Analysis

  • max time kernel
    135s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:30

General

  • Target

    6973f7a659526ac8511022d45857142e_JaffaCakes118.html

  • Size

    460KB

  • MD5

    6973f7a659526ac8511022d45857142e

  • SHA1

    9bb6e6bc0e5f6492a03f2706a0da724d9f8acbc5

  • SHA256

    85f2cc390cc072ab72c2cb0203b2fbc39248324a970efefc77439eef674c3fe5

  • SHA512

    86d4956262adaf2e7e7966c7a9a8a94b1371d520be26fc5afd90769ec5557702082fd68386a359c44407e8766b3e51f6d23225c6e20d761733f81f2bdaa2a2cf

  • SSDEEP

    6144:SisMYod+X3oI+YMsMYod+X3oI+YcpsMYod+X3oI+YLsMYod+X3oI+YQ:l5d+X3Q5d+X3m5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6973f7a659526ac8511022d45857142e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50e85edc5408f9bba66822121370544f

    SHA1

    9874c77328e948555db246b055cc7e29d43c90c3

    SHA256

    c4118c1aa53dd5abcf5297c2da59517b859f883a1f2301cc23292b2f80577a33

    SHA512

    79a658f19a80ddc06f7c4adf4ddf2818359efe2dfb6a7178a1853d23a8bd4a115029bc9ff5498e31ecef8d1bc11170a5459457693156cccc11364be47e1f7b14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5de108497cd409e9d07857d9c36d52b

    SHA1

    858c75c6a71594a3b88665cb3261763461580269

    SHA256

    8c47a6181a278b673c5804be9af29501685001be326614f0b2eb18c215ecdcf7

    SHA512

    a254e1e054859f9928261387cc81cb1b9fb6d346f3f513ef599b9771df9936c371ed9a5428a73076e40ab0f03187ead5313ef8e10efc7f2bd6b1dbb8245da10b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8f4853f0715f5be062c56c44b210c43

    SHA1

    3bcf4c1c9af9636033bad3b18230379bd1d624d4

    SHA256

    502060cf71e70b93f313ded840ab502ae48cf8ef6dee268402a1431c163e3807

    SHA512

    fe6a8f63029ef43bb715307a0c43220fdd49958f857ad2c11ac8bb1494ba183cb89a70d5397ba40f8e16ff226931024a3de8692d2676ef65b377cc9002a8f3c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20ae25692c4eb68a90c30b74a5f73256

    SHA1

    e525b8ab725ba3116e0b1cb5d21f29136deee8be

    SHA256

    c05b59370dc253c5ce471689725b6a08edfaff486ac82637b65b53bcb7b057ce

    SHA512

    b39439267551a561fd6441a8fc97165ca437107b0afffb4af886534b3cea3f989405488759d611a93ecd9bed0259934866e50f8dbc5b08fca3a6841297a44270

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d1c1d5bf97e9767466191c54ac1d452

    SHA1

    2667749cf78a9bdf10eda8ba92e5898a948ba3b6

    SHA256

    906fa29b902ff8a30110fcbba19f8bfecb76ab137b49e7151ff28c3b05ef38f8

    SHA512

    7422d0c32fa788eb7d429b4efad19512c555ac7360ec50e78bbbd757de464cce75418d8610ea3be5e8d3f1fc26d7559f96b51ae73788819874348612068e03cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e0b5985fa3e0986d2643beb270ea741

    SHA1

    681defb021775a353d13286a5b0f9930114bfcc0

    SHA256

    17fb952cc3ca49cbe75b39a8acd1d67853c0ecf2c9b9368a11585f7e9ebb318f

    SHA512

    801a33084675d5b47dd88d01494b32366790f5f542c49c9250366238a44bd471a5b899654c340d9244dd6b31c7fcadf3bf82928930b7e6f037eb18dbe29d9d60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f977bdf858d30fb350f522382316764

    SHA1

    fd14684627c29eb9c4ba127f374f87f25c682fce

    SHA256

    209f2b1058ffdb6d39e7059de551617b8678d71ec2b21b263826699bc36c0f00

    SHA512

    2d75888c583a72110e48474ebc8e656560fd71914e493b55f6b0e974a13a822d67cc27d6e68ec38fb921cbe07483d19d19e70915cbba364b689e00d8f4c85ab9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c658127b0819f04b393538c359de2190

    SHA1

    4b1fcccf5c2ccb14896151ea5fef84bdbb8d5ce3

    SHA256

    aca88c689dbb67499c001b5d0a17424f8fa2a01c634698c1046bad477e5af756

    SHA512

    bb586d5c4d162d5545b3fa79d0a973604c6564e24191fdf78c49cc00368306126c9d9468202c52a8308c5db832d9f24be0f70d2ba450c639fc3c5b5851a46bac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f78803682e83758a8400400ecebfa9dd

    SHA1

    49d068bd591e7a8ea6bccdf74d5eedc1e23e69e9

    SHA256

    e2761c95bff828b94fd24cc3edc056e7601a290f80e5413db51dd1cd9747e555

    SHA512

    8e80432cfaa09669375b85f6cdff9e80ade6dc0505f30060af4f143dcf72480802609cdcd0764967d312c02b8a9a8c45a8eb1b6e9b8e14ed8a544cbf501caca8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    611d4204ffb8c26cfb67fe5d86df2b38

    SHA1

    8a33bfc00c64022b43ebbd3ca2e860fe9c659a4a

    SHA256

    285ce35c8ff7c18b21ccc92cf95f8be2cc05ab22f69fa397faea37f7c25587fd

    SHA512

    913349cfb44412b0c4a51710abed626c9d3d3739b16437e66276eed8571a9bfe112ca456bcf3d01c1ad358e47e00a54d471fc69658b745c1b90f1259111c79d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29894614a242fe21a7d08ae6ea64a063

    SHA1

    ffc45a20a0b0349443bf2177fdb493584dcd26f6

    SHA256

    c2c25f31c8d5ac6ca71591af1193b4f599649cfc0c60f2832cb641ee79626c38

    SHA512

    cfebd481f9de6efdeb76798895ea20b1483127cecab36837c2e450fe53588292af8cbc294eb71fda09b0e7435506ae65a85a095605381161a122e083c987d2b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    914c19f77e74944a0ec52942333bf098

    SHA1

    77b2ebee85301edb3a9ee13a78bddefc97c6c436

    SHA256

    324c5921b7235521f3908aa2df145d53a482331b992629f925ee22cdae9cb6e6

    SHA512

    50dd0af598db944e942b5a448a24b81c558636b44f842eb9ff9126a3fc8d14fad4d7aacfeb3fcc3cba337572e3a37672e5ed54cdd2a4a0486463c2a97cc83948

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5af3ecbc0f3c89cce4a66d7002e31081

    SHA1

    138951b84f769acf77f48ce3626e655c4b40431d

    SHA256

    f8e65405c0c28f4be53590eacc6a98b9d529bfb6a6c5a38356964b2250813e69

    SHA512

    531457df98c562f2c7b1584d6f37e137bbea4237a1b1ed9af1b8d63e90fbbc7699ad0eb59bcdc70f0a7c0c8c7d0f1993bbf9c096b038f7dac660fb785b36e62f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    813c2eb8b279de40f88731947048be59

    SHA1

    24464b5c421249b46a5997715588564624a60df2

    SHA256

    9b2d54cc0f1eefbd123b893dafb492a5e2100dec88ccd3df6670082f369822bc

    SHA512

    98452642e96033d795e87fe52a19d022b0c8d7dca72917a6b5bab1a2d04a7f4f9d79d4c6b7d9fc67c808ff59091eb0428063fd6dabc6d9cfc391fd8e340cebe6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c77778520cc5a8dd59742b99f1750f3

    SHA1

    5012f41132714dc7cf32718a9f04192352ebb2aa

    SHA256

    00243ef268aaf744694de19a3348fd9f4bcd1450e215b1ab154216ec51d8abb8

    SHA512

    f761cabc6e416fe7a08e6f9aad4f74eab51497808ce3556f3ba58a2104b805255b0416a3a1e4ed7048e674487e281ca0812686d288058c6b5905fea4a6850a9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8f8dadd0b61b3c645f6146f2d99379d

    SHA1

    7e451e115d49629e08b05eac14f7ccab30826558

    SHA256

    b2dcbeba9a068d67f6982d27b2a0257773cdb2376f6c759e9fe5360ddb82b923

    SHA512

    c39aa7e6ca85c88cfa12735f644a73f868deab7f0581693a4730147cb7044b881e63225aef12deb957a830792ed542606d56fdb59000879756479fc7f8ace4ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b835682a023f0cb0db7be46333003b5f

    SHA1

    84295b312ffeb02ef48fd61daba765b7f384bc46

    SHA256

    53daf6eb6fccefb627b2c4ba3fd3c26cced4d14ba2b7d4323cb3fa6248c263b2

    SHA512

    4c17aeeea7d50c8ca89b4ce5c9959a20ebbb994bf174441b8da8532185b5289081942aa1137d028d846454d49171903aaa6218ea893e1d1f06b5857c35c57856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0099d092ac7fc7b287461f7b7123bdd

    SHA1

    637a46a03e0cc68c07f2aa92776b8c9b29301080

    SHA256

    0aec64f40628db01e6cd13e7463df9888554896918db0fb6eee71b4da687891a

    SHA512

    8e7c2bba71f81a5626ac300507cd097e7f0b5f978bad2319f9b2da63ef8d67b9c8dc89997ce92f296aad651e7c777a8a04745b35649ea26511e4a3cfa5e62a0d

  • C:\Users\Admin\AppData\Local\Temp\CabB9D0.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabBAAD.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarBAE1.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a