Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:52

General

  • Target

    6959f6a206cf65961ae74a142bea9205_JaffaCakes118.html

  • Size

    21KB

  • MD5

    6959f6a206cf65961ae74a142bea9205

  • SHA1

    58a61258cff16b6293bf2579bfd8f055856db46c

  • SHA256

    41581fd920c761e016f4827ce66039c7a6c449545e6b7e192ce22a9c173b2eeb

  • SHA512

    3f66861588fb26128cf66dadfc7862e90299db1b7cc2bdabb5d47f1d712ff295899aeea581741c15ff04f3086f3dc93570e5154b91d4ab7d2d7e8b01510e39eb

  • SSDEEP

    384:zitKcRAa5r9DIiXbWVBD8c03RWhn9HnscmEfP4ycbp51WzVcrsDJZTO4uc:zi6a5r9DFygc038qcmGP4yNbJZTO4H

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6959f6a206cf65961ae74a142bea9205_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2148 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fd63bbf14b22ac59c9f4f6e4fe8cc34

    SHA1

    02651dad6a07fabf7352e3a7d8d34e1310fb82a5

    SHA256

    e3a17b0eb1ba65e2ca73107334060a4d49783eb8d271bbd38f4ab54f8a9a5bc4

    SHA512

    145fba06adb84d54417f2282d2d57f0520e4f38ea6ab80064af6b89586cd6b8f418a38e45c75c4acfebbe890ebd8e5c3386c3b683e2c0e837ce3ebc677416c97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b49c4f00dc19389f0544f61062cf5de9

    SHA1

    ae283e00263db1b0df2106b6a75f4018bf2898a3

    SHA256

    ccf97af5e3b9b78fb86cf24c3cd979e053a7146ba0f1e3bea33afc096f89d7a3

    SHA512

    66276ea685bd56356537fd940fae295fb1b6618446be4f17a609ab13c20ac4e48b9c12cdc3be72fbe5d92d8af5a51174622ac3432442f6e2f0749accf2d86a0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b966a6996f252214e82b45ba4e1a3936

    SHA1

    bf895c4c6a37ec7c813df8a98dea7d5b09076aec

    SHA256

    9b4298f71e3ffc8dedaa36320b883312daf476983fda94e2d79e68583f4c270e

    SHA512

    061f95469a30606f3dcec5d9b3397c08a373d4885e591f9557b96b431b46067f2eb4c7e5ba580fa0f9c499aae1a19f42a3b1d41e1a845ee033ed64e980fc8cdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9d938dc9c675bab3f5e98f771f4d67d

    SHA1

    038f6c0808418552c696fb74136fa38f5ded1346

    SHA256

    dd92b30f4e01bdd553a145115e65a04519a9901d67256aeac900957b4ea1166f

    SHA512

    4f5c80d4245cb33f64ebf525f2032888749eb66b9b1e49bd13ad63d55acc77da40c464f74901829b75a0077ec6b0cdbb76b11dbffebdb6a7166db159880ac71d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9bb708fc4cffae9ecdab8c933863b249

    SHA1

    d495a24cde6e915b6d6a01cfe42b2ea7965888f0

    SHA256

    f4f469f3446542c7887683d20557a07260a97aefdc79cfa0b473cd283d744b63

    SHA512

    f4e8ce691d2e756066abf6689818f55eaa060a81beea06388242111f5bcd5d395691f20b94048f10d1f1c3958f5d20afdcb0d534409d78561484609c0b9a8c8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc0781f039a93120c991e3087d8b1e53

    SHA1

    6ec3e8226ea2b12dcd776643a461ce6d9c3af07d

    SHA256

    7194e8ed38197d536b6023b21401546c3b2eb9d4344332ef50b733800d65c51e

    SHA512

    729aa2b4d58534da92c1b7f41ade465c1a2e777320da81b0a07bf642aca1445b3c234f67024d7ca0125fbae5d612741a0443d20c54e8ba913a03c7dd1c131384

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81880e20235a854f19dbc7479277f3c8

    SHA1

    c08d98444a13604cebe35c48ce44c6ff82c47ac7

    SHA256

    f2ebdf2bcae37e0de207aa1bd3c2ded164f7f742fe17c9e54d96ff0d997a6334

    SHA512

    3d1914b5618e9cd7476016c1c2d7d86840acfe2d3474934fe6b411bc6e46cc87b9c463bea5e547ffdf9077ff6c5094725ae6af1d3de7cd7060be6ed78f7cae19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1cbbd7723ddf517adcdd0e0ad816a537

    SHA1

    0c899e4389d227b3278ec7098e7ab3279f8a2106

    SHA256

    6d2eca41bdcb6c33ddab6af7b7dbe522ed9422904b6f6a69664e9fdd9d75b298

    SHA512

    32ba333af6f9d236c17ccc63d262f3d89ba023cf5a5bd72a75ba6869e6d3fde76efed968a4ef956c398e8a49d83bf80f3e641bbccdd974e660a6b5047abdad9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e141e636b99bf96453394a1d005d71c

    SHA1

    9154ee5d7de2976069dc5fe43b115fb036c2331b

    SHA256

    d5ca02b63d92e61a79f40cdda74b9022596f912cc83215bf04a27eeae3032fa4

    SHA512

    31b0b12d1ed92ff7b0e43bdf3ad4a3f8d98227d394c976c448c26fa01de1a32fd4ee2fd7eb8e16d528aef2400c7bf1591ba0473a58ae751733fad31dcc45eb05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66046cfd5805f24b278786d1c0e634ea

    SHA1

    30f066391ea15c691ccf490742bf2651e79b8412

    SHA256

    cf56def1c6b8e4ce4c860f805ef72dafea88cd61294a8aabc9fa82fecb02ecfc

    SHA512

    3650675096bab8a20f82a601694b30881ea2d5659967534fdee3eb2b244cc8bf322bfc0d8d2a17aa6ef4da8ce2034932a400f90a538b4792cc76de9d94d5b421

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e88841de087b67c1882f16ae0d2e5b1

    SHA1

    1d8796970242d8ffd4398ff416bf43868b894b62

    SHA256

    5e4dac33bc97350f3bc7b8007e07a0227fe42604e99eec885654e804c0f4ed56

    SHA512

    6b8e44ad5ca199ac2731f4bfae677afea9dffc2a1c0dcbb4c177fe8a5c475f1258caf86667117a0b65f5cf1d23c0aff1f5aeb6bbd568c5d04e384cf3bc106d81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68336f6b51e579555104403ac77826a3

    SHA1

    ab47c610108e2ffbedaa4d2ca1732ede0feec2e9

    SHA256

    372944fddee9dd3600a9e3d40b8efaccfa02da7c65016794300769c1b6a161c7

    SHA512

    7e66d1f4079078f344b9c94686dba83ed4635b0b8c11e289d6d868d85352e23216774048311c4ad96b7d1e5dcaa5a899c7ddf5df748bc5c545edc0f02abcf4af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb664ce2cc1be04e82f9aabb79957791

    SHA1

    0058901d6c688892d46db5ef5e7da7141667b26e

    SHA256

    efa5b75df6f3716cbe7821a14f210ecb17468672ff6e97407f0af95e66ed5f67

    SHA512

    ec52343782dca3771fa80a16d92bfbc953394b3497c2e29145e3d45f9cb9af6eeb2770455db4b058324b935686dca41e2d4ef207012e1746642113efd74fdad6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18380b7a63e63d9c5880945144b5df0f

    SHA1

    693b636b4311f3a819933276e35bc2f3a19a7444

    SHA256

    3495dfe33d469adef2ebb17d3c369aec635d85a685693e9f202e4be512db3d5e

    SHA512

    bdc04b49c5284084d7d4a70becd85fdda66c372bafdd9483764d0d1350bb8aab65b6313655f3bf2d5b8466354714aced536e88555c9fc396a84bde2cbf7e58da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41e850fb6e976a93a8d653a1b250aff2

    SHA1

    9cbc297f050df05f00eeeee4afaec9197674daac

    SHA256

    28f3840b19ccd2cb3cab7d53158362f5270413c8a6f9eb1a2ec48c0a81b8a802

    SHA512

    85e813d6df196521bec3dd5bd8ff933752f373e6d7009447ebefe40f6c5b446ed50845091c17c48fde050f23984791c7460a3f2a9dd0de143bc21705dfbfe57e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    338a9b703ac518b07782e1f96919bb62

    SHA1

    ee846e9f6cf51a29377de16e992a27cce23951e9

    SHA256

    84e95348f8b3fbd1967dbe77a1dcae74d3d3ca02b6867978379b7c1e247a4ff9

    SHA512

    43e81826d7b18d1b1a9fb87180b01735ecf1e15b5b7c1afb958f30e2e061a15fc0395c8ff53db82a7950aa20a7e98ce793a7e506f86a828f2d8360fc1ca156ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be4551bb818140a68621b37e735e5faf

    SHA1

    3a6d1b93f87999afe43b46a77c97279a90e7080f

    SHA256

    58ee6159eb22f92d0dd5b83eed802c9f9d80cca9d58f5d13efea09a27eb6f5fc

    SHA512

    41be571eedcaa85fb64943a48a3a2cf5ace0dc4ed38c0bf4316f30a0191ce360509b4c2a27f12250dc0af1a20098cb9c1511819c704633dd6a5b7ede018b505f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a3cad02fb900cbd4e098e1f1ba2f532

    SHA1

    300e66ef3c424447d4ebc50de5b5e0eaa591a89d

    SHA256

    3dc05d9eafa2b5bf7551c2a54606d3d7971024c90c54144d13fb659e2a743f01

    SHA512

    357f9a2f301015a7bc89bd8043d59ebdbf2dfc8aa424fb1b3b8c6b45164a8493231928bd4c893b127ee829229d61a4e076464caaff822760e8200eeedbd31ebe

  • C:\Users\Admin\AppData\Local\Temp\Cab2713.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2774.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a