Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:42

General

  • Target

    690847b2e9a5386ae63b1291aeefb660_JaffaCakes118.html

  • Size

    29KB

  • MD5

    690847b2e9a5386ae63b1291aeefb660

  • SHA1

    e7f223b8845b02d4dbfe39da701102899c14263f

  • SHA256

    50b36f1e1c04131352a93f71afdb30c95ac69a668917010ae542115f1b73ee23

  • SHA512

    3ad12cac7b0abef18a1843feaf900d41376bf404b932004c8bb6928ac02b7db68a000da34ee3045d1712adb7a2411903feaf8a432c5289329759b62b2c3dfd68

  • SSDEEP

    768:CHr/T21E7WJ7hce75QNaBTvNgbzzns9ci:Sr/T2+7WJ7hcedvNgbzzns9ci

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\690847b2e9a5386ae63b1291aeefb660_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1032 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97821ca82d2c2798bc2a9e2ca0291871

    SHA1

    a4b73ed4c4e70c6bfb9199c8f31b347d6fecf4d4

    SHA256

    7d27b8fafa9bac9d37d546ba56af6751adc0ef8a801fb47817928ab798e21d68

    SHA512

    b9794b56bc02ad71f950e7db0da6d3baab18b839370660f0395748682177cfdb4fdcab78e957d5837ddf1be7dbc3948523dd1515a4b52df767fbfd14afa6c359

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dafd202660dc00a438f72410be1dbfed

    SHA1

    ea9462bd1eff6e23cad4e968bdd2a8e47ee1f392

    SHA256

    ab329966630d2bb2c2b6c6bb5df8b2ca25f7a99c52497288a0a2221c6b536d31

    SHA512

    61914640e8f3882705f93f1788f1a8d84efe778b085c9b4c6e033257859e6ee2a433c8ec8d82ff4bab53c3ff603879de3a664d13ae946a8cba7d036490133a90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c710f83d29adbcffb621bade855d8f9

    SHA1

    55d0f0edb1a6ad7aefe01405a912e322ae1aed01

    SHA256

    dafadb74cd00d3af140afdd3b1d61b74e0814c3ba7668ad3e91dc519dd69bd86

    SHA512

    f7c0ce4c181096cfb64656fb730845d714124486226ded0ea57a138517749c34c186ac6fc0a6028b8cd2597020dd162f1629466a5418dff9237a372a795907ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd26be1b05ee5faa82134c52de26918a

    SHA1

    0d10ac561356faed879172af504d9a4eb2a9e3fc

    SHA256

    ba0e4175b0f388552d8604cc87ae90237afee1d3b83bc900dfd34cf3987e112a

    SHA512

    e0daf80945846794d501aecdf7098067e96fab0d06f8ad6619b30cc7f04120d595a19453595466394e06d13638dab74a783159f11c89386353e53bc549356143

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    620bebd47167810685831c93787d5d4b

    SHA1

    aca1ab30905d8efc2fc968e1e1d19a253343cf71

    SHA256

    34b06f168d0c3ee0b35d4783268294aa440184e00a3f3f39d8748113dc85319f

    SHA512

    beca39d1e9c9cd7c6b66535c832d8bceb6082e86605968b6f48dcd052eb002ad4a732578830e03efa5019a8388286d962738ec92ebba54951f091d7bee01a4af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c4555243168f6c1c68e5b5730eb14aa

    SHA1

    aa95a0c56bcde3122aac2c5db532ee649518c2ac

    SHA256

    ae1457a7d1dd1f366a1c92d24d3b6bdc950ce1f64747782eab39ce86f33ae0c0

    SHA512

    02c26aebb457504f7a91bded50d7aa7b465e1a3d879a052cb60a2ca624f6b6084eedb1d9c9dc8bdb07306af41a6c44b9e9335a6a23abcb7cf8c6512014ed86af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fd4203c6b9d43295cfe4bc482709b68

    SHA1

    bef25906e7c470c08fae8b8856a00345c9c5f128

    SHA256

    800a16ca6c4b073d2eceb6185d79c8978269bd29a84f091d85aa268e85084c57

    SHA512

    91d62867a8896b4bb7581d32fb59bde41521557815dd4b183882719c35b08b9326c19798269c8ee38ff034936ce7c061dd9e39284504bfb575c4e95a406e9db8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d341f55e0328466007a4af811e99e85

    SHA1

    d7d468694849762e5018f09f0d444655e8b605ea

    SHA256

    5f1078ecdb3225ceaa6e0f4540a4c7571d089e69c534c7a9985db49a031ceea7

    SHA512

    e99f39cd35f48a38fdbb7a26bb124baa61052ccd555f82126efa8ef447e798352150dfc315cc6bc9d3466411287ebac7b709c4f21d8ed5896228a9afb0e8adf1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b4b82a2ec5e41e5e937569d9c85889c

    SHA1

    3c0d3c5eb6b549c43027d15430ddc31dcc1330da

    SHA256

    c18cbb6bd82b38c14ee776eedcf260d5b39ede63ed7bc8fee79fbf61107c1cab

    SHA512

    12a17883c2c7310d1a642d5cf52fc1d99b0eff73d22c5f6caacb63425301079cc9622e24ed8c03876666c14f2d22ac264705576a9e309805cd736058aab9f169

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10fe7c8cc3fd0b0d8bab9e7b92f85206

    SHA1

    3db103391c05322d04760cb3ba41cb84ead57c84

    SHA256

    d35d194d96207c5db9858dedf1a425f8dcf90f5cbeb5254d2fdd286800a2b765

    SHA512

    dd2063a7c032fcd452e906f876bbd62226019463ccb61a7b0a97570124809b3ac019fdc74422eac9a5e072b5eff8bc9b51da657f1437c107661e185865ccc6f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    634cd9d6708086757867c4152b29b247

    SHA1

    821bfa9e12aa5730e58ca306c6705a954ee1983e

    SHA256

    7682e5de6c08db402571460eb8b3c2711076d199809761f5b7da8379d8a49aa9

    SHA512

    535a0be731e67cd8a02ca50362d763461a63f6d912bed31414fa2336d407d989b47e74dfd346b09304952d1a7051f45ecb9677c44b6b209b8edf55f7082d77a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20d1d5d933b7a8179f8bbc3b4a7f9038

    SHA1

    4e89da51630ec3aabb7f38960625712f7ab3edbc

    SHA256

    f2fae099828d5e0ae33a16a746c33e125f6f52d73431fa88882f07d823028fc3

    SHA512

    84b0f79367e28bfb3c2036f33e37eb642ff7b3ceb5a0d34b7729853aa59dcab1f540f63233f4dc8f6ee3f0b1be935487a25c0cf05e991126822fd5b6ac560527

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a73c54c31cd8b5de64545b0a2536c151

    SHA1

    4e4b0e8afd12ba303db9cce228a8ec24edf40328

    SHA256

    80ce3d3b755d451f9362fa4a9800e4c78260af0ac5b2800360800841076e4c5a

    SHA512

    91303a5db667c44b625092a7d5388e99d8e8315d129a59ff622b8d53e5b9fe9f8404bbf436a7da36f14110b8747ecbd3d1dd8d71595a9ba582e3988e5ce73db2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    706ae03701a50a2ff0915684d125c258

    SHA1

    d704aea312da6d26d08786ebad03892ddc5a2dfc

    SHA256

    1b232fd577b6fa1f26fb2a4c47e4f2cdb963c016aa00157d00df0f624e39e1f7

    SHA512

    722903767e4c9d1bfbd37db9140daa8210a91f0e690458245017988ac1d4e291336d384ce21fa16915087a434162d5e7741664c9067eb4e70a669bdeb1b7b2c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f1487404891e2edd645cdd5ab832269

    SHA1

    88f3a9506bcc392f16286ad95315a292c18002da

    SHA256

    d86391a2d5da4825808c3fa3cc9bbd5e3ffa03310ce28ec972d610d62a3fddd9

    SHA512

    75ec2bc56d1991a8277d5bdf8bad09901ea54ceddcbb6d6608e81d02bf51d4ce73816400e41b04727fce93daf2efeaf9dafd4e90d9ec33fa77f00f6a045ce9f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a94762d532dbc6498cf6ff9c745a57e

    SHA1

    fea18108250c0c520a8cd1e79bdc5066006deb27

    SHA256

    181f4d44c340a6013f28735ef161c5eb53bcf48ad4ccee4bdc19785ec7795cf9

    SHA512

    e1e51809ffcfcc749102118df321abe19d11e0da88f52293f2bfa1c34c38d6bfd752616dd7d0c5192d8a54c72949b5bf1323adf0379dad8ee08467353fa70a7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76629fbc8c983ed1254326411d766d7a

    SHA1

    634c77622fb2bcb13129fbf05a83855b05f173af

    SHA256

    999f7b05c97e0cffb3f1c8d06352a04c44c255039ed9944ab4356f98ea314450

    SHA512

    64eab1251dad140e9fe6cb7dee0dd65a7807bc9508bcbdee9f6b16c236d4bec619a3517a4c700231c1fc69d6525a841071fdd00c1ccefb79d5bd9d88b80f2f07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5494e48cdc7ff1c5548b86aeeb09f98

    SHA1

    d91039edb430d3b054a5c13667a44f204af9ac26

    SHA256

    1d04e605e559af63e844db7b6672752563ccdfc4f4e6f0b7ea4ae2522581048b

    SHA512

    2b1c0de252b48af8fdfa33a0e2a1a1c97551a59a00a97819b1759767eeab21f2598b95cc2d470a03be5710b7b81c4abc977eaad8a5dc0f64e6d4ab0f25728ae4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b132c05fae1dc55537b3e23420146481

    SHA1

    da30b238f754e7815024f31f6ea2343a423130b6

    SHA256

    314c92fbf1f66668c8e74106b214faab91f9dfc63e6570274ecb4dc43806da49

    SHA512

    eb3c9e0370cf0d73db708aa73330ea5d198e3c6a4be9ab7bf3cd83292cc5d3b1ec4d1fbf44a6220320ac62bc1276543497ab4613413cfe668be75602d5d53321

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4JZQ5QLK\show[1].js
    Filesize

    686B

    MD5

    66356b4b9464e02a05c7f92c682cce02

    SHA1

    fe2db8c863bdb4b14b4561063d390f84ab780245

    SHA256

    cb651d49727b72f43b47bd846a04861548f42f2e8ad59c7535c5e1ba326d3d6c

    SHA512

    cfce631a94bcc0559ce391a4ea66b04b0452b16db149d4738ee5e35f2a668b77744846d043b29a5b0ffe47a610699537c70f4cfcb5b7fbbf2dc2148adfad24e5

  • C:\Users\Admin\AppData\Local\Temp\Cab3842.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab391F.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3943.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a