Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:44

General

  • Target

    692ef75d4defb5f6727bfe3b50fc0401_JaffaCakes118.html

  • Size

    32KB

  • MD5

    692ef75d4defb5f6727bfe3b50fc0401

  • SHA1

    72afd9f06c07da0b1ac8a84377883a9af2808b4d

  • SHA256

    dffed221a2070370717736d43d9b7a0095d12b48b9576637e693d7740eb7cfcb

  • SHA512

    194102bf38f56d5c1f0cfc76a96cc97c834e5c67a880ba01fa05e18c08a07db0876837b90f10be1cb9291c40b5fedce8444df208469be3765eb9f1f224f8fd76

  • SSDEEP

    192:uwDzb5ncWznQjxn5Q/gnQie7NnPnQOkEntgSnQTbnFnQmICxnIktoKKJ/o8H0J7R:J4Q/cTxIv/o5YeQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\692ef75d4defb5f6727bfe3b50fc0401_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2088 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2080

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da915eb05b90c0cb086889383fbdece9

    SHA1

    98e3fbaec5e342dca0f4a7c971bf099909926b1b

    SHA256

    fd412c48e6333ef4ffd2130bba22141f3cd22bed08e24f673533cf3be00ac9a7

    SHA512

    f8107987844a079a274a777221fbca4eedc0a387e359f9e780f7a23782e6e11ad63456de4e2304e8500805cbc926103f8ace1bc1154ea17f6900c5f4348e6538

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ceae00946aa04edc8d9810017f74c24a

    SHA1

    8bd73de9cac3a0b3caf4ed74d511a7c7bd8fe8df

    SHA256

    29a0a33b34216c21ca9088fb71a484aaa3dc1ff3de8e69615303b21f66b84ca3

    SHA512

    b791b9fd54196e9d3fce238ab02c999500908bd7e64d29f126b7d2c04a72bf3321c53f5db60a54b201d86fc331eb03604df0a540768075d4e520dde21feef53e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    663bdf778186f26bd0c0e33fbbb51e16

    SHA1

    8bf000c85a1d324296c30c36d404e7168c003756

    SHA256

    3885405e50fd974a703e2594ac9d19f82e6a8b2f6f852994d34f17b02ec2c649

    SHA512

    2835fa7c7c534be698da790cda769de3e3034f7aa43335eee892e866f8ac469b4d6e0e19bf8b629cc5b12e864a7f453013dbe3f7cdc1d6282a482fe3604a910f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66af186e19a6cb8ca713f9411d64d374

    SHA1

    fd5b62323a431635ed8396d21e332699c8060146

    SHA256

    87afd82ecbedeaafca9e3fd5b43cfa075642e84605062825922c8e9d3683a086

    SHA512

    a68c0e0f1957aa5269b95d6602d58c73d64c6f70958949a3c04e120ff1613afe81b53e737200b8cac8ae1291cbd59781f3f8929ed23423e0cd6bc4a94b8be1a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70cf52c20d5b907f84fda59771e9603f

    SHA1

    f35700a115cca620ebd0c6273d886ef1100e7b92

    SHA256

    139b827bcc59f1a31bbbf986602e96677e12bb16da7b90440c96fc080325cf04

    SHA512

    694e2d47063eccad612e1239625463ecf9da5b5e971528c79e10361e60725fdafd422d71fbe9ad29376da9510fc2afdb8351c9a7df2ae81d4d13bb51529287b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    122d76f5d262a7554e48bdd8b38b5c2d

    SHA1

    205c56d9fa4e4426ec86ffb4b07c7c51d1ec1cdb

    SHA256

    0bdf98ec34265e0267b903a0efbbcd84bad331db82778bbd90b3cb757aca3d8d

    SHA512

    8af1f8a300d9d52e8777a9ca0e18b57ec79eba2f5f9d88fd2b6ef2424f6704600d3a6dd7db7eb48a14af801fd2aeabef3e1661b529e0eea27c7654dee81d7fda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e6eada87de005baa6c288b1e07b30d0

    SHA1

    4c05ae3199e0e7a83da12387bd3acce671b7abe3

    SHA256

    361ba572b63afac06a63b43a97f37a25e7db81b0096fccb6fb871b5a60263f89

    SHA512

    6e59187e6f986bc33ac0c8bb297d6595f3d3fd45d3024852a9158e07a7f0a64f2ead4ee1aa54d083ac845732cc04a773e3ab7ed3df22ed659e1f2b2be035e83d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9058e8959e20fe8e225a5a5443f14f24

    SHA1

    b7146e8dd56565619b308df0d93d117835a2841b

    SHA256

    8b40782299bc6974a84195d2aae2664f8c01eba1816cc5e43a454b9357f207f2

    SHA512

    abcc698b4a57fefa508e5f3ca189106d035d9e04c6623e9380397829afff3a516178a10dd585aacba74b427f2f22a126c582694b800b420d95f37f2c31fd1037

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac44904fecfaf7e472c6703fab928a36

    SHA1

    700ed41ca84b7df89958ccbe741e7a3dbe29a876

    SHA256

    d5fd781b76268d5faa4f8fe5f7d181486c0cd85d6af6772919153768d432b7cd

    SHA512

    0e67062156216b3e427806f281f78a8d1e56dc709e4c310e754845ff042a2fa89581a107bfa31552287bc4b8afb2535aa61265c66367b10281d3ccbe237cadd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    237004f26fee8fdc1c93121a9000849c

    SHA1

    0425ac12afa606f67e7d835c74cbc851f7e5ba69

    SHA256

    9876c3bc2b27de10b560e969fb95428d14c89ecd9c99208124742c6677d49352

    SHA512

    98550874202670cfc4083d7fe9fa34bd9e8a9bd57f5563ce7a4cadfe08999715dda155b68f44eb4c283847e9a9b02886b722a6d6456b43cf1f4284f5f1114c52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5387ce5906ed5f90fb441ed1f284a6ff

    SHA1

    231e10544e1f68f2f6b504791509d63d09c2e69f

    SHA256

    b46ebe6ee5dbceb2b9a123a963f221065599d563adc123bdb0c5c6dc2c2aacf8

    SHA512

    7838ca05539a6cb5f23b87682b642308f3856c051011e6454fa1adca5992efcb932dae4a769f1d3e2d4a1e1d402297f16ae0099004146af28885bc2775c6873a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    183359cb6005cb7601b8c5ce50786882

    SHA1

    466cefe94d982f589d4fb921679374323c1c2153

    SHA256

    39cfbc47978a4ff9384ca9e07657624b4378d782461c6499d316bd768400e752

    SHA512

    c0ffd7b18a53e0a394e0b533cf885b7f2609f4f2ebf57f89e699a03beef47ed0d2ad4afdb482fcef14d35afcf01ca57904a44f1b99f376fb6286985dedb976b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    653907b89d2e736e862ec38d7a1b0046

    SHA1

    0c38bde300a3519c6ea07dbd7b43b5f2e54484a1

    SHA256

    8874ae8d728410224cb810da03f6e57a841bdd764da8e6dad2597a0adb88fe7e

    SHA512

    1f48dcab617bb4321009ec2ab33c3d9775d5b5ea5acefc59e4776fd6a9cb13535552d1b1488131ae237ac1c4bb185fc82c360e07281a9dd41af0ee3973a5b262

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2093a1bcca2500e57809c28cd58b6788

    SHA1

    9c97b4040356861c11382f41f4773b65ced5b59d

    SHA256

    ec93d91e2d49a38021693b0ce75a2c6153893303ad7482310312c1d2d687323d

    SHA512

    66f92d188df529d31392d85213f86dd78a1141ae2310ed0e75bfdad1e28a461fafa7a163aa1d4b10fbd7f6bf655754246bf6cc84accbb72f8f3efdf6ce683d68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc34b8993bd4e1797350dca78b649d5b

    SHA1

    9547d5fe015f6b2d05d7671f5dd1218a1ded887c

    SHA256

    60c762729c948d33249dbfa5c7f26bede8d79bed606ec8befc2010261685e316

    SHA512

    e53456d2a2e90ec79a137e82763ba5ee4dcf3609b2db6a39e25c16eeab3c0eddc5c28a73db963a4f0fa2bf1fa64945cce6559a6412a38a8b021624ca0e522a17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    659a5a7f76a2ad24f6c65da6169964bf

    SHA1

    9fa1092d335d509ec8b318a106f693269f7a7972

    SHA256

    de298e62cfc1347cb9603c39201db1505a167e92a92b7d496f6132022feb44f2

    SHA512

    4b98316182719176a39e82738dac1ef650b7e57f4511d7c4030c681e10f4097f699f53ca7e4939a590f7b01dc1e7f78b39c08590bf7b165765cefc594b09e8dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f91eca2ccba6970fd2dc5b4775015281

    SHA1

    9a042b92a256778ede8e1346c6444938da5d469a

    SHA256

    1c6b7f4aaff437c3f489131b2ac402da83fe9069c2a8fa96957b05f9a9f3039d

    SHA512

    a7354feaf919f556ea0530117d0142c383ad16b5247eaa4de8cf64d8c8164987a5bcc442b31523e607f57b928c59579da0023570e57121b95c79f51a54b38503

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72f1682264571965b3716ba37c7d4eba

    SHA1

    1d2a2908e210cc5156c4d7af1d3dac98954179b7

    SHA256

    7858f6bf85cca71a37c5d89b14bf8022a5e718a824fc83a18d99038c21920656

    SHA512

    20541413bf67a712123a21dd1c8bda0b1fe09e33d664a197d64161600506905a658bec258bfbba1582992bc0ae721dd4ef0da8ecdabe1d72769e067cd5f2eb20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34142cfcbeb78bb62effc83601d506bc

    SHA1

    158fa042d4ef15ff5c4abf68ba7102bb01a23a9a

    SHA256

    2d4a961dc6159929bed7bca3ab36ec1c2eadeda363bb515ac14b6905ce1a3352

    SHA512

    b51e309b4dff92e1583e9ad3395be9081e0f2bcfdaf28bee632d2d48f6dcb12d866055fc38bdb04ffaa5d2590b54083ef41c55a6b3ab20cd891d089099d016d2

  • C:\Users\Admin\AppData\Local\Temp\Cab2EC1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2FB4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a