Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:52

General

  • Target

    6959e78fd2bc3f9091d0e40417b8fe10_JaffaCakes118.html

  • Size

    462KB

  • MD5

    6959e78fd2bc3f9091d0e40417b8fe10

  • SHA1

    703f936c822f86f24f53229ca3f6c7933098553b

  • SHA256

    cbbb4e5d74ae317ddf2890fbfcd305bcddebec9037ee71c341dda7eb900e171c

  • SHA512

    8d2f89e5ce2cd9a3237d749ad237dbdabf838153f17c9664d5046910f3c27a7021835ea3530dcc1242b8e0610cc68f26f33cae3ea73138e9db8adef307032c4a

  • SSDEEP

    6144:SBsMYod+X3oI+YMsMYod+X3oI+Yc7sMYod+X3oI+YLsMYod+X3oI+YQ:s5d+X3o5d+X3M5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6959e78fd2bc3f9091d0e40417b8fe10_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2800 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2724

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    99939da3c41706ad5b90322186b6bd8b

    SHA1

    c0b5162af3736de1e6d270d5f58839fef65b5fab

    SHA256

    cb3fba7b8427507e1b4ac8ad2513c498d8e64313be4f2954907ec3f7335fde78

    SHA512

    99a7a88ea105a19935ea110a442a195499da991adb266e1bf24fa9af858b2273aac1cc29c418c2ff8ea669823687e3bfd00704e3f363a41f9af1f1305d7454ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8ca5f5ddd44fc08ca8574a4e12ead477

    SHA1

    285d084f37fbce8ba1ab663b79362595ba76511b

    SHA256

    f3466899f6ebc937d7477bcb1cc2cfc166a03747b3addb9d0e46919c6a4091ea

    SHA512

    ae10a42f4f4534a0cf8e64775844de220a8985b15a22675db66eac6945b96db5fa4cf0088690c9195052756fc49983ce7fa3dc9ebf1f3d109d6f8bfcfbf79c0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    65f820abe5efbe4279cf5ea6a67daf59

    SHA1

    61c23ad3a9ed5220f69dd02c57f5078f7eed76ee

    SHA256

    5df452462339efc0a2934b65ff2cb80da20387ef6b3f3574798c1fd6c606ad46

    SHA512

    99eba3504305496c110464e10a3e50901ac7b35ee43c8df54876401324dcf0e07a386b1b2043a6717b13b490977909b0f0d83e2e24b1ac042fe98fbf9d5fa8a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    97685f1f277d6320fc488f5c9bef2b2b

    SHA1

    f1265027263901c4c0d60b021a03bdadef3e9571

    SHA256

    050bd14fdbd6dcf1ee636c3b6d669dd88a73e96c9f66ad9a77de3f434449b6e4

    SHA512

    e50d3f53ab6de146e56746f1c71fc96b212e6c81f258cf9105cb748300269210a401f0cf67c0bf90650dbb4ba3415e49f43bb14c69cea75a3b12777abe0fdf29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    83f7f7273f2a87ad567db382bec9e92d

    SHA1

    9a11909d8da42252089c22fc9cd1dc267fb63325

    SHA256

    caa8f3c87786e1e76c3e2c18659813b20d311cd2ae987723d0105d2320534988

    SHA512

    ed9adf9a256b9e6902d716d0a78f485f6d4c4deb3e2ea75eda006b02368eb0c5eb9801846acf000a746db392adfb22427f7c5ac3143c2c470c801c71fb060c89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a6fdb6d482cadff6a19c9141c7fa8403

    SHA1

    5a2c052f1c37d5b4a9d2cb4ccb4e42cd02b8409b

    SHA256

    421fa7d9d628dae273ff6752767f8a6b76c0182da29110f75f172ac367d6a240

    SHA512

    355ad321fe301322f7c289a168e50ca4f62a7b5ea511c30fa6847cdce774afe041d54b9653ae67eb2568a8ad9f1bafbe00703850351d676d179db32cfb9fd59f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e3c0660c71cf45cade1b406baf4307b3

    SHA1

    3eaae379b8b82991043672a48487d7677ad4d6c0

    SHA256

    322dc4a43baf76f009e897517039093741125e07b324763c80b3f1c79c360ed9

    SHA512

    64148ec3a10bff2624448b96e1fcf343e14ecee9e4f0480d67b02e262091a4d5d63353fb171815e060b8a96daf2110753361dec91661af85dbe735d3500ee81a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    b2df8cb7390fd38000f08631690ec4be

    SHA1

    cf42b8411c5919b158e51486cab0d829febfe32d

    SHA256

    43d0bc9f9fb80035dc067fc4996f7ca8e3a0d20f0c42d10b87fcc385eb8704ef

    SHA512

    158d4380a97384bead69ffac79157598bcc72bbf20d251be9c209d8ad118dad79aa969139472c1b811b12d95fb7eef1519b3b8b3183645e9d99f25dec013d76b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0716ecec00a957a1181f9f9f73af83f9

    SHA1

    14c9265436ca4de8cfcf74cf7b1dabe0876c8058

    SHA256

    811a8b5f5a039ac49f76790d536463118c684a2f8c3af7dae33ab227c5bbe373

    SHA512

    360a5580a2ede64d5829cae7b825143463a9546c51bcb6e58c0fe88f98b39d0340fc5d4e7d10644a4bcade519b1b1209436e20db27023d3f677ec28283ef1ac8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    df0b99917bddb73b47271993c9182164

    SHA1

    6f47b72873fbdcf2137889aad68d0e92babc7e80

    SHA256

    7790f1beab8613fbf4b27de5efca1d76100efda49fb3498c0475205dd5734a41

    SHA512

    68d5caf323c42a724d21b61ec6bbb956aed9cf8090dd7696ba224429b867ec5451cfa4324998e131c3f7699cc25d4971add207e19066c7c231657752429fe139

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    aa4e46be4684592ee45556602512f67c

    SHA1

    edd2b694081c335c656f74d2e3b62d722bf9b331

    SHA256

    4838a495bcb9211820d28cc8c0f0ecc59246fb44c53ec01e0cb550d52ac8b238

    SHA512

    6b42d2ee3a9285861b271664f33cc55385653e1d6c719e43b5153d242e04699e0832948d136c0aaa2398805c3d5350f643d2e3677c2fe840b00cce2684312f0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9b2f4e54239e280f1a66a8c476849dfb

    SHA1

    ac70f60153ca3402d163cdc5be38dcf653d6ce7d

    SHA256

    2e85af08ed25760064455d008860434f3d1673e77f372194823ab9f711af6353

    SHA512

    962b2ecd582daec2254b24c5b7bcbfb194a5805a1868b568432d26d857c4d35625d953bef6b23902992b8c970ed94debd8a58dafd076e1040cb8ee08d8ba44cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    1065102138d44a7c6e3b6c8ecb91084e

    SHA1

    488c356f87f31531308591fbc14746d63e6dc069

    SHA256

    db75a737cbaffe3273bbe476c37fe57c5d7e86ecd259b81ecbf5e642c4928bb3

    SHA512

    4622201a31a5cf68d8ae2ab53c5140a2338409436fdbdc1ef76d94bc9564e544e6ce9264ae9897a9f3eac1f6e66b9d8bb74693b1dd52661b1bf5523ebdc208a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ba5ba91d21eeb137879c8585ea1d53cd

    SHA1

    fea18b38dc59f0513e53e45bca16ae575bf75d17

    SHA256

    af4aadd0f154b4161cc0eeb73ea3beebbb516a27904ba8651802ee9facacf608

    SHA512

    51f427fba172aeffd277612c6a025cc57e9f0638594441643967ab70fb401ddca7ba20d1662e521def93e8d61d3448c7cec3196a3e30bcecc630353fa7c08925

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    72bd1c34c71f558a45f18047be592604

    SHA1

    f088ca1c9f209c614ae41318f02b1b52362ad53e

    SHA256

    506b4b592cd996a9c814c020a15aeb339f70f9af394e486ce312f7a1ac424c7c

    SHA512

    b2b5a3a5c76dfe4d3e99cebc4c0caf191cabdbebd9fdd3a09d5bb00685fcf2d0b185b1bc2ef33e0fad1203fa3a3164c784f77684f7e798824b3977a1e39f9428

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c5f0232f2c60e313d03f6a58de22c5c8

    SHA1

    30774e5da37c8c54c5adb3074714491c2674a2b3

    SHA256

    aea34e67b3c519d015adeea9e1a5aa52707ac08e2176af767a404ba721d17dc3

    SHA512

    5155cb802accf9ca9b3a63780237539af35392108cb739883b4e909058d72fa2099617a37b4a85ebdfd6747fea1b50845717d630aba603271c6d2a423bb67dbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e364f19b3cd5a8015f010fd6a3791940

    SHA1

    be6c441671b2501aec18d0b5371fe5f45cca0621

    SHA256

    7f1e5f8755db6178136292c93448c22860301bb878f889fccdad50d34fd6759e

    SHA512

    cd706899b896daf3b1fa414cfe72c6f9170458592534daa3e4dc1ddabb07d012028766ae49acc753725c8d2e78eaff42d9d3dc308bec147605e8696466531c93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a2738f289961e45f46f47268babcbb83

    SHA1

    5ab7e51ed25c634e460f80e2b339b1b8f5526f5b

    SHA256

    1c181dd1a8bac31553f1ceaa51c044d329c59c16efbf0bddfc9fe37c77b74c72

    SHA512

    ba59ee87445f11201a92711ea4b10bd9d173267607c24a3542ddb938b4986cf2eda82369fefde5c0485a305febd6a9c9f52a052d2418f5077bddbd9738c872d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e4511ff7e9194f47b6c393a37e22d038

    SHA1

    8c5ff36894bbf90549c660a6c9a97fc6b31bab3b

    SHA256

    a7fc45d5a2042b7e735afde7829f48cff7da912e82a7888d03b64a733a9fd340

    SHA512

    826c1b635ede5b04bb5b558e7c98acbe6f0eaa9650a13453e7e795680f70aa56e8452a352d2eeba7f03ba90b8ca27005ad9e7d43e1991815592fd94d1975ab57

  • C:\Users\Admin\AppData\Local\Temp\Cab405C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar412F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a