Analysis

  • max time kernel
    138s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:29

General

  • Target

    6972bb414e7f1ea63066b0132e2c59ab_JaffaCakes118.html

  • Size

    67KB

  • MD5

    6972bb414e7f1ea63066b0132e2c59ab

  • SHA1

    da7b8cfa0881a2d3f65a6af923b8cf06d16b6b21

  • SHA256

    a9e3fe4545854ed445b4055a9090c1724790af552408880af21ec63cad0432e2

  • SHA512

    62eb1d9f7e1b0547a97d6391351899ac6de9d2678acaaedfc7b190f24ed876609bf65c662822ae8d32827164a8b5a8b6e6b6bf0ab178694900efaeda28924b2a

  • SSDEEP

    768:Ji++gcMiR3sI2PDDnX0g6+/6sp/oTyS1wCZkoTyMdtbBnfBgN8/lboi2hcpQFVGo:J9hwTzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6972bb414e7f1ea63066b0132e2c59ab_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2428 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5cf7fbb43719bdc97f5dbf99ae986104

    SHA1

    663f2baef6116d5cd0f3261fdbb76e877a845fd0

    SHA256

    e75baaa118c87923cc90b7ae255b3a0ba47e5e04bef59f395277a1a4b09eb462

    SHA512

    753b6c1973fcbc154d1e26c660f864a9fde2e770ebdaba1b22541cd134252aeda5d587db9e6e91d672c25e92a94ffc43f162378f8874e1565067e599af00dad6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ace32ee7d53ccdf391dd2c15683f868b

    SHA1

    07d263d203f946e47afe34b9f255a2da3178ef4f

    SHA256

    3816097e8fe727616d950132bf0638d66c30e7f53eaea9721536957bfe189360

    SHA512

    cbfb422960cde622e3c1a02ecdaca1961572366f85cdc02b78ab6cfb4bb69698e35b4180c5c7cfef12d0b361e90532a40f83c0d1d6e8b28b321e3d81aaa156a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2aa504936fa24b297b520b9f14b602da

    SHA1

    9e01a7afeb9a373ffd433e8a0cfb024e84345f06

    SHA256

    e20f2c45853c4c9ae9d5cdb259f70a24d12c219361d3a0713ef711584af6a884

    SHA512

    7b361a72226e9be153bd5b9e348524e98bd37c84961819497a64842c8208769c8422a10643fadac8429d73332f73b11ff8d5fae6bac875a4d881cdff1dfa3e79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1331a1c7f60cd4841bf49b9adca640c

    SHA1

    b1d1b5a8eb727fb7b864228fa4e8d17351789f57

    SHA256

    e9514ddd8801725ce167521d356385d78d353047e9ce739d74a1e527653f581f

    SHA512

    225686dd14213e354172bd8b1245f87ee222a1d19afdd361d6c9b1fa3a02da210c2811a1f8c778b0ebcaf676958edc52ed030c84d325d5efbb1bf74c1ae22726

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73f169c991be8879664252573a88c4d3

    SHA1

    a8a3ec30827dc3dea5c311ff5c17e07cd151c67d

    SHA256

    2c82d9bcd00509df66dd3b6030c2c674e48a9673a1467a29188023af67c2feae

    SHA512

    24c750c6066f5b73578846f11d2e188a218da4c06b0d381c6470f641b5c881cd95b5819a6925afa5886c1ea8d13185fb7dcab8f39d2f68247a755737917f9558

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    373d68ad634b72df50b0fe050947e4dc

    SHA1

    cadcdcb143f3d30e510bfb26f6852e209a7d25d6

    SHA256

    28f32aa03894f90690f737c428fc40e0a2ba1126b3bd45f9e620a7df99406c08

    SHA512

    33ce986a87dab449c880b254855f09d43ffea91084d46862cb7a6b07aecc82d6b5aac868d02140a484e9de07feee1ba8f1a95f17be0360a67b08dfd24ff6fef9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac4df173bdc582053a2e562a4a9436c8

    SHA1

    dbec479b71e9a9a43f11e64b661e837e9e701165

    SHA256

    4e94e11bcf4bc22fe8a8dd6136d63f1e230727023f4b136fa45011080ca24617

    SHA512

    cba116fc123c515aa1f1b2f8cffac66512c97de23862750fc3770a925b39d352916a522119fb32bf32e5b66b6013af170a708f2a5428d20627928da6e75d57e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6722201691d112bdada23377b245dad

    SHA1

    578b8b8587e31db73d731fc05d72729119131bd5

    SHA256

    eba3cfb8a644ec84e535e24db928c4c02054ec5b24e2f963f33893349da10ea3

    SHA512

    0dd4a6a738ffec0b66ea5178efc18bbd34cc1db9e75a7590b055d2f57ae3674df3c1e1aa813143a63a01976b911ffe57cb324fd717ba10df4b836ac859c78de1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    21ead2bae5591967b891b7c6a2f0d120

    SHA1

    a39ededc8b50787370c7b9d93e428d0dfc1d1b3f

    SHA256

    33aeb7d92e2d5e99ee167f066461221c2bc640c85458b95c27dc65bafb8917c0

    SHA512

    0aceca565ce9d64b5dd9ebe5c469aa679296eaac3e306f083f46164254d19e0ee9c1d3f5b5991adf828771b491e921203f2586a2967c5828a07e8dfb4c49cdc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df8cb80401ab13b72360265e71addbab

    SHA1

    a1bb17af2416da5ade20801784c959eef70faf97

    SHA256

    d7156a041bf92bffdd9db378f6e2e82c8e1e92f4ca824b525fbe06fc06fb3cdb

    SHA512

    c4b7c545a118b0058ae5b486410194e627e5d7f13b5af8dd38e7f51bdcab81a97e69f1e5bacca7dea9eedef2f39aff45cde7e8e2d91095e8dbfa9ee08695144d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ec8ca931f50b385ee0e51a9663cced4

    SHA1

    83071084cfe71f9a8acff2fff40cf5f46cabb46b

    SHA256

    469f15f4d85ca90de380c730953486d5dc10c144986acae27048289df89a21f6

    SHA512

    2484f5a2f3f570e1af4fc2ed177d687496e67e429371a9c5cff5acc12b0c8ca39cec3809f3aa5ab800276fa6edb93b40f2b6c8af664b41a6c96e7ff6a44b5e03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ad884962c2857ed76021ff8defcb19b

    SHA1

    09c8d7a9b135afa29299215f932c4c0a4cbad823

    SHA256

    221cfdec7e8b323b230daeaf4062458758e2318abb92fb5ca745b6fd3f9f6a60

    SHA512

    3afde439a7775b1b60827d1489140a1ee9d3c0b0e25906b53e6cd254d9caddeed2c0355a031df7a7cf5ccb9bc04848faa85f65de74e6d428171fc3332db78530

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f4fb11e100fbbaee76e23dadfc0ab29

    SHA1

    a2218d11c99f7ce616ffa5436ff580fac26d3fee

    SHA256

    74aa7e2a8bcf5839a9afb415e409c27e653fcbd5449a7e1b22c72a77b73bc9df

    SHA512

    2a2049842ff55e8afa4e8b8b2440569c9013ca7b444d000f5e6dc417b849ad9f3fce4f2e10d9f9164b484f08f2b6fc0e4fcb67f1457ecb087ba0685db760fbad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d122a9ab396dc1da7933d22655c4dbab

    SHA1

    7ae8e5b5c401e30c307d350cec8ab86b1bd8757c

    SHA256

    072dd663a817a0389e828ca04186a04d6eb6ee2bde3b865bf7a54744cf66afa9

    SHA512

    3b3bf2439361de51cff4bc6f14f3160b41497fd6250ad8f791f86ad2997c1f22082d6d0f3948357f638b428e7a56b79f2289275aa288a1105967907902d66b7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6bf46d330d2db544f8989c10b33e30c6

    SHA1

    e4c973a4b01fae1e0adcb66d9f53d5ea23aa5a8e

    SHA256

    2076c409a21af16f66cd3bfa4167b6c319fd790dc1f47808fb9971c16e0cd987

    SHA512

    4a9c010c9d0c84939cfa1f8ef17e1ab7df65068d57d2bf5a816797ee43a375c0fea24ec26d43121b6a1d772f365f17044adafd2d08758a8c3d8b0f221c8cbadf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    badd279b712a2981687926609af7c2c4

    SHA1

    10ef100bb1ff8623289085d1f182539e63136522

    SHA256

    2bd3ef91f9067461c956c149f4ebc96bae7f2cb122fb82189358ebb9ad66334f

    SHA512

    085ffa9ea1abe5954717bbb5863f69bd4fa42b1db7790328ab70db2dfd0f2ec9b218eb76b974462efd6b4c274e7d8359aa44dc338b6bd88761c6b41ff04c168e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c636ab36e72f3a30069c53416a2f4b5

    SHA1

    59e72dd95802a820a75d97faae0aab97bf6c069c

    SHA256

    54d4b744ae731157f7eeb00cc8f21d38b47fe4af22db06ed7fe02ea322a7804c

    SHA512

    ba599db2701b6e0cc0560ca063ed24e4feca9514953e4538be79b5c837ae467615f02705581ab04ce36e79bad2b40f43208c6508aae2a4353c472fbd11e2c112

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c76589c3b4918542288f154e1be18771

    SHA1

    8635ff613fc09141d07a0da32953746778ec6380

    SHA256

    f6b44828b5439d7bd0e7ebefc319e7a00a0f0a3229df9d30482d04c6d59097e5

    SHA512

    607c9f95a75fe20d1e6752fb002536dd6cdac394d61c59c4fbeafc34c1e403ebd82bd6b7fe15d45ffad195f0d01a02fa3f0a37c19e779fb496309ea3449805cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e859f2cdf5ceb17b77ddff65b6ec9acb

    SHA1

    d658bb6873072b78c6cb0c17028a067f1ce58ec3

    SHA256

    5f7cd904ba0ebd4349fb25517b53766af63cba061ea088623b618e631a644b59

    SHA512

    877c399ba750f05bf62051025db71ce2e8201a7dec1d04cf66dd1cfbf743df1bf8e098ba4645950f3e5c5e5dc4dc19766f54a9df56c80f97c094e7346915d8b4

  • C:\Users\Admin\AppData\Local\Temp\Cab2C9F.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2CF0.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a