Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:49

General

  • Target

    690cde372dccf9bc9197bc8bcfe78d63_JaffaCakes118.html

  • Size

    40KB

  • MD5

    690cde372dccf9bc9197bc8bcfe78d63

  • SHA1

    25612135d8e2f52272ddf9786b3a8a2ccf088c66

  • SHA256

    7625dbeefafa6c3fc4ea302c405578ebde7a35439e18cf0c04bf203ab32d6cb9

  • SHA512

    be369432b6d506441073afe53c805f86937263004a14ee882c546bfdbcdcc80eca694e39c20b252631c5d517fa149e61079a517ce656f2690d80c7cb32606269

  • SSDEEP

    768:fTHQWGw4YZMfmvH4FQyTYcRwx8VgO9B0ht/iyAk/+/9/PRBXubWAg++ctivSnVad:fTHQWGw4YZMfmvH4FQyTYcRwx8VgO9BX

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\690cde372dccf9bc9197bc8bcfe78d63_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2544

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87b37686d354e3ec75b53bfffde02a88

    SHA1

    dccfbaa0bb59c6308c70a32ef8310474d14efdd0

    SHA256

    eb56574a272d26d512d563746b56ff51c42eca7c1034a0defb12bab88b882420

    SHA512

    18f9e2c1a3e49849fe246e51c1e9b4f165d775644452412844f05f05fac08118c48470dc0e726ba66a4d3cc8aa5c3057573f66d391abe8300f4d97c274d7b63c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6d3e1ae142aba16487203c697670713

    SHA1

    ff30032c906206fcc35a44d5d7446b0d214b0a1c

    SHA256

    17ba4fc321d1ce269f248aa5c999c86d6ce76e4311878df9fd65b4dc22ec1ae0

    SHA512

    4fd6f7e6405b79a317e1d212c907256beb0852b1ceae22cfe28fedb66dc4b6d5285e9ce10cf7a11c73160f12ff29a70a999c0608dd4d1d9ea2320e6f18954e0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d977240fa1ee0b3828f9df298b706874

    SHA1

    1c7fbcf95da7f445d7b4d04a70780a18233e5f46

    SHA256

    45440b0bab6ff8e53a687da7f469ae05898865a7bd6947e14a80f86d53fe1a3b

    SHA512

    4752401e6a6bc611ff820281ca38750fded519797d5b9cad213febc2e66c208a2db348847f4fe814a4b91a6cbadb48b159df18a7919d262aa8b31f3f2b949823

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba175ea3d47341b4171b13cfdb6a7e9f

    SHA1

    0fa4e4cc92867ed01e394bb41238dd2a0c755bbb

    SHA256

    37d71f7c3438a6d02730ba2a9d316165f25e48a16987ecff7602e941bbb42ef5

    SHA512

    f718430c11c93961f8ca1f6902ff842bf6af96a12479d8f37868b041fe6d0db8a6244cc878bfc6a4aeb1b508c71a31059e9bbeac489b6ccdfe8cc93cc5767659

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c06fc667dd0678c9b983c4da666311b

    SHA1

    c169179faecdb759be0366c122574210d6bf24f1

    SHA256

    6451aeb26178eb04499ea10bcfe124c50ef2b637ff9fbbc84cd030494272e06d

    SHA512

    3901d895ec50f0981f2929b4401adb92ebdcd6b40aba2e790387d881dd0eba4de807e26adc60b168303f051bbd4a7e959171664651850d1811192eaa72c6a52e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad4d03644644f5044c59eb742d66c097

    SHA1

    ba77c95dc8fadcc3c7f72c486f1b38ef12f61eb8

    SHA256

    aac9dccdcfe37e52540344a5c58890fb7c1e59453fd3534e3872ff5dbaed7c03

    SHA512

    39f34026d1ccab14be5dc4bfa064e4ebd165e6994cc9d6d6bf6528362454b06f28791ce0a15be2c1702769fb6f32b85ffa273805dfff6dac49466ad8374273b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    828637775e834ea67e1342bff8ecd916

    SHA1

    1d00d29dd0023fcef40a4bb60e1a0761491e925f

    SHA256

    7cbba6ec940a842b263cfffcdf9d143a59eb083a9161f7689ee7fbce66c92aa4

    SHA512

    669ce4c60102bffc114c385cd23e1d4406452b77f720f1054fcd01dfaaa61c94655cf1ea870522240fdaf8bea80d727678a650da9fbee4c718f8722b1c202e12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f7baaaa4c8c30cda3e66edbc8bf3f0a

    SHA1

    bf386065b1ad692f846b7a4490ea4b57e89cb491

    SHA256

    122f3e6e24f86920a987b3886165b58a94038506496c2dc327fe0863ef753301

    SHA512

    5f63edd81696dd46ae1a888fc797b0769d766b1889e4cf91c7b6a007add3f654f0844de76bfc41c991c493a621a78e0a50c9d70adb2def1f692d0054ce475a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    389cb5f4a369b5c54cc4cfec008ab34f

    SHA1

    966847bf02cc0bd755bf4602cd22647d2db438ef

    SHA256

    8909715395aaab92db351cd8169c1f8e1e736f46cf9060cab3b2de7a18bf1215

    SHA512

    fcdfc3e37c179d3f6712c585f8c611ef35984ea9036c86bec4542e45a1b94a890fa55b6aa234a8e1fcb6e55a762864afbb075f5ef0f40cefb7f4189a015bb40c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73245c39be35eb5567e7dba27987f4ec

    SHA1

    1375e80236c48ce8e4eabe73b96b1c5b8c3f12c3

    SHA256

    566850de5c0e38114258f80658599cc5848f61cf0450dc6a9c03a866fe28fce2

    SHA512

    23f39ae3216c8968bd53a2e7987651258fcd770fa01511363fb15720e1fc56ed3b1250ab839b9ce156179bf2922195a0388b6337b98ebe019fbce98d10960941

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c234e29b4b7e76c83f145e449cc6d964

    SHA1

    a2050bcbd0888ca7f329b069bf6530a4598ac92c

    SHA256

    529bbffd9a0a377c82885483071e532c448ceadf1940059152eabcb3b540c0f4

    SHA512

    87d3d5dfd18731d7c6c9e30e20cd3785dda2ce7994788bd9458bd86c4e7d9f41c33b00839bfe5a35bbb80314de860ffab3aaeb6eec4105d7315eb97f7415761d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aec9f8612ad45ae1223680b221293bc8

    SHA1

    12c7ec11ef7453d7aeaaee89448187af75e1c3f6

    SHA256

    3905e8ef7be3b68216d52d159b9c90d8182f8193b6a833727f6cfe3061c664e6

    SHA512

    18d796d03b34024c0cc061fbcea75b7c57edbc7dab2f5c0474cec68ea64195bcce524ffac6633b6c6edb30b6b162967697a75b604f5fe2ba00b7b923cf7487f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e64eb05d4ce94c1483a2157229b7333f

    SHA1

    6ab637acce8e80ed9d5d1e404110902f9237b981

    SHA256

    f0d7511b2c3a2f50c3b431511514df8311150459b5e84f38ce954b78cd232e5d

    SHA512

    f894790deb7c455200e95f301d3feb8ddb4ceb4f0d2f872cb16b7a5b4fef28622769ea26f9c61594e858e5142d1368253074baf9fe94a11793d76e4e582b34f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    740b7e770f5c180002d25275d6784718

    SHA1

    71d09ccbcd430a56f9bba9df427ed3b2edb084d9

    SHA256

    ba89e0531ecda9fe1a7de021fc502e3b533f9016b22d09fd0ab7ce280c13ffca

    SHA512

    0e7b9c0937c452bb8d0f3197f275c1a63eb23b537c127a330395374849c6e844756fac22bd7a67a619eb3835d79c2da86ff85fdcc9059781d2df4d6d0dddba0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bbfe0d7c8367054976f6b237f9baf65a

    SHA1

    7a5d33a60672d67e14b81546b5bf1885efc13882

    SHA256

    b050c160e920b2745c3ccc80c9aa52280d28d9b533c36fac5103cc3f31dd3134

    SHA512

    f2f434caa5cbbab1357b6426943e583634b6618ae85e8fbc430c720de5b59641c1b4f3418a882d44033b55bf51da883f1031f936eb013fbbe2fb6e0cbf013493

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7bd2bbd412ec5afc2bfecf7261ffe53a

    SHA1

    ded0cc112e07caa99225730f6f285b34bbf6a14e

    SHA256

    77e666d34470189009040d70fe02258cb1b258d5dffd11b15e3a79e71b225051

    SHA512

    eb8b4a42c1ae8ff2765c8cec2245dbb466680076ad971ed77f0dbc840416d916c715e55d1e6b38da3c1233ca798b4a5eb8655b5dae0138061a962659229ef414

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b37cc3aaef066a3ff3a8517f4d42f26

    SHA1

    c9bf92cec28a3f156f219949bf975b3b18bc9f38

    SHA256

    ae49a8f30e175b5c92b11309541d737f6ae8f5e229039b6fc0780f8eca1589fc

    SHA512

    e7eeabd7a6599d4a780fb607a709363dd2a2b30fefc26a9084670481e81ea20dc06132c57e85620c615d3c36742f073d09da36e70dac6c9125d117c125abc6ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57b5d46f6e256473344c7e1f6bca8612

    SHA1

    f26bad7157efb5a84f4fbd77ed53df5912d7a495

    SHA256

    1e1abe9031d343d036447f3d807c629ef25eee5668f25b5a88d6e8f3624a6874

    SHA512

    6561c59bddc54b5718aad60a0fb46d0fdc01496d9f57d5a541c46dac29c2441bdeab750eb66a041361c764c52fc3f2cb18c19786089ab25771c52e17ad3dbe3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa547982c94472c7777c75a99cb9d161

    SHA1

    d762e6daae1504548d2cb50b14976eee7af8d884

    SHA256

    a20e11e36b9c4b59a0bdd4e7aff86d581d255d8646f11002c183516c27500380

    SHA512

    6a5deeee46a125e1a951bc713139c475bbcc6f5392dcf00b08d4daa586058c0b1239dbe8515ad95d060ff06aade1cf43d5b58717b22b638c0ab563be1ca3292d

  • C:\Users\Admin\AppData\Local\Temp\Cab3B9D.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3C8E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a