Analysis

  • max time kernel
    137s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:02

General

  • Target

    687184ddcc497960d738ed223e7a8ec6_JaffaCakes118.html

  • Size

    31KB

  • MD5

    687184ddcc497960d738ed223e7a8ec6

  • SHA1

    00b0a2b5491e639b583873118ea0dd8c29d25bb5

  • SHA256

    bd7f638d0b6077eb79e6f0befe469bb6e070b772f49c39499ff712a4f0fe89b5

  • SHA512

    cab866b7bbc97dd36330d73c7d9084606013531af99b1581ce482054a54b8320fefa40491eb7c94f1d264bc21d21ffe6f6882e4a9a9d99bba1c98237a571d3c2

  • SSDEEP

    192:uwPcb5n2KnQjxn5Q/MnQiePNnenQOkEntIOnQTbnVnQmSx4xfZHmTY38sE4TnwBX:tQ/tw4xfZHmTKPxzOjcKn7rQXD2jJmJo

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\687184ddcc497960d738ed223e7a8ec6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1772 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c62c55ddba96d5d0d832605d6166a911

    SHA1

    dbfff526cf3907e50df9434dac680ac39ebc791c

    SHA256

    010142de8e03f21e1c52a3a2951945a2cfa0a8ae32fbbee28ca1144c55948cd6

    SHA512

    1737f0c5c109d86d7fdbc1541b047931912e8abd93ea0652e89e1e140b8ede8048f45f975f769e87e60926f21d074a4115a4c43a8e276c9c2f8627d8ce9f6a6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4153af5cdc6e06f4474cdcfb6c4eb8aa

    SHA1

    028eeb9f290253c1ecd893956eac22d981c0199b

    SHA256

    a8d95c4ac13544ab11b9925215cf6c94eccd1064a17529af470b4e62cbbbc1f0

    SHA512

    fc600c9ba90b1cd350211cca6ab08e4de5342943b02545a3ff0996e1d43882b166893ffd9a36c624829b6a900b33300d427f2239ff8b3c1c6daef8a21d0063d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bfb771b8a95da9fcfea0bdef2f127b9

    SHA1

    800be6346868dd99778891f1d71395bb465db83d

    SHA256

    18dc4f002bf5521b1bfc0b87e316860826e095a032a11edb638162aba063ef73

    SHA512

    8521dad0a24cd14239b731464a8673255fd4ad362a4b203d21e93994359c256030dd25d1d6b45e44a9275a5e020cb9169e708297f3e4d92f8d64543d74386f79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b365a1d57a2fefc56c5cf78d932b7031

    SHA1

    67012f6684a1c75e8644814c3f55e7eb96021c64

    SHA256

    c07187a0d0cb7443f3d9426cb42a08605cb02928a179cac205c4c29d2b04afdc

    SHA512

    b478dd72b49fa3e32f98fc916e80744ca478c5e9e2f7adce36037421ac2a2495332922d539b31092c54f30ec7cc2713d2b3646ac06337affd15185b76171ad5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8883eadfb31a7d1750529a04ec7a779a

    SHA1

    e52f04783755c3ceea572260a0e3dbd88790c8f3

    SHA256

    6115458982ef61d46900f24bd1c20278af7f5ba59466141e0db29148f3d40afc

    SHA512

    966a99913dbdb0e10440aaa0d68b6fba0291632613b680f4e97fe7bd7bde3f57abc9ab0f56bb988122aa0c835bcb42cb5af5726eff0081c17880bcb5f80ee70b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e963f34d44e46c7d74140281c3a23f6

    SHA1

    e5923d7bd3d7189dfdf9ab905696f49af3dedfa8

    SHA256

    83e58f826030c34a3cd92a2903d079f29214fe55904d237ddf04ba2aa33667f7

    SHA512

    b6af6dd362f0e5daf305adbc35492a2699d70dcd05ba4b139cadd09ef75b6852b7610f217291698efb180febfc095fabd42a6e9ebb39a1526598811649d517be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7277a628278b7b4ebc078415e2111c5f

    SHA1

    944a4d305ce06560dfc704426f8de22e3a99d562

    SHA256

    c9092b74748cc5f9effa05d910a5f3e5d6900277d37e37d9db05533570c84297

    SHA512

    75466269bd4055b2dd03521942666b1b2279fa14af8d98c4c6b2b58f109210127be59ae6d86b1f41311d974e74655b138782b286f6d0efa6bc8235d2a475e89d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5c55a82bbe1555a25a8379044950f5a

    SHA1

    e9a206c103dea9ae581dd182d9735dd01917fb75

    SHA256

    6196f5b07997c4aeba9747aa090c3b9cb99f13ddd479c287dd0310973961dbcd

    SHA512

    90dc4ead45e5994a4a061ed094356add98d7f3a96e32cceb850ee0ac0c98bbbad6cab8f7fc848e7e572e92568de9668210dc48a077e723b117afb55b83348933

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ec980fa164d09c0ce11b3b654d90156d

    SHA1

    a7f97d3e2514004139cc27e587f1361a833522bd

    SHA256

    d8d96e15afadbd1cb9b6a589a4c22bf329de84aeaf146bfeae922dde9c580ff0

    SHA512

    45dad81a2d3dc28970899fff077b34924ae0705ae8653ae4e1784e425784bd0b736d9d0c57e2b6b8068d18723190a8c6e75bb0d82f84f5dbd447d67a7d361a10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e58cc901fa1ef42f8dcf2481ab79fac

    SHA1

    bc8a945878d7fd96d077e945f9923d54ba239140

    SHA256

    830954507822aebcb8c2224aac947f2ec82aa8a8926ec8bb63882781d30456ea

    SHA512

    3febace59169419baec79eceb7f624229d41b270f6d88898a003d34db0d7c3c11ab18da14eee0a97ffd57b1523be66b67ac990f86e29a57f0fc12bf01160e1dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8524da4960f2952a54e2528ae48bef98

    SHA1

    e416d0ad8329c7a6fc943b8a0b4a7fee3915f88c

    SHA256

    ac2042ee19121895bdd5cf00e26920573ce77adc1fb7d5d5a9f212e63416e1c0

    SHA512

    d7df38fd269851e8cc8fd53461214267f3de9252d66e71f5a86fcfcc16f277c407448e4b8681f49f194483d853f4974d4749d1397b54980d4f41e70c0ea40b25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    932ab35b70bc13ee399f00bd71376796

    SHA1

    357c00441f66d02c1e1e88a672f5410a56da18f4

    SHA256

    1912b1deb8551d36755954615e232cd04771d8a48b8aa920a3047f86b8851700

    SHA512

    bbbf78fab5a052e06d2ad9931f44c3ff0b5f19efa76773c43a0cec5fc097f0806aaa741d075378d2762967ed6962fa0a950819ca4a68b105d6a29ad0cebbad62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1edbcb96b11fb93a1786b6c8a8d45732

    SHA1

    3a9363c83f31b04b2289bf69f79170df6e36e564

    SHA256

    52df7411a4bc71b41a2804ffe9f82e0f34345f59758425a2436cce871643222f

    SHA512

    ac357370729e656cb5723365dd029106edd0b093cc4e7430c3e5aa628d8ba2c25222635ce80f953c4a178bca4fc26192561cea5a8c72957574cf71bea3b70296

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e833f201902064d03ce1530ca0e10030

    SHA1

    0fd1e6295ff07d717e62bed1b6af9a88c57b76be

    SHA256

    d878ce8e27d235253668b82db423e21e6f5a80b698ad99464554554dd30f0b97

    SHA512

    5447f456c418895a940aad3c63dc882dbf0c69b748d18c63fcfc84dadf44e77ce1ac4fc9b3263404a0ed63cb8d51c10e754db509d9e833e1618ab0155b488336

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a647d6de08bc4d92a90a648a80739631

    SHA1

    bf63920616760c975eca7b04b89fe9f59110a3d6

    SHA256

    0837cbff3a66a6a0f1b8532dc27cfd88a98fe171a9df6f38d1a03745f9965c6d

    SHA512

    73f5b5cc57c9e2d7817b0c81c44f94b1f04b0d63cbef518e50b67941d6f7cb16cf696b99e55396474ed00743a18ba6328e3c17aa76b25a293f9fdc20a7ed307a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f2b7563fa213665a60529c1ba25c996

    SHA1

    8e9850cc6706977bad9632c93ab377b614f2a35a

    SHA256

    9b794b900a5f40567b60b5e5d9867a020a5ddbdd1513c442bb5627ef6e3c851f

    SHA512

    e23bdc8a9822bee273784b4cd196cc945a77fc6a1fc3ae170c8e77a65354a580bb93428b26d00fa4ce1c4ce5b3df0bc9e404ecb0d1bfa083cecf8d3a89633fcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f9152f4ded1e1a464e5ddf5654665f8

    SHA1

    65d01b7934841aea3c95846c466a573527173719

    SHA256

    af4a0e2e8940bce7b508f7a342aeab013d9ed7c040b44e583849999a317f3524

    SHA512

    26fed5a2e446e543f35f70bb706b43e0d9d35c9d497ed5aad63f32f427146c88b9afa2af5e80fdd5f5581dfecfad17c4fefe93be5741ed2572408748c81a4441

  • C:\Users\Admin\AppData\Local\Temp\CabB52D.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabB688.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarB6BC.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a