Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:17

General

  • Target

    691d18daf206abc6e5d2376665299f05_JaffaCakes118.html

  • Size

    85KB

  • MD5

    691d18daf206abc6e5d2376665299f05

  • SHA1

    e5537bccbe9e5005d30f782b40151246f9160715

  • SHA256

    e9cb8987a1e9f52fa7a9124b2980b82bc60ffcb23b1410bcc36b5e03743bf92a

  • SHA512

    4e0e29754a9065cc3a78c1dcf6b2c7a17b82a70457462f0a2bc2f3b62767facc95a16297d78e94a1d94afcb797012d1832e512f64a8024827a47f16e7050b4b7

  • SSDEEP

    1536:mQcu0dyFR178/+TsQLCVcKpCp/BA30kCdQtpQuFBE0K:mQcu0ibI/78C30kgQnQL0K

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\691d18daf206abc6e5d2376665299f05_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2768 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    da60b8e2cad8348eae6c2535899741c6

    SHA1

    274e3bab412fa04a523b6344882f9db9c1303056

    SHA256

    08eb53eac199bbcb765f2d6e4ff7601521381dfb593867345f744c3453d7c281

    SHA512

    30f0b51ae0c04e21a5d22971bc08e0c2313e63b7229c94e3c89876cab6a63fc7ee5766f9551e6a281b777bdf9abfc5b928e7b8fdfdeec8b7a9fd262edc55d3c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0b9e728cfa10cf15a6cf9463d9ce9a1c

    SHA1

    d19586cab3e00328c9d7b66ae12ab5a5e391d5ea

    SHA256

    baceeb498b648dbb07c2d5d66c308ffe42ab8e1f46158c224d6dd756d563da8c

    SHA512

    760a7964189788b9fcb46f55f15f6952d2f260db27f37466e559c0b86c8daef8e7032084ae3ad00a8b0b20ca441e0b05288e23697f038928d8b8435422dfb4e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    74ca8b632ed9592d0ed3de28f7ede8b3

    SHA1

    123e67c92a7be31a21920bb13889dc51a0a88b34

    SHA256

    e94d20b20b003831954b34be1c66342a2b9b166f60364a2749e5b60a63fd7c05

    SHA512

    1a9e0de654c4f084611dd8b53f7de5e51730c9d14ca855c627b96ee9565e6fc200945082060634d5bef6df39e4f13eb34a4f0d2b254a3f888efc70b6091b94e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4b0c129f8f6f400a643fac0feac271fe

    SHA1

    9373b3a528ed32f960020e8074ed75ec611e7e7a

    SHA256

    f69cf8d23c6b55af4afd9f692d337adda8e1155f7fd464254ae9d0289236d9e6

    SHA512

    d155a69e92a15a74cf5ecf73498e5169329f200ba58763f18f304551bf595b80c461ddc799bc090dbc7186d9c6c3604c31a9c05754e34f48c110a26af5872a36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4cc88d455b8510b61481d73240dde0d0

    SHA1

    2a1be328ad92e2a377d83334ec1e138e464469ba

    SHA256

    d81abab9df7a8222dccc6fe75bed152d515a0158d5aeae1d35a5c59b01e44abd

    SHA512

    3f1d875109e462d307e6a65e5384ed2712f05be80fcfaa18c0c402b6ebb38e287e06155cb3ac43fa94aa1699bed72b2160869a6ef39dd824b2e76a07d7086b83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    371894183d370927a6edcc160cb997c1

    SHA1

    60f9be42bac18f0b1aafb99cbf83cefd7b4f4e1f

    SHA256

    830748af7bfeef5ac643cbe17d28ffbd19ed9397acc6a509af0b0e40aba77641

    SHA512

    5ef521815417a4ffd9eae0a4d8ba57c44abfca68b14f3d601eac77084e9106c761e5d7ec98d34fcee9d506b8ba2e48f1e05172a677f4dc93fe25bdfc72f51125

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    687d23cecf7c04f4822fc29a4ece9d00

    SHA1

    1536f8ea9516238b75b690411c09c0602e126ad2

    SHA256

    80bdfe2357bc8aa2ba2dfe347d1db8182f0f5ddbeeb6096fde921ed06466e821

    SHA512

    ecc1c31431aea8b1e0a561026203905b665999f0298400346634197dac0607ab059d1a7a26a7037557dd887ae72a88e98e7a0fdda3b1f42290d70bcc21f08b98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ebabd099ecf39e87f1fc966e54bb8b1e

    SHA1

    03aff2949e680a97a45058abcc5035851f590c31

    SHA256

    f5c2041589af1c32b3da4d12719966cfa23eca44f8cee8686ab2016e5770537c

    SHA512

    174228e002545ea2e120fff9dc7f60ea8cad74eccfc3670ee34e02d46f32b8d04803bec0c8068f3ae97b4460dd23809577374c13657931c70e06f4fd235b570a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4084204f38ef7f4e4272155206e48ccc

    SHA1

    eb1877a2394367a3166ca93ee3b7d48f30280432

    SHA256

    bff7284e7e2a9a11685595910e5992823a21200d469320edf715b200da6d8896

    SHA512

    f7e5a67b14a0c9f9923987a224493919ada1ade974b7254d5e5be2c46f4f152e7c089f314b7f8534a5f61dc189a47daa179a277f243f42d16af2208439c2b874

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8c6d238c9261129dd563a148abff0ea9

    SHA1

    afba4221a99eb4d85da6326a9c69313bb1bb9f3d

    SHA256

    972fdd263d1d519c141997341331d1c390e73ce4499958a200ac3ce5d74817b1

    SHA512

    0696279e53d625f4923a46a28d129bfa8485505b762983cf143e17c98315258f1e49ff140d63f645481dce4063bca1f585f0e8356635be5f4693405a2fdec6bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    75afa0e3699a98222adf6e899146503c

    SHA1

    0f09a603e182f059fbe32ad8795463f8ecb8af27

    SHA256

    996de4a0d23759a9652d2ab0261d10043fa5370fe9b7f7d7e7e3242b40cc32cc

    SHA512

    60e9e178899721931b30ac8bf2ce8a639f28fa0c775168bcecb6b4529e062274f565dc246fa26fddb42d8e2d9f32797f8494387950d34f503aa267678850a958

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c8dcdb3774f2ac7b5358df217a8abb38

    SHA1

    a8d1d068d2117ffe8f50155615a03f800c3185a2

    SHA256

    e02c88959ca6fcb5a165de3bc06178128c45564700c14781443de06bd82a80a7

    SHA512

    c9a0914d4878fd2685b47e6b3e1e0cbdb1689560a39df439f05091fd14b8add001b61cc3e042f0ffde9e36269bbd33dc53a7dd40039242064a508de2cd53e267

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c68b2695d5cdaba6154a3cd7fa75e513

    SHA1

    44c9c077e8a43766762c2e9afa1a239174ec7fcb

    SHA256

    2fee129e5320c18ec14a306c922d771a340019eb2b84b7946bf44a17a524c5f7

    SHA512

    7da4e59904f35e5abb402f898eea61e10cf77db2716d88e3f396cd17a5941d9d0d2a1ffc9e02fda53ced7ec9657b71d76bf4391b435ea7e35e307352ef7c6ffc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    30038e1442918909bc92f0f0c3650609

    SHA1

    13c3366dbd46de568ce07cba9ed6be9e80a47206

    SHA256

    b99919e626a5e2536372fc030cefaba194d13bc55057c19b5ff95fa3ef095400

    SHA512

    4a55f0a63dd89b78de654b5f93c03c3b3839be3b29d709a306f46ab724e3fc25e56c1b684ddfae4063ddc1bc1b2d98b17a54aac0e3cbcf926d3cd5b45b66dfaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ca2c9332a0a6a8d8e3f41d9b9ebc7c34

    SHA1

    c62e01f44c3e1fc44d120c670d26e4bda757db3a

    SHA256

    50c73050748634d81f10945fab503e2a82fb693b20582f1f8cc617eb1e376dd4

    SHA512

    a7dfb6d1968b40fe8a9528bb0d12016fed69d25fd9b5c7a3f27f7cb866b2ead35fb39d278c95f408cc1b89c1f634f78365059b7eb676113f3d91f25e06baa0c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    12659bbef1db3bb2e945bb1152b2000d

    SHA1

    27f941632fde77ed85d8d370b74fc06d87314f57

    SHA256

    3b49e3876fd091ed30e1eb0f5ad226543843670362285e179455ada2fee2d2c5

    SHA512

    4751c3b66f054ccedbf810ee1535039d934aca4095c195c4bfe9890c3b49d22ef7c8b594d1acb118f43d9e8a402fded073138db2d9264173ceee204af2ba16e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0321551f1444bcbb6f0a329429a0b420

    SHA1

    3e78df75aec5e51ed34e6ad1fb979b61e9c9ee96

    SHA256

    7cd5859fa1b71d3668ca3fdbb2aad03f51b4c2519d72373e7536f0f70e3e8295

    SHA512

    0ddd581bff52b9c632f55feda8e042b38848c5f4cac376d7b03633d906dc9f578792cdf3959f4aeaa41da1d6c767450ca408cf543ed23d6dba85738fbd31473a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9b4db33b40d6148cdba33a9075be7d6a

    SHA1

    e8ca5406e1713baecd39f79ac0941ff0d5dc8c36

    SHA256

    0c0f875c3bc75b5d621f2423d2e6984ef0f0652b4245b0fceeacdd94f622f9d2

    SHA512

    e1de762b064ffb6ee4b1391cbf3b6d346f2636a5bb32ad65c70fc6112de42eebe89c00b3835adfeede3b9760e31494f96bc22d6ae2f67bec0d1dc52b9c1e0177

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    47fc4bd8c7d6cc0bb34a92840dd921c3

    SHA1

    940ec64c1e3d919007721c3fd5e958f92f36bf79

    SHA256

    924b3fc22c16e2dafa74b7fefeea1ff24cfc684f7ee2d5565f21c56ef160e4ca

    SHA512

    18d503db7cc1fdf70cc8e41a20218f02989cdfb591007a46b497942fb2a5205cf9e2637a50af51ad8124fc0a60d3f0e540e3eb87982f79961264d36646417521

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    634b321d4f2b751818855fdf2d1b3dd5

    SHA1

    5ceb494c8f928e62f3f12b2017696d088fc8fdbf

    SHA256

    a577fca053d44a3be489ff72e5bcf685ae1a70d6a37ec267e67578493644c9db

    SHA512

    7437efcc70d8ff1a0c80848662fd7a469daa3438cb03dccc13791c4b19408384da81a9cbff2bd7ee40caa69b82a23c651d23955498ca6bc221a2aca616cac7e0

  • C:\Users\Admin\AppData\Local\Temp\CabB7AD.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabB8CB.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarB8ED.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a