Analysis

  • max time kernel
    137s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:43

General

  • Target

    692e9ac1609471971c38b3a5ce90ed70_JaffaCakes118.html

  • Size

    139KB

  • MD5

    692e9ac1609471971c38b3a5ce90ed70

  • SHA1

    41769302d8cd4954646e93bd89dc24cff807907c

  • SHA256

    5c61d750b06d9cdc43a5873c921451514410b6fe5d5173142b722020198f0e34

  • SHA512

    d77342da99128eade13797a9e828537878c3f17f501313115efc217b797694a8707f6b91c09409dc12b7d6dc5e8bdc2d7b0450943883b268795632d5983bc026

  • SSDEEP

    1536:SeDtXfhATflDyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:SeDwT1yfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\692e9ac1609471971c38b3a5ce90ed70_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71b7ff7e6db207635aeb9adf3743057b

    SHA1

    2fe877616ef567ef0b4fcda6db06cf4827a5cb86

    SHA256

    cd3281293c8c1248eca649356b3c4763e700c79a81518f1e1ded974068faa7af

    SHA512

    2471fad8da21834d9b8c97fd7929e7f25bdd2b6f303625e5db7d3ca0d25d99c77c79148178b8793ec9f71e6f774979fc6d1b006338dae6996364e380ef4fc7e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb98b191ff6e39fbc396599ba53f4747

    SHA1

    38f2db7d9aa4fb0f291d3b735da4a1c629609180

    SHA256

    fabc74baee151adb2e5024af8a5fd011cc9c8910197fc3002d3a5fd30fa8f47a

    SHA512

    877f2f34f6e119e9050ab136489add09d3e80ada7178caa5f6f00a3cba58629847777bbc94df700e4fe848b513e62275391a426585be372418eba7a632ef4e69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5dd9669968b636f991eedea8e4526f3

    SHA1

    81d733999e191d9731c884892403b6e7f8166ca2

    SHA256

    d7386f530dff91f18f1d9c35cdd8964a791917ca2c26c3bbeee7650173333271

    SHA512

    d401317ab3609e76176f5ceb7ed92179d6ae79974a53f965021089c7bc966ca8ee445d354a9f2edcc7a3ecfcc8a96021ac3ad140568f59251ba112d71234e6ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08ef53d0722d6b66a12d168148016a18

    SHA1

    b72c762d5a97c472e4f9574f2c214e44e41969cc

    SHA256

    ac8f2274254baddeaee4d27ee0d3dfbbb2ee14cab73e71375c81ec719efed0e6

    SHA512

    22e8c6d5e409364a173dca4b5dc0ae956736e152739ce4fa61371017845f9b30b0c4a35ef7ceacaf2687168e0d068f56e2b8b1daa80a47838f0c654855f13b7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4872f99a832e6ad714913ee2c149f15e

    SHA1

    10a7b3ab35555d8b382e9506c7e3b121c0b74745

    SHA256

    024472e13ebe0cf637a04f5a3ef10717af6b9a01e657c264b94a3dc8009382d1

    SHA512

    2c045421735b45dc4c559ffc0cc9e3f59cacbb0ebac29f374d66341317f29c87a92fca44f59098f092d63c655fce9a292c1838b5ecf6fdff829032304be32da2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e98fa811af1591d7c12e4a7c4e4a468

    SHA1

    67ad5f133bd792dbd89dc9576156a47e129132fa

    SHA256

    3c92426c926e2011b3d83c732339317f7f65f51013e9af3b8d1b54ce815ec984

    SHA512

    d433f03c4ec7d5a8136953ad08d6e4e95af03a17527ba0d75a6e4b5d8b01e603a0eb9a06da33eee92c0e77b0215a45b609eee6a894e44fcf466b2e30c783022d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fcfcbc6028d1c27bd9d5b02adcbd91fa

    SHA1

    efaa42b27b6784b46313425936dbe938680dff33

    SHA256

    0669a27e92ba97b2437a157141717e274a94e2936bf7a08162a43483442ba710

    SHA512

    d76ef3d441ed31b2bc837fb83ad7cf0af5f045c036714ec114a8f88b1886455b82b172f616967b5f58e74ce3ddcf769f2474c71c2393938d17153e21d7923672

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    154ae20b29d056f361e54b7898b5f2fd

    SHA1

    39f45d30fbe57842dfb0ef6f2945faa7e263d346

    SHA256

    205030b13e930d73c5b1466bb1820c915fc2d6c03d606327500e04117cd3718b

    SHA512

    87463483c5fb1e53cf2bfc319ef601bf19eb326a416950e061a5722793caacd99a042f3aac3be49a9f5872112945c6e212336800e1bffa903b5a440bb6736997

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed8aa32f669e15146983caf0541cb599

    SHA1

    55179d16ed7dd10b25832672ecd282ba048918b1

    SHA256

    322fab0cace3e564ee49336b8fc76f3e3d3204202042d7eedd703d876d9fe6a8

    SHA512

    7751d3050e8bb5e128cc1e8bd9663fe53d1ad25721a3762bbd2f84148efab499a97aea963361fbdf9be52c77d5ab5a1ae45e5e40b0a253720aa679867ec7b53a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a780da2e45d740df7a5fdb6b3bea3c4

    SHA1

    5f299a37236f61e73cf620d334ff8903177d6ffa

    SHA256

    8f2dae30ffa7a183930bd78d38abfc991c12017a7eb6cae3568c1d3c611e497a

    SHA512

    e4a553a538d7b9ee972f0aa04c63b18c9b8e1e374a24308377a88818d040f4ba4e29c9a9a58c7d1ffda8b7df51659f0bbf0c38f0643137850ce9b1befa8f8064

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ded368d4324f6c32082545def884450a

    SHA1

    7aa1b7fe4b492e62bcf6465631e205d6426626ba

    SHA256

    2e0edb0b312c7ffb21061cb6db0e78b93eee43925b294e71327f42953f2cec8b

    SHA512

    88b4e378b456cba8519ea5b1aec9e2f2c6ba99a1b0086e6a02caa3d536b9b92b0e5024127c65f399d90a2dc015bbca87755a65af62c6f23bf4d5d3b6edf7927a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7dd5d53441c7ec1f458354b0876a8e39

    SHA1

    efcff5c0b52904f8370a531621c8735ddee91847

    SHA256

    37496b4d9c9e0a4000d8fb8ab3e9f6c34c84e2c117d3670a70e61b3dc83bf33a

    SHA512

    8f5153d8d602ad8574db0b04a9328ebb930f267be840f5c879dfabbc7af6f324152a3416fcc4fa7b17fb332383383a8291da14e074aab23429029c7789211a57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a6207f94591776d12721dabfa5fd9e3

    SHA1

    ee2c26c993e37c0cadf4caa71ed8a3fa03d665c5

    SHA256

    ba7d2fb3a9ba87c6b0cb02159001f233ccd6c50da14716bdbc9b71244966670a

    SHA512

    446e059e28c8c20d43a0fb4ec5a8d90d0e8dcb81b260753e572351be3aea2613a7f24a6563d1f66de5f0b33f5c3d1536f68dfc835d463df68ce4631b16d509d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    012f77587494e0ca29bf4ddd181037b3

    SHA1

    2922b0c963708b3764917edb20982a9424afc207

    SHA256

    4963a76435ff8ac50914a7e3c3f9bbc55809fc91e0b30e920405b3432b8b4fb8

    SHA512

    d63046794a1c6604b63e64396ed7a9e894a0bc691f8593457c7c3ad87d5f4f1eea01bd802dbe71ffff7ea2085b8e89091c68417a3e0a9bace7113d80cd197b35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6e428c84f7038a1fc70a93b426a10e1

    SHA1

    93f9e3fdf0c530413346d673b69f80d6c4bafb50

    SHA256

    6fec79bc3242fc9e354c605d16c110b6903deecc7d4f2612f5ef5bd7743c44fd

    SHA512

    d023bba3b68804a2fce5f527d1ad0f440585be4632a372399430f7fc1c0b07b5b0ab6fc5758a4071a441474f8095a3cdc1a92052c9dd81fdf370070b1113a2af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a916d6bfe2b825a9ca4f8813f2aa72e

    SHA1

    4e9809977d7cacb569155db0414e33eeb0d694ef

    SHA256

    7aa279fb59381af4787e49f26e62a652702eddd38e7b506ab0c0e820cc355517

    SHA512

    9963fa89732fed9ff24c376b04197f1f36bbd6203d0130b44f5fcf9723efdab19551d6c131f8d971ab35d4b53dbb363de52b583892d4afe9daae2eae476c1571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad0e16c74a2cfd730ad5cd9602c97373

    SHA1

    3f9beaf841929611668d598dda89127a6b6019de

    SHA256

    280c76109155ec820cce673fab3abf1bbb3c86415bfffcaa74db805e73ffdf59

    SHA512

    0ff78a824c61c38fe312fac35c139e6068cfba6fc7a9e22b83ff72f3722d80c7741ba9a030d3554f42e1359af683a20a3991edff71d2bcb8fb5ef1db77056d6a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\ads[1].htm
    Filesize

    114B

    MD5

    e89f75f918dbdcee28604d4e09dd71d7

    SHA1

    f9d9055e9878723a12063b47d4a1a5f58c3eb1e9

    SHA256

    6dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023

    SHA512

    8df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0

  • C:\Users\Admin\AppData\Local\Temp\Cab8E7B.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab8F58.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar8F8C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a