Analysis

  • max time kernel
    135s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 10:23

General

  • Target

    97dab30418595de64fbded0e0b8db36f_JaffaCakes118.html

  • Size

    21KB

  • MD5

    97dab30418595de64fbded0e0b8db36f

  • SHA1

    7e235f51abf0a00c3a06fc9e36bd701f6b21838b

  • SHA256

    4548e8cef3d92ec171dbc8575956c63d9506500497f12d6176d47a26d9674f2d

  • SHA512

    aa1e8ddfdc3197acdddec956ead33f59202946bd5059c8c4cc4e17b41f6ccdfd97f48d40feaad3655574065c3bed06698b88841dfaf754c921071f3c26c1d34e

  • SSDEEP

    384:xfuna6DEKEqvO4F4QIy/r5XTkgkENdT+6aUPh9KOl4WcT+F2+Nz6:gLDnNvO4ltrNdT+6aUPh9KOl4WcT+F2R

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\97dab30418595de64fbded0e0b8db36f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2084

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e42ddacba238792c8d0b7cffda09741b

    SHA1

    13c64a76f7be516ec6a5af3a0c79c4283c886ff4

    SHA256

    2f0410d122fc9d419e1ea9690fb2c7439744c53370befca81090f03d81dd7809

    SHA512

    34fa953b689a9d8347575c3e11065e80a804765d86c851f30240af00c9357b6cbbe4627e651f855f7f487a78e51e6eef7aa6c88729e21d2e82fbe2481f35b76a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    07077fd73a2e2fc3796c3c2df0ba00dc

    SHA1

    273b60f25a52a786043cd7fb4288f8b84a2c3552

    SHA256

    fb9a5614b714ed557507d87cea8e722cc3ee73405ea512ea7e130e768b993e06

    SHA512

    d73a61e06314d648e4a83e19247af17defcef7c0d9f04e65273655fbd9f95537867072b885d04082a4a9de3f657feffe8cdac23f5618b77632aa0e334d03a290

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    23bfd49de0770d129571c675a15e6720

    SHA1

    a50df6b97c7edd7bceda68f59d7a34f69d1bd435

    SHA256

    7897e245646930ee05752a89ed65f3b1aa583fb16ebe3c2f2f01deef91a87956

    SHA512

    3ebe6c1237517d2fcf0b91914f517b8f3398cb890f65ae393a16fa6de4bf4e2989304a1d39a972911f68898ad52df07f9fb50e30d9627abd2bee975332b99dad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8c22f09355aa2e6263f6608387b790a2

    SHA1

    e5f7143506761bf34a8f4bd0b82c36a1d7624ee2

    SHA256

    7f5253dea0533f9501f7b2b2567dff094c7c3f6e65846f2bb7c8e428ad5d3319

    SHA512

    19dd75eb938b54abc06335ecf15ba640f0fd507e840be67e9c2de4c0b6d470db27b01ffefb7d5aa9b90d1c888fd85ff7c3b6d4eb4f47ce5b14aac65552a69e2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    b6dac4462b6f2db56fe99bf595a6223f

    SHA1

    7af49fda994a85dd35c46f37f5195aa8eb6cb034

    SHA256

    238e21b93836d298e9614de724e3f15ff1e8c4fd03d0d9d71315b60cea873023

    SHA512

    b83618d78a9ce58d851948a814b017948f974fbd327d29f01f37d9aa4651acc5b18e4b585acb5269e2fe77d8eef21db3d49d9576a9c9b717e2e7a98157c85cb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    1ffd037f569cbd1003faddc2ee61558d

    SHA1

    baa42d10e5918b376553020428e696e6165a7028

    SHA256

    7f282852027d31e56635cdd311660ec430422702fb5f347de97e2c38920f08ad

    SHA512

    6bbf18ad7465138de4268e499657d62f03a2e8890d4f173d3cec6d9afe3bfdac87b9498b5166bccaeddd2ab6bef983c3b84168768695926c58b180ef56002654

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    b3224f8e52e4620ec64c17665ec84d19

    SHA1

    7b02c72877cf661640fa2e99b07352679fb7f970

    SHA256

    dfc921c7fc4026e1ceda9ceb14532098cde300fb346a986ed8f88de7497cfe85

    SHA512

    70c8cf02e3d738ac63675f1987182a2fa4801d2de2e5a204120c858fa7aa382f182f95db9ed2d41cffdd00165b3b875e049936db720b9dc3c396216948bf4822

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c7802903786479278484f353d699b7f4

    SHA1

    7853290837973a12d26a4c1a0ed1a39837a99ee0

    SHA256

    e84f39c1abe6b312b0b15b725ab1b33a004432ea1bb28f97e3c00b32d81d3c5b

    SHA512

    4e334dcba059341a9394dee2dcb0288e5a7af155245a1bff3376c9001e2edcc1e7c5e516b50169d6cbfaa7b56dfc9b2404bad3ad3fbf473bd9eda0b0c49420aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8bd6ec8bd2d5be870aa8b8d42d5e0815

    SHA1

    b6a3c8022afc59f1911277a446020867148e9b23

    SHA256

    92fef4669225bd575316a40afd73b7888b0f2dd081d690e1a75e7026193f2318

    SHA512

    60a02c887eab368cdaeddaa581b640b1b7a7c491729de990e038664f2e790156a8598940da4540cb86a12a0537decdb300bb11551ba8dde1202af2e7bc6a2983

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    477c677eef9d0d6bc72196941248515b

    SHA1

    eab09f95118f0aee3cd0899f9263992bcd7299b7

    SHA256

    10638ef6ed443fbfbef5900f41875105a96ed87dd64021e299473a861063bd4a

    SHA512

    d7877c3eb26f7429468d9e603870817843ae97b33e4679589cc5150766c7bb3b0fc388cc9fbfe5eb9c95c6440b55eabc817410284c24614f6cc92277a3ebb41a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    3a68c60858758e805bcb84d88a06d294

    SHA1

    b579111308352fb64df997ea2f8d2361ece71c7d

    SHA256

    435f4eabb0b1fb6e51632def041dd7baa7cdca4b2e202026eb010b77a85fd5d3

    SHA512

    a780bfd754317444190ef31224cb9bcaeb5f408dd465caa5439b85ad2ba1fbeaae4372b2a255100f027cdc67251827163a024cd816126eaf18206550bacf213e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    95542f139dbb1b5c864f4e111fe55e62

    SHA1

    91a45a3d55251ec78dfefef13f68978f4d7b7d99

    SHA256

    76a772511b6521c1f27f9605a5fbf49d0450f3ad67484cb75e65df489b85d52b

    SHA512

    d7418b005b254415f1b38072009aa97fb62e11d1f1a20d0353463ffa850fce63d25db687d9ddd7054677c2aad7824b59df0f8b37c8b36f94e89de5209a8a22b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a9c0fab71d1510bdf69d13feb11b6a7e

    SHA1

    e3be29d17c256173106fd8254e8b0555716089b8

    SHA256

    aa53cbab8cd900052769238c00617e4cb913a89876a0e308fdf0caa2ca4f4b48

    SHA512

    8aca945d8255e6a9e50b42081c9787db7e2e91e8038a48b2e95ead64c4aa62b8d7353b4740392b5835a26972ab82bcf80e263efd563b043b3effecc8144c3744

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ad5cba86bde4975f5b2ed15724a517bb

    SHA1

    773f0eb825b3216f9311f23b71958ace342a4b0d

    SHA256

    03ed5402ffe6722ce63a1838c750310188cc2a81442cb4bd2a12fa314cdd30ec

    SHA512

    633442a31a70cdd01a4ee7a10ae14f2a66616cbdc66608d6b2d96ee934370cf22f869a4ee401054780987c0915d3210ed8b2a5a3b32e60609c70c09f02cec17f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    fe6035f9b685a9ae160e90ee3d18a255

    SHA1

    94e7d7be85bfa586890faef000015494e73c2fa5

    SHA256

    6fbcaf60b7844c264a9df4bbd672f421c2881c43879a076443db8a130116a303

    SHA512

    d879d6c6cd61bd48341a0870d0e1a3b13e508220adad7b1cbfb1d05f4c1cb646a44cacf624efda08be0d1f926f77f12094cab714192f1b4b6576f2d0b16d23e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ea9c512c23970c42b42e40e5f873f553

    SHA1

    28abb23b9f58298dfc75f9f907189d2c949ea463

    SHA256

    61987f36910f25bd6738d12a421cb1569107ae1fbe296053c2365685d95c5cc1

    SHA512

    5216d3753d5469d8c38751b1f8917cda3b3abc1f7d59f4170a28342facf3d1d24e72ddfa8047f25ba295f1091406706d090de2ba530377840b7829146b221a75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    51dee39a4f91ae19dd6f832ae77fa4f2

    SHA1

    d32a82935bccb9a1639e819b45495c222f3b03dd

    SHA256

    e040d1d253b9bc01c1a471228d8c5d44a36a95af91fbf63077b0d5926037f904

    SHA512

    423768ec85fe3b49213b4c7812ea6d88a76283a86d76d6d29cfa637d42e0a2a24c48750bc73546a24483cf1f1fc65102a46afdd091f31d9a7d0bd837a962b37d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5DKX8QD5\colorbox[1].htm
    Filesize

    798B

    MD5

    362d154e34dfadab2cf592149162d42c

    SHA1

    681dd1f0019f98d255479dd2202c57df29446deb

    SHA256

    e1fa9752369aa43ab626048b36518905fb52d045bede67a1f118a62d418cbe03

    SHA512

    f9ff1a99c11b10af3fd0ac23c309fa4750e787819bb441db7035538231bc42322c9e22d7b7d6750df5038a8804052b5edb2062b766147cfec5c7324874dc5628

  • C:\Users\Admin\AppData\Local\Temp\CabF4DD.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarF65A.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b