Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:30

General

  • Target

    6973fdfa85c42b2f4bf29139ece01d81_JaffaCakes118.html

  • Size

    23KB

  • MD5

    6973fdfa85c42b2f4bf29139ece01d81

  • SHA1

    92e8ccd4e9eb21aaf80b1106597e070e60426776

  • SHA256

    6b054e99474cd53a58f6bad0dcbae1f79bf64d44a0101581c0ab16542c945741

  • SHA512

    5e1603dfae185338358cd8eade0edbd190fc2858fe396241583a6b217344a0c14f204617fb66cffadb92b9343c47c01f5b736d489cecd61d3a45ad2d740d958d

  • SSDEEP

    192:uWXgb5n6WnQjxn5Q/RnQie0NnpnQOkEntvnnQTbnZnQ2CnQtewMBUqnYnQ7tnuY/:fQ/ZesB

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6973fdfa85c42b2f4bf29139ece01d81_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2084 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3060

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90725ba498a89469fe96089c6ecb4fdd

    SHA1

    b8d53cfd3d0f4428a405321f41545ac38edcad28

    SHA256

    cdcb359fa91f2034dc51837368dc82a34fe49ad9fdfb83d7cf3e9036a53af9d1

    SHA512

    de8830dadd021d24bff56ca19be9bce0f80c45dc8a35bf1c5eacf2caf44ac2c0d2e44eed918ab8acdcd1b2227e71b4339b4e96ff8e15ad67012c02cbe18224d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    831625673fbfa7dccd8c52af6275b3a4

    SHA1

    57ff66a0b271a3e76b745d9e038eb7b9dbd5389a

    SHA256

    c53ea74862d69991ff6de20b350efa365c7a4815cbddd188e67ec8d69cb625a5

    SHA512

    2e5e5c101e2a42a3e06fb2f6184d318819844471cd9e51a739fb4c05d16222f6532f2ce511b17b37ce556244240b2a3b9e55eaed1bbcc2219c115dedde04d3d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    460aa812e375c7952653eaaa74dbf1ac

    SHA1

    385a0bb3ae337b0d4a6eabe1027b3c9cd74fe041

    SHA256

    3e39fe8d7ac41f5235024c6482c23fa143c7e83578fee947a15950043a953dc8

    SHA512

    c24f1eff06c35afb0e4ed24e036edcee926e0ff969314dcad30ccabdd56386ce6805fdf02d08f7e62ba2a2931713e6aa178198b3a02f82e0e2b82e0ff5ea2c20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4a2ac3ae44913eb2ab66c8ba2e1d658

    SHA1

    01dc5bd451f279e9da8e39daab1484880333020c

    SHA256

    2c370fcfb444a5be0cf8f16a8ec6e928c70d41443f4a77946822d5ee30d4c510

    SHA512

    ef29725dea01250939194d8a3e40b01a0f87b7117ec7c170f78e306b15b173fdfd2840e372c1303a63881ba9dc976c3f01b3f5a14637d2c18cfab0de0c6b72fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac1a327e37f11086556058d939deda29

    SHA1

    a3b73bc6b4cd947b47ddf0bc43b12a0f3db05d53

    SHA256

    d4724a5cce9c21eab2072f10dbe0dee96ac9fb3d44d596a631303cd82b513a5b

    SHA512

    bd42559b6087211576815fcd69dc10a9ef0245db37b53bfb6f46d961019ea1144dba922fff0669ab4dad4c225bae8fceebdb40dcd8b76deb57b41b8976fe66c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    379f64d8f6122efbf4a5b4d9a5a9a0a0

    SHA1

    afcf50ed3a073e5ce1f396550ea109e9b1b33a74

    SHA256

    158e660a098bef72231d7f59ea870e33b1fd51592607a72d198690bd28159da9

    SHA512

    3658f1add64f991ee492680bab4521951aa54470131a7e18e2f1e5cb94c31cf3e77a154f6daf4b9eebae3eb0a731c9dc1ec801213aca9adb53d59a80b9d06ae9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f26ebe1dfdb0c99f9212397f749a606

    SHA1

    4d9a274ba956021112fbf6a17915bab2226ce684

    SHA256

    4c836a1eba333baedea592c94c1535893eb3a202bd18f45ae98b64c6f3d552b5

    SHA512

    d44f0530ab2bba5c8b72c21a369f8aefeffd1e063c76cf510356a640b68826c3b6dfce8ebd317000ed530ab15024a424080d288b4b8948422a5e0f4ac3f72c00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce126459ee0534a7d12bb123a4967814

    SHA1

    3ac603b28d69a22d9c04014311d13249242e64d7

    SHA256

    b4c7bb835bdb8263a8b36166dc88c912c3955105ac2898cd62b32f37ef86ba97

    SHA512

    6da91d37bb0a9444e35eebc03367d8d5bb9d471029d17b427435659145c04aa553c5b8d8cb58840a2e31ccce9846e1c8bc799b370510368fa26c1c68542c5c8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ddae726bac919c697f12d60647d96b3

    SHA1

    006f10c6bcaf840e280b4585beb58df539e08c9d

    SHA256

    fc4751ec6645385682b9d56f57ed863cbe67e5e74ea6d2bf2430ac41f0c840f6

    SHA512

    aa261291bea2e0f9a005a9033efbb2e6374a60481bceb80356fd154ddea8fbd951ac7e9a4a0c35ace12bc0d0bc1680fc679e189d9418f57cc813c60d4946f253

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4976d15926daa0a3bffe8de8cb5d5cb5

    SHA1

    9ac3b471dd8716ff79f610d9cb472eb90b81505c

    SHA256

    0c8490f32e8c1a214e75aa4eb26cc54cd3029110794e7ccb242c758032fb7a1c

    SHA512

    d4964f56168711d5782684fb5db92237cfce3b6bf58d844a7ea870a08005c95955416160281c8a84995c16f59e913a049101d6fba1f2c123c522386e37effa32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d1bef7a4ab0ef27212aaff6d4448a2a

    SHA1

    fec3dab9fff474ec39201d655fd37198db836fd1

    SHA256

    6a8115f7b7d787eea44d245e393ebf973f40cd6be1672715d36b4624e2921114

    SHA512

    8cd75c908f97e58da395646a52425d8fcbd5950331bf3c8f6770f8a5174e0e1dee30196dbfb4a152282d0614ad039c99e6a0e95c8a872a8e8a5dbc4573b8deb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c60729bd8de2adb84b018c0a5b711f1

    SHA1

    c9954cd5c64f8c247266b4c60948f0f8bd4df4f1

    SHA256

    664252edfd7eee3c90fba9b4cdbe1090eb356b91c8b40b2327c97a01c2a280e7

    SHA512

    eed4e005fbdc9206c3d0643e3490db629c64eecb7b0e8d6239689a4298c4e8aa1ae16a6d1ee19064469381e00363bb8017c951195845c57c96cff4786bb78b71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb797b1d4006b0b6d6f90703ef73c578

    SHA1

    443e12b16811dcb60ad1e5c9dc48bd39238f57f8

    SHA256

    786290c29b025bd11d19847aade64d07ce8717cd765ed038d973f432522b57ff

    SHA512

    bff58e173a77eaca4e941eaea90beddbe60875c5edfa4088506ee5f4f5ff5e7be8a6abdef8e25364fa84bd054cca1d2d4ccbe7d6fec8f430bce17dc0cdaa7cbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1cf1bebf52e710f5a5e86c0a8511773d

    SHA1

    d89f24bf7cd2503230dee605d20d528efe76a01a

    SHA256

    7099e2ce3cbd6252857f6d0f9b01434663c79980cc6eaa24fd66bffc3d7981bf

    SHA512

    ca136217dee27d53e3c7f82254c43199af255270bb9a831ed2ee61112bb7e82c607f3ea3e94ee846c800dae5a9e443c0fd8fbb5a9aaaf9d0b583d50c4c0cc6c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93308f2615234ebeb6f092f2f97424f3

    SHA1

    e6cf501426aa0345d8052c8da18bcdae16dba263

    SHA256

    a7350610bfbb22552be0ff0f13538413df822c115bd6871e32f0946a58e147a4

    SHA512

    ccd1c8c11f28a73d400ed509c422bb7896bcc11bc08a62c7074826342544452692046ec654256267f1c33fd9d4be8abdb59654d481d56b76b9a787fcf23d11aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a20f69355a5f1ba33bf428a40facc21d

    SHA1

    f972c61de062e30ca8df7dfc4bff95db79686cf2

    SHA256

    1190b83ebc6307c46911fb4657f2da94627ec803f3930bd48e0b76b425cd2536

    SHA512

    c4dce25f087bf73dcf3b95d063027f1a8b5e7bef87dddc495c3210cf78d846ec292f8c7570b6980ca2358877f7ae5338fe5724ae018c093223f7a5cbd156af61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18fb5309804378bc30cb5364bc0ed456

    SHA1

    8f70a5b89e25c1f7e83c8cdbcadd5dfe378fa571

    SHA256

    9f2eed32a4d585c8ab08ecdc0eec2b53ba9ba449d8826766bfd15c1d0c152279

    SHA512

    7f363be2a740a9ffc15392321cd2c757ca680c6597ea66f9ee4e349afad67f83c3663a6dd1fe0f2a4a3cc917bd730af3ec34d0b5ee609f320d99f73c0e180af0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ff16f50c22370b3ec06f928c4293ad4

    SHA1

    a36ad1649f596324ec51778610cbc00e1971d8ad

    SHA256

    b795b1ac1f6a31b383527e3a9fd7571f1a6c4fc73447342de84b7a4bb0a0c90d

    SHA512

    2c9a2b21142c0ce155aabec43e89d7516be7346c5aad0beb69807c653b2b4da1106489ab801be55e2df6274836e4a9ca9db9724b3476fa0711fe862da07e78f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4724374cba1c2db81d71b2111a822ed6

    SHA1

    0e7449796dd1c08026bebd04093df27cd6cae1c5

    SHA256

    bd43fe3af8f34eff6edfcd285af3f5765aa5e02dbcf1ee75bfed7f674d646a8e

    SHA512

    208268c87e6ff41743244ac0ef2174eac78446bd095336e64b2277fb3bc8b1a1dd9a886e89dfb8668dbd4ca3b34597bc6c2ebb395d747ee1d8e75ebb85f4568a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d1d347db5474060161c3050cbe53e869

    SHA1

    13fee56e46d50dcfbc2ce86bf5322c2e6ede23c3

    SHA256

    11807d97d395ab731639d2035968d555734b8eec353c834009482c9a277a7e6c

    SHA512

    832ebedcfa883f85d6fa291352028244cd5011ec36f18f4e1a9e79255ceccfdbc27ea9e8397e58386987ef0eba4e009f84bcd9ce85680172910c014770d8e151

  • C:\Users\Admin\AppData\Local\Temp\Cab22EF.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2340.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a