Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:07

General

  • Target

    6965dc38e766e634fe308674d8ba37a8_JaffaCakes118.html

  • Size

    460KB

  • MD5

    6965dc38e766e634fe308674d8ba37a8

  • SHA1

    1963715681a31820a03d9e7dc33fc924359820d5

  • SHA256

    4d1bd0424b630df84379a790d0ebb087c07b5706843878de6fb2c6739b9f5b64

  • SHA512

    3faf8e38d3e62e1b46fad5311dbd2f96d2559dbc02f0863f2ac4e990f71ce9482b1ede753de7e482fb1abbd321de456b76c8933ab58a9fcc18685205220cd116

  • SSDEEP

    6144:SBsMYod+X3oI+YmQgsMYod+X3oI+YhsMYod+X3oI+YLsMYod+X3oI+YQ:y5d+X3K5d+X3H5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6965dc38e766e634fe308674d8ba37a8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1772 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dec1a0c574eeccd279a8ea3f8f05954a

    SHA1

    395fb36abb969cd4ff938e7bda29e22b6720b5e2

    SHA256

    2d9469cc9494f05f8ed3d6e77c9efdcc20c3c9a877a662fa1a2e77321440b2d8

    SHA512

    7bb9b438165ff9b06ccc527227c8f6905a945284aecef10e80733d6e724e70ce08d9fde8d1121e2ae356676bd1b3e8c475fb074940756d8190574403b5621cb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf22e80dd7359a11dd6194107f5239a8

    SHA1

    e492aac04447ecb4f389f64a2f8753d8d5d5ac1f

    SHA256

    4e377079b7467207d542df0b1066590722783e67dd1f4bf763c36853fe3e72e6

    SHA512

    7715fa2f68c9707d5ae9f6a35a0756763caf698175980048453b6c389f723ae3d3b43652520822dbfade813b2e0b9071a0e465c3797ea6daf11890756d17e071

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a11056346df64947ae11eb6c844bd977

    SHA1

    d021aaa7d7541f4fc73352ab7c15921bef4c91c7

    SHA256

    ce957ffc6b619a74a9259f9751720b52e102742ee4eeda93e320d3a1be244c2f

    SHA512

    b0f1dd8066a34f225838996f0c49812f18f2a9bb55420e2adaded59e2533a8d86aaa925408d33b7abe5c2a5467603a0dd1fa011e0495f2b528bf3d5a0cc88404

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d1563a0aca30ec69631af83c279f2847

    SHA1

    0a6300f972397f7b359270f7361ed2a78427afff

    SHA256

    ee83c0c996e3b0a3da08d1dfcc8193ba52fb59adeddb205baacf15d15e1af18e

    SHA512

    034b9fb35913725d23a5c4d1e7e764abb319a2c3db2cd53a274a9b3169f4d238eb1167f24305ce93e438dba214d977d6815592779c8f0c07941954d18c730ffd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ae705bdcc2e7cf7b8a40e268fc39fd6

    SHA1

    7b652fa3c8b98dfa31e396427f22e8486b895f3e

    SHA256

    db43bd9d61d15faedd6e71c7377cbae20b56d92a4468cdd03f59dcf657b37920

    SHA512

    9b7aae244e68b16eb9b3b36e3fc84e5980635b1b2dd364f2a822e12c279c43454b4b455f6c4ee789395e216441e71c0c2b65286d3bbe1b2f04c325537f49e5ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    309b33c3a1b798046a7777cf7823d35d

    SHA1

    a4192be987c4b7500ce230811708f20544f75ed6

    SHA256

    603095a11a31118e631ee60a3fc8c31edc51960bba49b4660315e524f8f7d495

    SHA512

    45edb926ad4cd16ab42d0407204efb6c8884fc6fbc7f40a303524a0093ddce114da933245da8a6835a2dcff80d74312cc8aff6ca2e291cf6f58ab3c081be915d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf2b52d86f80b32374443143edc9de33

    SHA1

    938573eaf19f5e4331e1432a62e39ed8bd6e2530

    SHA256

    c2c65366fc391a5342b8f3e18e2df83d9f2acd079a40a7a00117560221e7b1e4

    SHA512

    2832b46016d496081bc2c0700447f5b7112963a08ccadb9592986fb17fdc272bd683dfb722111586c56a9727826227269890bb04d3a1113b1665a8fb8f6d6109

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a3cce9afdbc36be131444ac9a0e9e2e

    SHA1

    8cb24d425514d1d6e1466e934243202f9052a839

    SHA256

    da437d313efdf3a47d19109b364061be24fbbaad684e684aa4da5c2e29c43edd

    SHA512

    9cee6931d7c8682879aedbcba35d98ebca84b0838434946621a1062d62c78ac439611abd48a35a4e2e494a4ae7a8b1c05261097ebec1da34f62b656c87af5de2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8ee6aad3b1042638bfbcd080004cbdd

    SHA1

    bcf2f934fb33b8ca22a69e1a16eb8fdc57beeb71

    SHA256

    6e266be868af996019f6e8c018ffc71c76138a9e50d0030e56ea898ff60d3ac2

    SHA512

    125dcb7832209f9231a4d17013603abbc7aaa7c514ee6db963152a9233fc2edf9c54300f0c5cbf96d7ade1263d20b569ced3010bf3d8e2105239ec7efe2a936d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9a51aab69a516f4e855b4d18c46f74b

    SHA1

    16162e85d0bb4a71d5a4d8160721fd69ec3718d5

    SHA256

    1df07728ea2c480fbb3376a473bd8e9e68ea69f0a6370e8162bc23254fb4925d

    SHA512

    9b2ae3cf23a4c411b15dcae2c2129ba2ea0bf0992507f33f74c22bcdfd7890f3c9b41a7ff756cdbccb0f634b12c70af0cf4b6c351ec0f05826f0d83a4cd4846a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e727b460b2ec9f5cc2b6c1d827bd40b

    SHA1

    8f2d3e0222ab620a9a1f5e97e7b7cd6f8048a1ba

    SHA256

    769280177e5f0d1b628cca228e9d8a69ec27a6cd4a4104644805216c16b4c18b

    SHA512

    875d4536fbf2c777549d4a06cb3ce1ee52f421fe0031278a9d17515f182f6d76405365c63101451c92296eaaf43d41783649d340c790cb61dfa77895a367fc48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6829c24e95fa0c27c6ebe958b0210a12

    SHA1

    8811d65f4a77f76246405dee2c456b6a8cf294f0

    SHA256

    30cb3cd2c11e981c7c8ecae0464c0c5941a0e5da53a41fa69816d1c27169b8cd

    SHA512

    25ba4caed6aa5f8d321487973928a58958f6793f0fd583beacecc8e98747dc841995c97cfec41db66621106f8d21b6e35d127ac318686b5c87f486144de98803

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa6c4eaef0a6558abce1ed6cfd4919aa

    SHA1

    c5d2d3ebf12835b442af25f302d6c151b0c118ee

    SHA256

    6575b2b5797312b10ea1338756c85b3f7fd26bac120186ab2dccf8d7d1436b84

    SHA512

    9ee452bafbc320da8b4554e4da47e8d527644b03404dfb12bca8e6cca3aec2e70dd5c67d8df1bc21bcdb79f134b9bd4a50e661fd8b409966c921a085299db645

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d491f4e1ee0ecabd5553a80d158f9cd

    SHA1

    d321913f4c971f8bea0b92d13c522a1c6cbd88c1

    SHA256

    2ab56dad33a7e427d8ab213e19f0f94163deae2ec85dde2aa30458a8cdd68bab

    SHA512

    4d09bb0741d2c4ca6e906103ed13daaed17e177e709e5bed590854be37a58a7ab976b52965ac27e96c1a02df9bd604b5480d008395d3f0c995cbb24b0f50d7a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9165b33ea25f2251fbb3c73d67a63ef8

    SHA1

    af14855fd41d40058c8d6f0f348da7e30e0409f6

    SHA256

    ade56f8f5e0385410a80e66811e72a044b4e94638ed397f4dd6bf2523335f2da

    SHA512

    28931f0a2e662431c5b107ecda2f650c307234515173fd9a6d6d747c720069b8fa443b1b7e2fea31f3b17da805ecc4c15ef4cdad7d71081907244421175864ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e68d7bfead4b674a0115d4f8bc4bad05

    SHA1

    54d844729e9a15f9888bc64a0ee3d77a901c7776

    SHA256

    fa3ef700e0f42a975c9ab4fdb61f9e619425dc0ada758a31b609b735b2c6b983

    SHA512

    ac6eec4e239f8aa1daab0ee9f4b27639b2974ee6e8c8dc7745d620930f7c097cf20004cee603e46beb50fdad71674982dd711eec3ef5d0b22c2d840c1825dad4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b0e49890a779b5482fcc6d105d74de1

    SHA1

    a720ca16fa11ff38b86cebcd8409dc868677fc46

    SHA256

    72a2c733442d2d3618b5040554f9f20bf3a61f523355a3f3f81a173f7f299a28

    SHA512

    1885133fab4c170c0c7f53901f65521719c3e82fb3bcbb7cc4f08bbc16506d1f26bd315025f4349ed87e34e4864932cae163009dc154e153bac185bcc08f9c05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7df9d84fde9025663e6f0661bdb9a04b

    SHA1

    8b236a2feb2e47b72e0ecafb1093ec7c9609f4ff

    SHA256

    d8d7ddbb9141f5f80a6e3e843942b9dfc403f6f3ba624029a1754768cbc73134

    SHA512

    cea799c973718290a45db1a2a6ff64331a5e9dcea43ce8f4af821563486988bbb1c8e0f1914129fd0fdd88fdfc303d4a81c62354d1d6f0a5973b27d48f681e4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2ad133402451d79c6dcbddb5442ce31

    SHA1

    555a8f8fddbfe3e712f2814a20883caa16e6db5e

    SHA256

    6d7c7fdf0044940bb8b5355209d942f659de37e35583b14d5b765c56e272eadd

    SHA512

    dc57412d977b4a5c42cb978b514fa38bae7fba694b9e8f377f680746ad5ddae9de3d789e72fcfb7bb0ffa12d2042dcfefcc0a61997502293c808864f6c9ccd1a

  • C:\Users\Admin\AppData\Local\Temp\Cab3C96.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab3D53.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3D68.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a