaa7e3dba60bbb2e5b491b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    788c289767526ed06518cb0840ea35f5

    SHA1

    55823dba46f8f0cd679ce9fac078abf41842dd83

    SHA256

    60bccd8c6ce29f3497f4b3bd03fabf50a62fc898cc65a4605854310ba5874741

    SHA512

    fa2a4b0075fb7cac72bb01d5430d621ffc9eb59028c9e4949f4f4d26944a3d38db04418790a4478570c6097c39a3d23acbb507ba0f4cf658a153eca4d18a2e1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd66fbcdaf39a0793e618239e50b0154

    SHA1

    6624d53b14f02d62ea8563e73b8bc8f108afc18c

    SHA256

    54962a3e86e1d50068a578d0184764515f6103ab637a2c92858b4e05d936ad60

    SHA512

    7adbe613829890deec84ac0a0684eb067d7558008a7dcd8dfe71d06fb9580410d47efc541a49666eee83fd6aec66e2290992741427ae09eafd73a60b07bf6179

  • C:\Users\Admin\AppData\Local\Temp\Cab52E3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar53F4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a