Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:19

General

  • Target

    691ebe091c7b0ec9b7fcfc91478767a9_JaffaCakes118.html

  • Size

    40KB

  • MD5

    691ebe091c7b0ec9b7fcfc91478767a9

  • SHA1

    bbdb4a5ac3cb90bb97647a191016f769ddf78bed

  • SHA256

    e074cfee6107cb2f32c7b95faad507d45be81ada19164fc396cacf32ba632c45

  • SHA512

    0db8da5708ad4dfc2594763cab02037e5d645d40c87c3b94c2ee414a4e40bedc5f269cd5c45b85e1c1123e144f2434f86cda6b55573ae070b9a51945bcbdb5e5

  • SSDEEP

    768:o6ZkHPtemTJpPjIgXc+ACuCWljEzWudimIHltlriP89pSLIdU:oekHPtemTJpPjICc+ACuCWhEzWudimIE

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\691ebe091c7b0ec9b7fcfc91478767a9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a22f88508fc8d76dc69bd6569f0f293

    SHA1

    383303b448c580a3a11243d02453a5e9ecd8a639

    SHA256

    20ff9fd4fda8ec13726190987535b0b70ff2c62a4fd019d413ecc3f8a8d0ecf8

    SHA512

    90a72d08f8b33d4e8702d42d3f9dc77233544f213b816703294f0b1e378f761120bd605bbf56eabfaaea5476fba130d8fd76ae46091074498e70c45ed11684d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bce25b76198c7147e17ed5cfced0deee

    SHA1

    96404f1325e2412b057976b10e66fbab9826312c

    SHA256

    f1d6e15f44abd5c4abdb777aa240304896046f697636646ef3d825463163b764

    SHA512

    cf84638e78150bf14517a2751771506975bbffc58fd4d6b77c683f34976eb1c6945b11dab51bc1b66693541b9a9da38b01ad1091238616da4468789383a9fb04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df0fce641dfcc09d1acc10b6040d6d9a

    SHA1

    8288b7213fb44aa9519457f86ad129a5a0b0e244

    SHA256

    1fde5dfbb0dd2340fa8c5b7c1d6203fd563e30d22a82d8d62b307ce59e53b44c

    SHA512

    cfc1584a20a27e613677c2b3172a55218adfbbf569444f1b0cd4b976aa673d11406615c1fbd9dd30d343b796229ee74e7983ea293036215082b8a664e6bb054d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6a9030ddf4169b517317a8f05cff34f

    SHA1

    909e7633adf08dab29a8f9400bded45de3238d3b

    SHA256

    22e1bc7a8a03ffa1ad6febeec8779843174853f7be64c8a330f184959fc18f9d

    SHA512

    304f85604c3558dccbf34f17398d2f7c8e3741c7b8dce5d086d0dffee9d6c5075ae1edc4ff8b92382d66d859a8be55047632dddb573fe5329bd9237844b46dda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9de9563034e97bf1928a571a11d700bb

    SHA1

    71d6f419420301b6b0c5c2578dd4888d7967d5ae

    SHA256

    dc9fa463009f37fd538ea5a5871e0e3ac777f78cc1d97fef2ff2844c184d6482

    SHA512

    38ff4a3f2b3e4a60e1736f5df3ae4178f79c950c92c77e4f2b68d9b5724282a47613de73e04f1e3078d735530b85b27e00df58c19f249e62215d5b69be134f05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e88a33410af9aae6571d79e2b6eccf61

    SHA1

    ddc9888156e8588b13a141acf96398038563e029

    SHA256

    660e61c571b2ef8f358e8e2787b17c5d871a42fc64e1b4fc1dcc5a1349a0d2d6

    SHA512

    fe29cc23eaea2b124fb1e02aef7b8306bf1afa394fff6b8b9473ca2016526480750bb29d1df511a86124d5f5a16bbc4eebabe419ee038293e0be72a8931ac45e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f3e17ba38c43d07a0da50454bea16c7f

    SHA1

    3d6c075944b7719596879c661043a7bf8f53dd27

    SHA256

    fd089bc85757cc9f8fdcae69af65da3c20fa93560845df551b8539d3c2c7442d

    SHA512

    6479e83d47ea61e83951b6b5904972ef229d75d450296b437bda429e4f3b6fca033c75ad2965bece5ff96b963a72911b1d70eeb4e60bec006393330f505e456c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4bf579dc60023d45fd461ebf755f8df3

    SHA1

    f81b56e7edc5f42e5c5f7b6849d464ba93b6413c

    SHA256

    380d0ec9a0550ea20c3c3e0210400902c86c2a062870751acfb9929613c427e0

    SHA512

    d337e2250744ae0418ef54a39b63c3fba20bca03a88524973d6f3e6722eac920ee210e21ee60ca127fa055cf5dc5facb0568eaa06781ea4b2f8c76ffb26c871f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3062dfec16ebf908ef844bf90bf2b3d7

    SHA1

    4e29e58771cbda5961fe82ea12b7fe25c0927f9d

    SHA256

    dad91e6c423b03016b8749082a6d9be5f70a63ef74eed2a00681a81eef7976b7

    SHA512

    194a0b79b839551bfb8c4209387283bd3114977f60f474db24801555d766ff2a1036429e7a415aa69ca156dfc4109527a21be068a69a4ce44a1344cde157910b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ebe7bb06e53f41956195a042418c8fc

    SHA1

    1afc8720b81f39d2be25de9a65757e80398fabca

    SHA256

    28e8e50bb1f17381d14d093e46313693abdd185ff4999e8f1c73150bfd2f7988

    SHA512

    20c6c1f0178d79acd74d95891f4b1643c26d699e56627fc603cba57a98db19af2dfb723c34d4e66e9a711cdd5d18defdaaa996fc3b0fa811ad7361e84d337d5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d19b23eae3fabb2f923e167e0b3f8e38

    SHA1

    cb762db48b4a8703505de35b5447bf9cef966f86

    SHA256

    70722af64d2220e7e5690b05555c79c72c5dc479942f946f2d27fad99f40b0d8

    SHA512

    421aa4fac49ce1f09209d7b33f62707bad33f2d7676d95a0b3851c6809206baea0c87050c0a038653b772983b64c1cf737787a8e452eefe15799dd51d5d69600

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fbee2dabec4e4cda45d5a3b745431e5

    SHA1

    1d52c29b8e158285de99f338bf084dbdf0a647b6

    SHA256

    4b2dc9b4c6ed4c91703577244c816f246df43885d4e9f94490d019b0ea50e96d

    SHA512

    356ccf9a70ad0cd2186c3a657598aaf5cad37d9a5502261f68d081ac629d49288826d762d7112f3cc43fe24a994234daa479a99db0a33e271531845c42c41588

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5274018f09a8d8cedb2a979462cd0304

    SHA1

    6bd8244150e4106907ce2c8e3a7964ace3557165

    SHA256

    8cb13f810f0db5d8f525daffc2d96de0d08af6a9177811aaae20db466c2ea332

    SHA512

    b9a6303691f5962c3207c51a82ca66ecdd1f4d72fc36a0f849aecf2b11e015d1b835d4ba3c2d0c8eb90cc01b450ac59fe3d5756b59a6bd3a78100a8bf73b1b20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    00b334a93227b4e9e678124e912c08c4

    SHA1

    4b372555babcbc4cb969b017b2068182f6b45d3d

    SHA256

    9073d2bc023ad63f1f540f6ebe422331c7c967f86c89a5498ab9d32ef05c2391

    SHA512

    754aae3dc2d4137c01e988471aa14e661587794210404be76b8a41d3e9fd7ec472357ca9c9ea24cb10069e00f5a93d645eab284a4b07282c79d5f86ba84f4178

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c6e960e97cf6dd3193690de59bbac10

    SHA1

    67b4e6fc469c047b5740bb3e30c3116ff3e74193

    SHA256

    0dd35216fa63e167d8f7fd636c0c774bde8a728498aaa5a767b01990d96a1388

    SHA512

    009cb4643aad4c5bc9ff234f97cbf56e183ef58de34b04d4c60f8caba5f7ee574225a9987dbcb8bf17d37b7777a4d4b827ab67ae6076b6ab86f29f31dc3621ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab0468b654829ade5891feb7cc916d83

    SHA1

    a7e45a982077d03fa0e929dd851e5f71c6b8530f

    SHA256

    18bce9768a807f6e43cc97bcf0148d3f299b54a7347149bc8616f1af08ba6afc

    SHA512

    030b4f45fcb0b8874193e7d414665b83f033501645dd3afc4796f9a251694cb2e4feef7943e9c6da13804c84466f606aaca4f111ae422fbc73a2f4c254029296

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    551e229f0a3c078c85a76c12bbda089e

    SHA1

    8ed078614a3cf9ac8ff851a9a8c89837455c8702

    SHA256

    197e4a79b329323d18836234de096fccce31054c4146b20fcb71daf4ad5df391

    SHA512

    36986b2a14dcb995e1ff99f0e18992bc0189b3da9a68acd9f24e55b579397c948d73220110ac84901760aa8941471ccb50dbd7c89b994d251088d3a41ed2bca2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cfc846c9b6aad876d85f6343ba344c24

    SHA1

    447d5a0675b2fd1ae3c0e51948bed3d6e1f9a064

    SHA256

    a3437560dcaebacab5b312604a84b2e6e097a00e773170e3a4bdb264c622c828

    SHA512

    04172287265ba6639c563f4f6db9532a17b7e9a4c80452950fe9edb73f2075d7ce5f872847cd9c2a0582a53fb66cb2cf62c4719a7472777063199a6b427a42af

  • C:\Users\Admin\AppData\Local\Temp\CabE034.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarE045.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a