Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:39

General

  • Target

    692c69bcd1dceb1d4245415f7cddca3c_JaffaCakes118.html

  • Size

    4KB

  • MD5

    692c69bcd1dceb1d4245415f7cddca3c

  • SHA1

    d97f90801d96268ab7548bcdc9a5df57cfe06c3e

  • SHA256

    c802f43f1a8b1bb8a7f9886540fa73e45ad78acba878045cacf67b13ac65be9a

  • SHA512

    e16cecada8e2c0cd8ebb011f2235e2efaad15d17e56e8f26480c138515786cc84f9d422f1c7b1443ddb311c86cc4b348d77e506fe10f2343b04cf99dfa0e21b1

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8o89zsLkd:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDB

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\692c69bcd1dceb1d4245415f7cddca3c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2476

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2a0d501f38c3b3b677bb57da7b48e1b

    SHA1

    191597f9dd7dcf03e5a2a123339eca8b29ad0ba4

    SHA256

    74b8511e7c7cd682afaec2c67d2c62b53a512ce70fc04a939654eea434cbfc3e

    SHA512

    38a3bc94371bfc809f4bb26aceb662f687705a585fe48f23aac6f102330bf467f7d4472e8ac364221450a27b5ef3c3b912af7522470f9b449240255a640d7b67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97eed647d26a248243bc2677fba937ec

    SHA1

    0bac9555677d0b474b56fd81aed607af0bd4a747

    SHA256

    8c61acfa2114747a7fef4ac58c3600c63d1375ea371fd79bc08c904c7d9d59f3

    SHA512

    c2193eb7832e3ef439039a0c09e2329594f86973f454ea16442a295228310d07dcceed7ee0f150783698326e4503dde187680c7d8132e06d4cbc46db4c5051d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    639b69f958cee39639dddfd86f408498

    SHA1

    f8083cdd2f089418af543e9d2b4417a6f84fe586

    SHA256

    712da737376948795fddb18e35bee711f5ec9088d8b7120bc1b5a86104ca9ca8

    SHA512

    c97abcafbc7f513752ceb1d54ec2b809bfee3475da71585394a3c58f26055d97dfc8064152bd8f28c1aebf296de4fbd4bf2fb62fd047308f5a59d4cee61d6662

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff22008dbc1e74ca899afdd4c2b8fa74

    SHA1

    675a79ef75a9f3f6f1f6dd2039dcee2c7a935fdb

    SHA256

    c96349294d291ba5baa64373819a8069b54eaed40107dc9fad50efe6978c842c

    SHA512

    3860235a47d9087c05c3e2dad9e0256a5bd50be830458d0ba94e51fded07bee195e375cb598f17ac918c13a2570901556e4d1ef36c65e16223af7b6a58501dce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf18677f87f5791dc69194bb83e2cee1

    SHA1

    1aab2b1481ef137dec156d75599562382e3e1249

    SHA256

    3ae425142b43b7695fd110f0573be542b2334de81c99fcc2339b25f530b49767

    SHA512

    78e5fab0553d4fb59134718a5d5885876cab68721ee3227cfd4c928989063784b3799a4ef5504815b15e8f7a1ba40ed8491132fed3581a6de865c935d956988d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae62b2daa6accf90f8dfa7d1fc46fb50

    SHA1

    90d8d00e6c8896e071d1ecd48ad2454463824aa5

    SHA256

    5df250574c4e624c8839743d6a934580fd5f4c11d68903c8fe935d9685a8c23b

    SHA512

    3bbec488295e2a9cc43a2935c807dd9df02712fe00cf1b9c28634d510d4e8c6bff4e7ae5349414f0e81a39edd4f04df5b21010a964d5240c53ae0d4d1b212a80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11139f8de9588e5093f79d9aa45474a2

    SHA1

    14463d9ae2905e3bd4f857ea73540bed99c1f618

    SHA256

    db92f274705954fd3b0082833ff708c94030ddbb9adcd6660536bebe06794ed9

    SHA512

    bb797c21488ddb3de3468ba1bde3a691f3a65e14e018ab6c1e0490eaf720159b03cbdf35a30144e646db6a1b848058b8214147ba6474b931429d32f31a8a1c63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b6f4505bb514e640ffec9cb6aa2b193

    SHA1

    60e2c5367cbc1df520141bc1d0befd200cc06d31

    SHA256

    5b3688133ccec67903ec695a994e4fa5dcf8cd6c80bc29cb58f564ea20caacad

    SHA512

    a988462980f3554d0dfa3e494a46fbf7520144ea8505e6fbb2ca85b59f5cbc2e089f7775837d172d59e4d5cf8c4d0785268c80774a2630f4f431eee73b8aa2b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    174ee2067cd30bf68141222710f0999a

    SHA1

    1cf014a84ab9c7478feac444c17ba8aabb759d7e

    SHA256

    c73b037455b8230a7a00d235b56b6d425500f035d56e0865fa3e99fac5f8688d

    SHA512

    7442290af6bbee3fe5cc572a9ae874680a558af3792dd85c68e0d4ab2110dcfe61891dee6f43366924df7a21390add64f668ee404612e644e7cbbe85925dbae5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f077454ebf2efe60b8134f7554e6d262

    SHA1

    db685d42b66a88251650f3904e819f6087c15ac2

    SHA256

    ea45576a8fba284b6a112e8facab9fd4d49589636455f2e7413f0d623fcc044c

    SHA512

    1620f8c0185ff546efa8ed6d19f90e8a6d881d01ab92d2df3ca260802ea7d882600a126dc29753d284f22e09eeaf8f3861a8832d914ce84f204bf38c22fef8f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4d39f22b48bf07f8ea0d9541570fdf0

    SHA1

    9adf86f84319010e7d2a2c3a1b944ab6f55cab31

    SHA256

    6c913859e9db4fb013b7b48cb8e9b614324724575f1c12b381b4df48ecb1896a

    SHA512

    5a4057e0262e4e94bcffaf246c8d0157b075dd854a69f861e712a9d777583d6965dd58fc485095dce8d618f6504183fe910e7eed16ba03848397a5587e2fab2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b42a11e0db3859fddc0b4810c7ee258c

    SHA1

    6e9c76e7152ed73cba6a6e75ed4741cbbdf42586

    SHA256

    b0fd516530c95a4413eb77496e0203e7e0232b2abbb7e778f867b6fe18577bfc

    SHA512

    f115616fb8b599158bb1e7f45a51525c302ef72f1b9a23dbae0a4d1d38dc823db20c40669bd630e73fcf06e9d432c2e8cc6f52d2db898044ac673496d059bd28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea8ecca214d09ab6885140c91b22cf80

    SHA1

    7eaf878fea04970c540a34010896772e5c133896

    SHA256

    8b43ca4da8f9f734db4666b9efac8f5f8aa3c742d51a1dac0526e4e374d81e7b

    SHA512

    9e819b46ba4bc54b7c49bdabaa47da43a2ee450f2aa7c5edb788d4d0298b7d1ee4618e27ace68e2926a4a7105dc7bd4af287e4a6265e8a05b31cb6cf922d194a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af3f08cb5fefb178c28ff88cdfda6cd1

    SHA1

    c9a14b014292247923b03c82b5c01dd1721baf04

    SHA256

    cc6162bb222b455b272c8f7caea298bf6abbf3f5900b2c98c34f4ffa6639f1f8

    SHA512

    e93d2bb7de02e96ae01dfdcc220e3de433dcdaa7cae577ba5e87609b23c07c695d7e805c5568cbed939e4668084621d8f8e1a9f71e251c3242362c54861ee7b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13b52438c6ea90311abc722f4974fa4a

    SHA1

    a8c44aa60d21f52f169376f20a271b04e006bcaf

    SHA256

    72b561c02847f082f81f231f339a30decb9a2fbf46a6a63bfbd99ded179947cd

    SHA512

    cd38c3388600f204a8cb7f617d28f67400b818d32edfe4c0f37e8a0f30a615991bdd164f858c43eb34616711345af5c13145f75df8d410fe85bf80258ebf8887

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7cd566100291f72f7dbee58f743c50b0

    SHA1

    60680a40edeea37d496eeee037b4e47517d37aa5

    SHA256

    bf0be4b7d027aa195f0de18714fbf12e8b240d47a8460dcce7e65ee5a16ba3ae

    SHA512

    b0808dbaac96986447a80c556283aae0d2d0ac2d5d7e49105397b6f950d72833fe0215716ebfef87024e8cb7cf5953fe0934c0ce841c0de2b7f4950e24ea90cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3bc3992a8dd3359bd40d2fd1be0d183b

    SHA1

    447a043a798c660878fbfe6cdc35527b2d3922a7

    SHA256

    ba2c0f93b2eb602c0650f4b089c25c0c74b3106059adfab7ba95266a9771af04

    SHA512

    10f118063a92878a03919c49fbbee22289f29d12d760b554990cba4854da81f5bdf4cfd1293458e44e5edfe45ada21d87de0930f041dc751da51e94ca65c5b78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2224c5fdb707cc6cfa6c15d5ead27f41

    SHA1

    23a648a5cc240eece3f9b391e2dc126e62b9cefb

    SHA256

    10cf3d813e7e9d50062aaa1c5f014ebe90c647c4bfee8531ace6573fae340ddf

    SHA512

    2c049e641bc30f1ab82c25835937573f9f486d90ecb9f0b8da1114ca6d99a8a980c4159f2cf3c4fd0224c3c46809054689bf6d2682bb8f741b067f8523eaab9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3370cb25a1308e337ca855abb3eea0c

    SHA1

    9cb0b193106ab91ff019ebcaabe668c5c67186e0

    SHA256

    b5fb47a85ac38a7a012c20bf0bc6956c8464f01082ae80d9c599f1e1b18408c0

    SHA512

    7fdbf3e3e10913b044ab81ba96c74514d4b18fee7cf765569d0008c3e9c04d0a16edbb6bb5e50b1a8b3fff76261f0c06ff6b42ecafaafe1abb735e335eb0d3a4

  • C:\Users\Admin\AppData\Local\Temp\Cab2C60.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2D44.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a