Analysis

  • max time kernel
    118s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:52

General

  • Target

    6959f74c30861f7b5117816973842c71_JaffaCakes118.html

  • Size

    69KB

  • MD5

    6959f74c30861f7b5117816973842c71

  • SHA1

    d676a3c3b8b05312aa8a944844c14fe01aa3f5df

  • SHA256

    7ac4dec0d6750a62fd68eaa7d5e50978ce8050f4b6657ab7d4f85ce491b81a01

  • SHA512

    af7656cc07b0d5bd381059c833b5232987de66434f736693c43cc71c0e2c1dab25f3d6f8d7300d95178661115ece18e597761a9ee96621ee9cc1e9ca642fde6c

  • SSDEEP

    1536:0qhjIIjZZ99vO9aAo+qQaAoyyJNouS9sTho7q0OoLCzkbokKdpSoNqC6bGWoGif/:rhRv5EbG2XayiLdFJeKv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6959f74c30861f7b5117816973842c71_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea612ae53886eaad1e1deb3f0d27dba5

    SHA1

    95a6d457701bd9b4a7f858776f2d5129f32885a6

    SHA256

    ea4b99f3d5b057583452526a6170f150cba524070086d1cb87b208cd2fc82ad2

    SHA512

    d5066ff4a0bd5289815f1abbc521b5402cb31897258180f026e9623b8c2c25b2190e245fec08865e6387e105510e658663b46a40bfbdfbd018c52465d4291ee7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f36358e0230f675e72e37aa38d51b43

    SHA1

    219cf4365cada0dabe27e8872322ffc29ef9378d

    SHA256

    8ac48bf7a94360636d7f2db3ba43f72b8e79717917d2ec7f927c901da3a1fcf3

    SHA512

    41cdb5e90c9b8a3ffe066b65e280553ce82b2901d4c797f961ff843d32eb3ff0e1421896c218916f7a64608f2aa0a97b05a49b477865d26cb49f5b499a943b9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f830e5ab1b33940616f3e58ab526de1

    SHA1

    2cd1872e0b3efcc920a24d1ef56622207a0d6b3d

    SHA256

    723dc323e865067e116dc05c2d5255e557ed03a3f0dbe033719fa90cc0690f06

    SHA512

    bbab03ab82b8b3a291b1c9b104a7692c5815abf2df7b6e9eb47b5c8168847c0018b1c889e9b54d9522d338b1b1a15bd39386aeade2fa597339a27a37c8b8b843

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8d018a914bf4a1697a33db031b1200a

    SHA1

    cb3c5eae7bf36bd3d5e647ad2e4872b505637b34

    SHA256

    ee219cd513b0a8748447d2a1140e37ca5bb1eb8893ca3af9286e5326b89a0b7e

    SHA512

    1ce96549270fe18171040f24e784665b5999bb7b43a44b4323bd9c760a44d6d79947406b6cf93518f3b4d03d50d01c0174cb83dcf83bff2d76fde2792c4e5b50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2006a87191ff61e8550d6e4640d65215

    SHA1

    ca9ad212d10a390c4cb3ab85670a1e66cda07de2

    SHA256

    39d34a18e1c5588bef0947ff99a375118783ddd865306a7c4492d9b4f2f32d37

    SHA512

    50dd73c7be3846e6ebf7d019ebfd2fdcba27badb05d25a6ce17fbf2a72a24a0e2bbd0984f1f9d5efaae1abf9d0bab55b8e953043032941e2ca4667f37db3c9af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be4c54e68fac8f875ef94ab928589cd1

    SHA1

    89c6d1e41892f88970075176b2d517dfc85dc975

    SHA256

    425ddc6feedb4b7170c44914971d007a8f2b9bbd23eae38529aad9532543ab6a

    SHA512

    91d4e9b8bf7602493bb3ed134deffb5ed3fe2b2e8af12400dd7a2db15e385ffe0da057885ba0d7a2ce27be8c09afac65eaaa2a4a2ad85b56e27f2dfe6c062c2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c1e2dad9dd989ba2baf28c26aa171370

    SHA1

    df504d88cb648ff14e3de28d6fd9881656f73aac

    SHA256

    7b4956088abdf6f460c91ee67eab81a3324fd388fee1d4f3c77b662b23d238d9

    SHA512

    52847344ef394562bff6cb467beddb539783ab651e85d1710bb521bd43f7b114fca2d050b40357f9f744a4fa82c06b9685753ac02343bfc9bb186d411dc5afe5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b3066b3459fcb59b5d18c13044ef423

    SHA1

    27aa828a87756622844c5fc34f02578595fcb345

    SHA256

    45a280fccdc964aacc4f8cad2088c5e0fcf5208f114e5feea5cf5203aad4548d

    SHA512

    9633099618027bc37cf064a3f3c570f8290a9380ab4176e0ef59a1600734502f826f6365631149a46b06a0dda46a58090493d1ee3be9099d5b747202f858927a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61e4dd536a1a5841dced48249282901b

    SHA1

    8b046896b29519e25bf0f46ee042d4ae53f6a667

    SHA256

    547fd515231043a9b6b7790b9d7e00aa90bc53927c08c00ded61469d51562290

    SHA512

    7bc46c7154076cb1223383dabe4dda3faea786bcc0ae0bc74a21504de76e1380d91a2957b691bf6dd0eb0d50c99d30b5b067a5156ad8bb59efa0a34357873fb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8d07ca1aa8b07f08ebdf571d34745bb

    SHA1

    4faf5028e1d36a59b25b03fe1a10313c1cc8bd40

    SHA256

    d40f422572de8ee69645a110f5586ce899fd5e9d62b6b3d60045b8cbd67d6dc0

    SHA512

    3ae2ac8cae46b02d65a4162e71c5298f07e4a60e7116063b3b86e3b5a4b195d3d8a71a7ad9ea5f24d7124fce03f38edf4737bd4d7291fa0c68bd8f5841b1bd6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d76a85b76857919e5d27ad9773b5b235

    SHA1

    e9a73d5aa8fca11674a4da62f7446d6d7bc28580

    SHA256

    cd1a214d43212b9185b336f5bd45e135bf4fd6c65067832565632f6d3d7b8cdb

    SHA512

    b44724f105ce744784b77f6fb48b822a3b928bf8f4447042a2f5713a5f4a3df38466d116d1f3f16664279016ee1a6a8d9d04503d602a6475f29df5c47c82f854

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    877ef500d0ecad6c593b55efceb57460

    SHA1

    a922b2b8866a6e2b25ca6751687127ffb2f62d6c

    SHA256

    c03ea8e09a3ff865e84ad4657036c96b9e76f371c0aae17f270c4a1ff5713a07

    SHA512

    262aa42e002e46f54af6ae379916270f29b008beeb47be3bf54931fdb71e6106a416fe5acd28e513aabfc757de11d6dbb9eebaedd9ca88130c2c50fe90b84568

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    249c674f0411c3573a5cd85f606cdc31

    SHA1

    d25c00933f5e7367d32d995078102c44516cfe92

    SHA256

    ee784cfccfbc6a985643a1e8f4d3746d949c909f1f985c0e46301b1fb0007298

    SHA512

    1e5e1eab6823ed20a18f332902fc8efc66c3304bb4c68999fdc7a2f0ef9bd06aaaf2d5e0e89b8b5f68dd088663f658fe78809b09f60824184619bf4ef0b87cc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44e8c31e85b76e24b257796405646cd1

    SHA1

    fc530f81da7eb5dd59c25e79f6c08b99fff9386f

    SHA256

    9ad87e64fed97eb57b5f25fbdb7e62b3775b4e3453ae6aa58231a836c831b0dc

    SHA512

    f7c047d33b90b55961e7e7ec48ecc0aa2bae00c9afcf2a99f1b56c9c3640d299153433beff3d212d7501c555b41d73afc80454b3641221a523e54587259bab67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e8362e53b22273ea0f8cd51c5c0f373

    SHA1

    99a0d49fbc20a57aec6948ba3371b4e30508baa1

    SHA256

    c84c351a9fda203ded8550aa6eba95e0f50f5c04568dd7675e4cd54d6d4e9955

    SHA512

    0393993e80eec3fda5d96618145f0be89ed9a3c34124b5cf829375d336f5bbd64c0007c61b5f5744fc9bd219c9e538b9f963ffd1142de7b6ee92b60dc3453c4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf9de81d9c58ef268d7e5b33cf826227

    SHA1

    6b6e24f74bb52f500ccd7721b4fbb1a224d0a9cb

    SHA256

    8074d18ebb3f36de0bf6485af8a13fd35c1066eb0023648ac8eeb192aaf73bb3

    SHA512

    c40f8863d873775fbb7bb4b76070404bb0bffad915599e981e4e0337e5bbc0b84c3e262da5728c9d9ed4014613739279c68b54a2fe9417fa933556dce2b49835

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a91fab09c868e9292a39d5017696456a

    SHA1

    472dd864d44e995b5ca2efdcfc69b82d0c0a76c3

    SHA256

    4961295c4d49f62a817b5a49418aca7b0f2a1bd101755118f5fafd4941af6b92

    SHA512

    ddb3f3a5daf9cbf757d2d32092edd850abbf0cacfeb6868c41aa12d0614a5d630665ca0ca4a0ab14e7259706ee60d9468c4928d05034577060a68743cd58a2a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91b1ca8d7844dd0ecb8e3f18af6997e1

    SHA1

    d4f928bc82eba19824b956c1c5602a1bc635147d

    SHA256

    ed46447ba067078935c9177328098abc78eb8444c6b978067b83a165543b35b8

    SHA512

    4adb8b841b696da5be6bfb2e4489d5ec92e3f7504186dcbafea9d2f5111e3dfdf276c5d4a4053e7ffa9f4a735dd87da0e4241a0bb852be669feb1d275d2837ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04573756742e9d41401ef66cc919fc0e

    SHA1

    dd667220a2fd07de9a547082678c3b7312f7f50e

    SHA256

    68c47920dc70ee50dcbc646a8ee85f83f5119f9160b5c138c0d7ab59dd9da7af

    SHA512

    2b8408a89b95b07eaee337e6826203adfe8b3af56eced8e40354ffcc9b3b48b2ad48f274cdf12a2c0153f8d48377a305102c6c0d575fb428778ef6a6393c2e1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ccbcb77eab61efdea897325c7e88807

    SHA1

    9525edadeccdf51952a5979909552a91140500d7

    SHA256

    e42291f2cbf796251b707a69b0d3cd33663dbb0d23f5a3e4e98c3bca00cd8b7b

    SHA512

    f3b934ca6dacd6e427f70970e61b774e24e624db5ec81336f68cce08dbe9543b53ab7b8b078b7e6abd224e8ac8c0bdfebc75e936b62a9bb8f081ad55ea17b5a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7eb03412964f4bb910effc9cfe55ee0

    SHA1

    a4011aed1b209472ddadf436a226579aafdd6a14

    SHA256

    3275630a3ccad84de5a026748d9d77a320cd75f61640d3d519afa4e89c14b535

    SHA512

    ad4c6cb9838d638537636f1e20aaa3bdc4259c418a77cba5294cbca3d1f5711f53cf1d2ced5e18b07c0fe087ba0ddc2e19754f4fae354ecd2981d9983886fbf3

  • C:\Users\Admin\AppData\Local\Temp\Cab2CCB.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2D4F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a