Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:45

General

  • Target

    690a142ae36a491781d8c29421e91358_JaffaCakes118.html

  • Size

    9KB

  • MD5

    690a142ae36a491781d8c29421e91358

  • SHA1

    e0f9f19234ef8579077007424cfa75ed13ec9b7b

  • SHA256

    c6fd237e3caa02972194ebabd4eadf4509437f5372c68b4f04ad8a20944cef0c

  • SHA512

    5d2860031135a6be6a3e7941e416045ef9b152e3a35e88363a80e5cccbe6e069948b03702957c0b62bc6d762d2091fe02fe5ed3006060403499b1e854f97dc90

  • SSDEEP

    96:MHji+//FK2lRCSYD6Ab1h6d8pCQ754wC6OSujPmkWz06EH3kJb+6479E6eVw51J2:MjifqYDnH6dQ6krORh6EXkJb+6569tM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\690a142ae36a491781d8c29421e91358_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2980 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f04054b3bac967f618647a6044896965

    SHA1

    620d7ddab59d7ec693ea38499d79e2197e365613

    SHA256

    78a36e5e21d5c537ca6c17a0cfb84c95d0268b9e26a87e6f7a0ccd9380e7daad

    SHA512

    ba8b661c2b1ba456638c2daf2a2df14ebfcef773243740be061dcec7ff9d5779ddb563ce77b4d8a3473fff5a628c3aaafb863bcd040134facf5ffef7e1f1b025

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e97faa8e45d2527eec85abbe161062cf

    SHA1

    32d38a33abc5d094b3189e31cd8295c3e05733ca

    SHA256

    e7738bb657411b11aac1e616204f03ce894439997d88fe46ed3530dfd6af887e

    SHA512

    f22f642225083518bf241195a4b63f4f72e9195c8c0e1f74b20fddb21cbad4c7faa9d6adc9d989592e5819d187403e0745697f6cd2d3cc6250f86453a06fdaf1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9cd14ffec97f876c23e3761189f979b

    SHA1

    575e84a5be566ef52207c892cdbc79e470dd5337

    SHA256

    1946969eb23b7170eedc5aec754482d3373627854904b906bbb5c6d00402ea54

    SHA512

    059212b97751b46c878f9e1880f2c223c4fcb216f89985d6fab99ffcdac097149d09e1b8b903745aad43fdeb1c822f0d28566b3e85689c02f46b7ae6d69455aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ceaa54e7e34f066c76741ae38d5adfe9

    SHA1

    97f93dfd5b775a42de8948e6e19020cbd3176dc5

    SHA256

    1310e31d139451da9bead4ca78ac2c0ea5fa1f839660a5db32063b3803f729f1

    SHA512

    b5e44a97972b21308f2683a180757e5ae629097f15c03f4c436ec062f3ac57fbb4737b2edce6ebdbe8614e9ad290d2c0f358bd5653400a35c6ee9c379e547340

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06fffe69a5108d1ae266b3c032c52c87

    SHA1

    dca3cbf6af44e2f80021bac17a8f9b2c48038bbb

    SHA256

    e7b8a083c24fa63395068d9c0394c313060e22d982fa407c97608c93744c6bfd

    SHA512

    b4a6dce426645aef4fecc88613b22ec9440acb7532e19ab7b548e8d16b860de3b77c66f691793d7bb2291dfe960662cb5e95f806bedf95be084e3a3893e513dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4cf102e055ca7ffbf0e286af80165fb9

    SHA1

    a87d6834b1ccafda0984d399df5f4027c8a2fc4d

    SHA256

    596609af66a48200a0fa9bef6f3da118e25204e8a925880da61e00bdaefdb7b4

    SHA512

    3b72e452f981d191e0383753baadf360cd6cc89d0f3bbda9797b76c85fefb4d2a78edf0933e7b15553a1d3fe7d12de4423ac3c699613390326d334cb8736dc33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ec5b0f6f63cf9d592294c1cbedd0a87

    SHA1

    0ca3d6d6d6bf4b747e7c56b64ac2f861806b5755

    SHA256

    e265dd4c0f06ad1eeed978ffc70685ba74e2c43bef7b8979c46848c0572b2dd2

    SHA512

    0a4821e3d6d2b0b793daa12d4395c69c4487584e9fc3941fd572ed9af0497b14bc915ee9ae804f9efac7b0edc749f7904b5dea6639615be62416f144313807a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b12fb1138481bf46267183b0dfe391c

    SHA1

    16499a04b072484b18d19c0caeb3682b50359125

    SHA256

    a48c00d8891804bf4f65660608cc118f7e9a55e7c3f878aae91860f89f568cdb

    SHA512

    477421b9b19283b26d63cb22f2c1abceb514ec86a163ee0c8b016624e63702fba0cd2dc9688a8aa1ffa74f620956c7ef9d3bcbdcc59bd30df55f8116d7af9bd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57bd14c2f2723a0606d9d8b02f5939d9

    SHA1

    393cb53f828fa7d014c9a75719a09c9d440e7f79

    SHA256

    374542517919783866bb1fc8c3d60e79000b04fe3f0920a8fa5540dd2b21ac9c

    SHA512

    67a6eb733ad62cbbd9befab11ac172449d7a432a491b6c5c2d418ffab9a8c3376367c20d3bcb43740c4200e31ea2c28eb01a356047757f2decf431f3a4de3285

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    489785a1bb5b806914038e1b85d47d50

    SHA1

    77185032994f74c010b56e57c104bb4c96929eb8

    SHA256

    732b5969e352130fe32b02187b8d9f0341336fc5fe04d922074b9b9706fbce9f

    SHA512

    28302564074e377118c52a7bb18a1f4fa1430973b5caabe90bbf1735f69dc8d5e36845d3880a8d32b50252fbb2f114929d2617b8963ac62720c60cf37ccf77a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f5cffe21e72d4df00fd787d5a233e19

    SHA1

    72cfae5ac412bc84f2256a96a688c7b7b334b0cd

    SHA256

    b01592c1a620eaf8a7e10922cd9c40988da4f7beb62f35f30a79cb9a3781721d

    SHA512

    02e62334cf8fa0e5cdd874bbc3964a4bdb1865e9eef91611716a8e17f6edfc4d4a56732899527cff7562f9341955b46325551d4fbc3e7ef343a343c711472372

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8e24dacda60a20670dd801f48db7d31

    SHA1

    507f805e173c5696fad4d8a4d8c41b1a0db98942

    SHA256

    593f20438902fe1f09df7007523a61452e16809a27a18942b92f5b3cf329d94e

    SHA512

    24c0abac573de34228f2aaf6a67b29170ef054d7b7d72fa6610f93e6a175c1abbceb69bb94f5eb282f02112224a203982dde2a7b66f0ca596a0b0cf3e570b144

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d92036d9c0a7267c52a58b64b69e5ff4

    SHA1

    235044c281eba616c7c9faad5a9cb1a36bd84b72

    SHA256

    a1508744e0167901bb3f339b52f64c083e725280d71d87b28d0fc2de3c724990

    SHA512

    6242b65e9c542995699c2aaa3364f5af2bd2b292e60121d5f695650d444529b02968d4fd6341b9adfcf9184003123b5feac52dc1f23f84ad1f75552a976684a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b07d802917667127acb178f35947dc8d

    SHA1

    91f4de668908e15af8d1771ca41003c281929bf2

    SHA256

    21aae318e37936ce0d67c106d5bf00017e4865494f43f3f2fedc2b4283d3f273

    SHA512

    1a4f7cc980b7bcb403cbee2312c6eb8e0e40b736cafbb800c02aa106e614fcb17476139eaf10797c11298cc2894a0d34b928ca0c3a4e788ecae9a94f56ec158d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    749f7681834b1f81687dae5063267152

    SHA1

    bb16571b424c3afede12cdcf4f939e6443c81cfa

    SHA256

    8ad0a4da57602a0e279d172566b5077bfb2bdcd7b1f91ba19ae35053da6a9f35

    SHA512

    5baa0d562f2de55b1237f579fa44a856025003614f0e908c793c0f690b746a2be33aebd59ca5e43eecd5983de16b6ce3253f5138e6bc7a0663c5a28ef205cd97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4a5ed40ae43cdbf873b5d06a4d58750

    SHA1

    4ac49078f86ff450037d1e18752ad5c2053d1d90

    SHA256

    e3915334a486cc0f8899a18799dee231bbc30294b3c1676c6e952f0fa4db0002

    SHA512

    2333b3393e37f17064c72d753b31bb36d8cb63320d367b9f48dc3962e8743cdb8a4feae37dd1d1466e80f814c8b4bb842f4ea964a6f0e497246731f46571b19e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a68231d3cf00e57d9bdb8f1d99e82d3f

    SHA1

    3dc15fe91c515c37379a5ec22aa78d247c6a1b6b

    SHA256

    feb38982b56a345c02b01e8aa31cb89afd4694677ba9a8fd8fa122cadb7d14da

    SHA512

    bf5b1a83c3585873aa7477102173947a4e3ff8992eeb9ac73c703c13ebcc0ae8e2c98c18386e08b6c99c3c33e380f95ce9c25e0402676755226b5ba085b4594c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb01e54e49364b32a73086b2ebf30f23

    SHA1

    d99e7245eb797b139305913328ddb1a3c449425d

    SHA256

    8089622e0035279b1c6be157d3abd114045e85ec1e2241fbd9013d85f779a733

    SHA512

    012e50350c5c660c4ef74d0fa933373cfb7c0a3cf2bb25efcdbf6bc6b7a27475a30aafa5a9a860a30f50c11dac47b0ce75204e9ade70abb02ddd33611d0ca3fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbf7d380729c0b67914e033783302166

    SHA1

    d4e23188beae4911fd8a066601f0178ab5be1571

    SHA256

    46435d49989a894fd3a647178791cd8d123f055c4f16adf98d94feb7f6877768

    SHA512

    e158734490524b4ff2334f8387561aae60eafb3fb5471141d8b347d95412e1968eee421420a1bd08dda8fe769f913948cd9d8629dcf70c5fe2c66ec6e1349b9e

  • C:\Users\Admin\AppData\Local\Temp\Cab3C0A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3C6A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a