Analysis

  • max time kernel
    137s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 00:01

General

  • Target

    ba33163202138f44995c3581b71a8024_JaffaCakes118.html

  • Size

    15KB

  • MD5

    ba33163202138f44995c3581b71a8024

  • SHA1

    79ed018f044eff083729903da2860777a4e27d8d

  • SHA256

    ecd5507ec27171885d3fae1d311bd9da045a4a5a407ad63f16893a5594f9b996

  • SHA512

    8e7e86ea7b116a6b502735035530dea9d9936b6e76626360a9b6133c732344b7d5e6a084eaa0b166a092a2198ea90c9345ba206735bc767d12404338a6cb160a

  • SSDEEP

    384:SIhTk6zsyPy6OBHRL5n5v4oiIXdBGVlDDYC/YjX:SObzsyPy6OPX

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ba33163202138f44995c3581b71a8024_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2766bd24fc9bf4037eb2d98e689dfdfc

    SHA1

    0ff4df6a702a50df91971b670fb5a39939ebedd2

    SHA256

    4c419a4334bbc54405b06d66e6066c157fdca408c9db508e828c5efaf19779e1

    SHA512

    3adcc09667661b3f4fc407bd4f9abea34520302fe766010bb45c064e062b87887f48a03a2bf35fc1e15ef40fbf10c8f82d4b824d2aaf8503a7f5f198b2373284

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    637b9e366ddff42cdbc9721cb89b2e84

    SHA1

    80f5b4316ea379e951345a5db77cb73f93733486

    SHA256

    0f181bf90456a49c10c9382121a351be2bbe783781e4dfe63cb18780ed973ed7

    SHA512

    54ac8ba9eea4665cc81eae44239173ec96edf29f774c8089b28db4d78ffcd7cf667719b659d1f09e837de174089088cf06d894b57b550babeaf5d39f00b05158

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    86a0cb19b02e9020a5ff17599acbb51a

    SHA1

    a7bce6c6d69c3ef5f05512ce274b805c60af4727

    SHA256

    83a4df8d620877268bd12f4fe1995878faf3a310196e0eb45c4a45cad5935a69

    SHA512

    3004574772972887800a8174811fb038ac70275a07e0c57b4034112813ecdec0e7ad9960c80ff361186c68fd32045330988b9dea0a9b6575337f947c50b58a15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ae1e9c7dec91e48498c226670cc262de

    SHA1

    c54e200bf450b5ccd849f3591792a371ec35e976

    SHA256

    b3d69f5f17c54c2bf5808f04dda18fe7b9f38a1b0ad15d4fa6fb7c03936f5c47

    SHA512

    84a676193856f1407a1f7f2980284c3061f0a86d7d71b645dceae4bdd4216c9d07bfd7e1732e305c9a7c5aa553c2709d5a233e1d0e0af5c42838ff7eec1a8855

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    38358b10d19637a6208b9a52ddd361f7

    SHA1

    82bcbe436c4824a0d1f73a91c7068a9ecb41daa2

    SHA256

    16d8397c949f56d257cd7964e0a7fd438d50412247c2c2d7ebd9fc68d797a517

    SHA512

    79a742b7c6f128172d807dcac77073f431cff62ef98bab4aaec9b932087ce9953792e1f407c32948f7bc6ff9267642401191220856d1bf34ad03b93592e75a83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    df35f4d4cd5fd4aac45fdbe89e9dc842

    SHA1

    82e9710b2b442f4d77a3b431942177d2be7a328f

    SHA256

    52af02237a84e9fdedf9f1299cd8a56988883fb4d60228f1fd2b7f419134c4a7

    SHA512

    789ec05a7adfde7f869dafcd89a2afae7d519732cf9e2452cb128186e36c77e00a6967d0921193b942041436b2060b086adfef10db16b21db32d5914861a79cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e38546816c1ca04d2b99f8201709de71

    SHA1

    eae2cdc1a8cfc1f7bb61c270b75aa8af41e3bd97

    SHA256

    fed751acddbd63a0d08928e8327d20b674a5bc78081272607e121e66dec00cbc

    SHA512

    d4dc45340a6d777f83ee568dc199565018ff276d01e3c881bbdd6a31c643b02b262b351bb168dc57f653e5dfd587ac0bc35c53b8a78f1cb138d05a82682df21b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0d9b0aa55550ff8ea651d019d88a957d

    SHA1

    48bd60b789adb7dca4fd5b459de2fcb4dd9c4af1

    SHA256

    9c4cf13a6b9fa1287d5e04be07d038592d1f0d014b9a95b94ec27b7864a19b9c

    SHA512

    2d1b2da8d50332cab755ac351153b8b2218d799fb833c8ba9d8a63c1fe5795929f65459a622554d4b33a501e3c43b5b39f0d2fd2efcf5cc92160cd1f0c87ef10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e6f5e48fa4dc89e3519dbb7aea7b9c5b

    SHA1

    c4d328fb61db5a6eb4140f95161532d34a1f616e

    SHA256

    1d0487676d66a1a899321b376e9e9875b79a8fc7a256d1c2350cb0a69a9b4c26

    SHA512

    18744139e60d7dfc56c374780116f359c04688457653c7f6b5edee75940646166ea06c71c6ab0ac3dd1e6abf929198161ab523e8cfe75ebaa32c05a9978a16af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    939e4b6d35f66d946d9d6c9ca295d4c8

    SHA1

    2968a5c6605d59ff84edfc702ca6250c31ec1d08

    SHA256

    d7980588ab14e3cfd40e2bf26b604384829295ea10b983dfce823b851ffb7969

    SHA512

    6eef9e185c9956f2b301102a4589c7557a75e941119c949a3b93e3cf86af87d1324ad41d9f7c0bfe851cb00afceb9353f50ee594f2dfd544a4972611f71cb8a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1ee76b04921877ce16901c9cd374a8d0

    SHA1

    5ed1d4eb9deec364cff100ec3e128b59b25c2728

    SHA256

    fa2e81528ff25d9b195688da5a3c1f2375f94a65151baae7fc77bd8cfc85be12

    SHA512

    08d0e1e41cfd983a53d3b198345200709002842897f4ba41336ddbfa936ad9927c66883f9d6e63aa523ea8578d92b9851488fba2a7b64f26843f7b83f2f2729a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    39e99367d1168ec248071079dfb2d3ed

    SHA1

    d0cdf1c65007bf10a970027b29e1e56484d45313

    SHA256

    293e657c527111432db3a0f9d69a338106bbea0375d4109a187a1f5a50b4523a

    SHA512

    e9648329e9c76b7ac4ea55333ffbeae1e097c931cd9c9696baf494750c5ce8161606a385a4efb9894961b4aa80b5ac6df17f4671434948ea0f4dfe8ab9866595

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    584c6986431cec9d955948470a304f33

    SHA1

    ec3a652a9ce972f02e43cf1711e406b9cb618f94

    SHA256

    3f3bca86b8385b7a8230cbc0150c8a50498f14f410c404f9f6e4f0273cbddecf

    SHA512

    249d47d2b3274930c877e6538a9f852354a18e7dbbb65e0d0946f3312ef225293e946d51fe81b3a85d9555196d2ea8cf67e54b8263d9bd4979fcd3678bbe0261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8d3b7c910c881b8bc8bd7776e015edc4

    SHA1

    34b79ef6f289f188b4846fd33b78c9c3f5a54994

    SHA256

    ca3c02ccdd747c28c1137dfa791cfbe87ff82c086aecd3a246944874b8f93793

    SHA512

    6809408d57619775d44c9e843d0e466a2620a446a1552295802861d7e5cb8c41f7ec1a8d1fd7953566cfa0903a5a5158c6d8b4c41728c2daf511613c76407a9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e060aa623536e293a3ffe209f1f3ae31

    SHA1

    fdc89c51e56ba322c86be5cef8acbf3d45065c0f

    SHA256

    13cdd526121c8764d94213f1490a74fb954387c177261cbf4d5ee2914746e1fe

    SHA512

    84551bac422f704253f80c256d4571b64fc0dc6039a96e68eb209a76dbf18a5fa6e067f7e5201f40f366ce6cb60162e5dc99da7d0103f105dc3f62054cae7ba3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bf3159d88ebd7d7e60b168addc265115

    SHA1

    e95d986a61b81c631ef0ecca3122f3a51e741144

    SHA256

    249ab04b2c6b07cd04dc995c5c0989917122d3043d475cfe17b44e4402bf263f

    SHA512

    3ee494a8c346b3bcdca7c20beebf3ef38cda51fcd23dca7339908823725163b67088a26c035d4d4d60c79449643d56f5894d9b82bf542e66443102d541c0b1da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8629215f259e14a36f4016378111c6e8

    SHA1

    9ded6e6f45d5edafb898b4af7960b0402ed16b51

    SHA256

    77957e0caeb1c00baa6ddf50f0789cc5e4ae22f80b4cd43283b7aeccdd67e15a

    SHA512

    278aa9d927d95b790e3f79ba48c46bb0d112cd9b71a3d986a65b44676d0262d142479cc1752c8e73d9ac63cb09870bb9a5765bbfc5ad963524038144e8ef8e9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    feab46392df7826188f17c32b7c323d1

    SHA1

    2bc115c2363814c6654b3af5f2364ac17bd4dbb6

    SHA256

    79713a28232e638ee2674fce8a48245462c165b1b5b56f87937d34f323916a83

    SHA512

    d4a0d797af6ea51a73b67b94e66ff0c0f1e7ecada9cf6e84f1a811fa2e0551f5f0369940c930c72088b9d16e2cb9b455c07a2e316969b5ae1a09edcac0940c45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    03a40eb0c7c7f2edad5d518a8124fe78

    SHA1

    09a0b8cf51a0cc0731928cb59de69af156671222

    SHA256

    23990804416867fc43ca05eb784ae8c66af99a09d02ad266159ce5a4a1bbc75c

    SHA512

    c43d0cc7a1e078f5b3f3bbffcc4b2eeff9183a8fd4a36b8d12e9699d57cb5cc721a4aaf70cf7eb9ae81fbac988a650c523490b0bcaa2006700029fcd81556d54

  • C:\Users\Admin\AppData\Local\Temp\Cab58E.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Cab64C.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar651.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b