Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:52

General

  • Target

    6959cd93935fca0ce6215abe1dc97682_JaffaCakes118.html

  • Size

    70KB

  • MD5

    6959cd93935fca0ce6215abe1dc97682

  • SHA1

    08a4b8ae4ebb49c2703492cd4c02e6a6f7fb8bf7

  • SHA256

    edfdd526c898c2c3511a277ca7448084152832f5b5845082d8568a78113f1fb1

  • SHA512

    ed9bf9b00218f043a225a8f0b8a6c9a046691c40649ec5b05a2cf426985f4088caed33fba63cea1320f1d91a2cb4b914abc44926bfd0f377265db0f662f9b6bb

  • SSDEEP

    768:JisgcMiR3sI2PDDnX0g6sS6K+sa5/RoTyS1wCZkoTyMdtbBnfBgN8/lboi2hcpQV:JEGTzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6959cd93935fca0ce6215abe1dc97682_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2512 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    425e2eee477690fe19352391a0972989

    SHA1

    6fa96dd09a14df97ac31182380aa341ae5e1b389

    SHA256

    86ebf0df4e62fb5bd8a506389032bdead258fc79de7304a82409c28a92001f5a

    SHA512

    dada556564856f4a8c56bbe26a75dab148d5c59970d3d63351852d9e2fb5981ba1e45949a9aafa85a58b2e6578fba4ac7dc49bde4a9f595e58d74f895784241d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90186e188354de78c38c1dffa2ec9fb2

    SHA1

    f725df070932f5a3813019af8fb3ae46cc31e86d

    SHA256

    1035604b6330befc21dccbc5887a75e359ad63881e6e58c43ec5b36a396ce70b

    SHA512

    f4ef151119a61541c7e5adcf60ece59f0b78f2524726439899d4c5eb06acb5f26058a87d6797bff49dacd76ee6635c8a52682302e5d0211f1170d64699c78d86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25d97fdf46e6cfca988934c6392d8f3a

    SHA1

    f093a529813377bc79a31af8565e2ccd93f3401d

    SHA256

    d1973d5e9b0de67396a76e95b6c62c788746e9c29e0d1403fb48bf3ec0b1cafb

    SHA512

    38cf11cdc2006231e1c66700b006d8ff0fdb1fa952e163d08e18b340f73d1b1ff27de369a402bad58dae0f78964d5a3e2a34c894afbb3ab2d575e705150ee8f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20a39223f387d112ccd8a0406623c796

    SHA1

    b77ccc59cda7f6516571d58e1bee6d7bc70f9628

    SHA256

    e22df67fc1216e68275422dc7991cd7afc651661e3c19b64e054a95dccba25fb

    SHA512

    602cd78bf183af61b10207092a5b8ad883a64368289e0617bdc8b4c9235365e2d0c32ad82e9cc5ffb2ca411c9c010dfa652df25602f0684ee5314c9430e8f5de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c08feef49c09ef65eb9ae123ca916840

    SHA1

    77a6293accf16482e002298a4288acbb024ae754

    SHA256

    eea8b07be16115323ea6c1ed3e8dea3cbf66300ddddb24b7eb477513a796c1d9

    SHA512

    7684ff0b517f2d9915691470b33cbd0dcdc4172aaafc2e30da62bdb67e14ee0f341cbec7ae788461a726f61084e8f20370be8b2cc936e85f0c818711acf64118

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6da85214a55e56626700e86a78f30a62

    SHA1

    e642c651eb65237016d0ec81822c5af5d1d4160b

    SHA256

    0352a393d2a2c2e84ebb4cc1da9325438d9168b734e46e04d43c9e9b740356d2

    SHA512

    bcac4c423253c4125471a5c1a12937540057800c3e7aa2be8a03c045fa708a552533602853b8080176ae7ae593513381cd99f32731455583ce55d63474e77bc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    afd297948abbe2c577d367039341ef81

    SHA1

    e867d714e5a1f6f8f26992e89fb9c22325531419

    SHA256

    1e42352d13b7a330dd4d18a39b2a63d10e1774af2d0eef45a280473b3fff9a46

    SHA512

    e21660001124406ea523df93b5cc2033d431fd9f8669563066f3c847075ce2820cff6ea994199425052e86672e7fafd8ff5fa433dbbf00150d02c25248b270bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f10573dcec2558b3eca04b961ecfb049

    SHA1

    e3fed1c7c194dc87668d601a826bfc9c29c27b3c

    SHA256

    abe26271e56ed5cc9d0b04fc6ab0bc65465ed71f868ff1d984468412f8e29049

    SHA512

    eb279c25b03f4a77de2bb2defb61dcdb2c91d8b768fda94f7774ac046fe9f4abb6cf55dae79480000f3d6d950312a554992a2fc9ae876a54de64abdc116c5bf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d31f6696d18fecae84d66873b954f9e3

    SHA1

    f6697c2a24f7453fcd5148af7cba45b872cb255c

    SHA256

    2765731d1ffb751ad7faa7e95f2b3317881c00d53edd2d5c37a113a2b03787f7

    SHA512

    e802f8a9e27b36e1b762cdd12a6948f9f67f657afe2cabd394ab88fa67f7dd7a4e88d794cd8cf5bf77ee0317cb9669fb62188604e76ac9c4026892eb1d4c5f34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc962914e3c7c0d47a0dfbd05afe30b9

    SHA1

    0b3406d7d7ce85fbf44905e6eff3dc0c683bea09

    SHA256

    835e877dd4acd93c9a5d310da971273a8cbe6c25f3cbf24ff285eab763e75af9

    SHA512

    58007125f197c6847a096063db209eb0638539df88628f8d95bfac905a57f49ce9fe57b93b2c417a5ade887c1fb03920e3d00854d54f1283504e0447864d415f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    940702f736b6fc8ea65e188f8518b797

    SHA1

    48c8a75284a9ff69f2bcd2203ae7a5e5c37fef63

    SHA256

    af85aa7d391ba65c0ac679454fe810866ae57c856bfdccf37dfccd4c9108d48a

    SHA512

    2ca691c3189a0d0ca9ac8d66cbf98323ee2f578003eae1822a795114daa8bda83e0215751b16d8640d9491a5fb5f532c8d2eb6a46c7bed8bac9a79901b0cddcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    209140d744ca857011c6e5a0fe36b487

    SHA1

    1ab0fb076c073b452f234498d06d48688d6ab59a

    SHA256

    7d75e4001d89df6b8dd1f31cc7cd6390c35fa5733470883b7328bc8332082ef4

    SHA512

    430d0070cf8bde869d7a33dc1a70ef6ef4c663de20cacbc78673b9f2741afb80eb929f0d9a0c90f512d29614baae20c9df0de8f1100d9483171c277818e803dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7cf6b9e651f2d91f11e6bdd07a97987

    SHA1

    36a0d84138693f413808310a9f81f085ebe48060

    SHA256

    9c16183913334f1bfaa720b9b0ba1f324cc1dbdacf2c4231d617473336677705

    SHA512

    ae2780fd020f4205793c43f21d904d48f2a6b0c3cb98d90a828e548a8f88b05c64a7ead83a579974895dd075eb10b8a8f68a290602a529de3ece224e36c5835f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90a4b719dc05236c577b98e388512a2a

    SHA1

    39a48072a35667fb52e2ab640b398f5017209ff7

    SHA256

    cf8bf5a7bf7f434065c5061c4c48adf05f52c114dcdc1e6e92e5c54a3d5a74e7

    SHA512

    690dbba7e8109a3be7f6ffbd0317de027628ea90bf90f2fc2cbcc696834e3b2b2c078e338d56b8214c01001930a1ed379c2f3519c33653a465293144809b9220

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    048cda2be1e4214f1c65dd9ee689fbd1

    SHA1

    c74a0376f04a79d2fc8fef85769ccd5c2713c890

    SHA256

    7b917b175d3b05d0f9f85c2a0e0a6a0461fc7f67db5d4ed32addf704191d2494

    SHA512

    c142fe4a59d97b97359e211059a40ad683fc552aa5878320308da2e1fd854143550eb169447c22ebf8ea099d6bbcff62b823eff444cbbf4d588f4da1f049a6ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    508b8805a247c2a659b4a69244cb5c80

    SHA1

    fea096c1022b481a57e7115bfb1d4f76ba9bb27c

    SHA256

    b57c296a686c30b8db4caeafe7c7b48d50de5688e97c2c0e3c61b393aca8cbf7

    SHA512

    552a7c1584da5e851d11723507bee14755e2e7f14aad20ac57d9c5eaa1ab8360fc72d653781fa3997e58410276cc34893634aac291a0d18fbabbe5056d1206f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e262d23033c9071f846cbce358557b64

    SHA1

    b93b6306f6ddcb87624bbc3ac311daedeb5b0c0e

    SHA256

    eaa4f1dcc2f93bc0b5dc0c579cde0908846a7be8d2e1aaf1d17c3c673f856387

    SHA512

    4a43c84c1f1b30d39ce8b3a5d656b3cd742e7b19bf596a5baab1f6cf171cbf60c06993d3dec37b73f8bb6b18e3a935175e06264794905a14932e0ee1f6143dcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a8d048f1ce899662f56810195fd02ce

    SHA1

    178eefc4bee1821259fb168668f9443e6ee9d994

    SHA256

    b39f9912b2787b16d331d974a1fa4b86c8fde779eb933233560e0b011703601a

    SHA512

    82bddc4eb670b29e60c09aed1cdd45f2c0d6cb92c2c433d1db3dc8331efffbfe2cde89d81ee29fcb228bf197b11de45c26ac70dfcedcaf8652044bc3144514f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12ef225c74f5b6d4e92511a485dfc1c0

    SHA1

    871db8a95a30591ab1e28aa3b5748c6779a16d6f

    SHA256

    f25c6c8ea392c0c8f38c98a3f64ed985afc632e4cde310c2314452328a1fdf0d

    SHA512

    7aa3124fabec2d8d3076c47676f351526d0a171b21b27d86407523804d5d4178baaf3d9ed3b98617e8188f521f875b6739eb9230ed74e127515e87bc9737ec7b

  • C:\Users\Admin\AppData\Local\Temp\Cab3545.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3637.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a