Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:50

General

  • Target

    695871a8d4870df8b0a09483c492ad2b_JaffaCakes118.html

  • Size

    35KB

  • MD5

    695871a8d4870df8b0a09483c492ad2b

  • SHA1

    eecf49d978adc807a4d0e122bfc7ab8eee1e2557

  • SHA256

    81b3784c1a423a51bf2f0eddf3bf407d9892802912330a6643589709fd559134

  • SHA512

    0aa8e0f055c563a752ade4ce9abeb1623ff0aa8819ca3a0d95c27bcdf1bd6b952271864eb02d30ea55820f249eb38e9e72e790ec12cc7c9c886fbc9fab0ff51b

  • SSDEEP

    192:uWTGZb5nALmxnQjxn5Q/+nQie1NnrnQOkEntOwnQTbnVnQlXCyAsskY3xP9YIDqw:BQ/bbAr7CzRtiC4Q2l

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\695871a8d4870df8b0a09483c492ad2b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1868 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2780

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f3d86686a353e9810c7beda6d21cf91d

    SHA1

    d6aa0e806b210995eeabea9bc7993a3faeb167bf

    SHA256

    1f1a0907c232936be3faa7300185267915d166d5f257b80ab908c01632a4fc4e

    SHA512

    7ab522a6b54668be3a4feb0123215a35fd34d20972c0b6f614af7db79547728ef81ea17d3d04f77716b9424b07a84a81b18d334c3e0fc56bdc63f91bb7496c87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63a21d5abb679f2f4a1f5edadb609962

    SHA1

    715c2ee71952f6993b7ff1c7b2adc561eda4fb48

    SHA256

    097c54115303ef4fcd526159637a95747d05f86ea085bdba473e6f4b4514e20e

    SHA512

    e0d9ad558f6caaf58177a5e1debf1815f2f42b9902d0779be55e026250e6c97faae2d7f2462729c8c7dec1d8b4507322f35fead4254282282d1bbf63bf7c4c1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e429494b5ed8bf8b6323f649a25faa1e

    SHA1

    8c08059a4eb19d306c1beaa84b6b2f0a93186f25

    SHA256

    72ccb3cc694303dff480246b9246ceae93c5cf3baf3d7cb11a01389115e008e6

    SHA512

    4925900d6cdd121675cbf96c7290fc66cda4afdf8201eb43ef7f3753ba9e1601cff1b7c52b9babf326bc43883f3874527aea322333bdec8b82f46410e70c4b7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cca2c014f40e63a7b3bbc2a4a4960495

    SHA1

    8adc1c50f271223fd2e125e475c4b3fd2d31f450

    SHA256

    06eafbb88ff77d22516feeeb1bb3a83a79b07426676324034eb067d7a827d82c

    SHA512

    ce67426d327bf9d52ab53fbc751a9f55595361443ababcb13140fb480731cbbb57dcd6dbb5cdfa9bd36482c7831620ec2a3e8b575c80e436ad26e1b1e65238c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6aea32cdf8fb298b1b3b974544fb58e

    SHA1

    de43cc6fb5e8f6af845081139fd8e6d2bcfde84d

    SHA256

    08109b66456440cfabbf1a739f9463ccd98547eee8ec35084ef1b234101450eb

    SHA512

    4c36522d1134f24a0fa4b025845d3883ac27a6ad5f0fa2f3549522ca537145ae63857a6de489402692386284a2b2f85c1fb813e8b658a70a76ab3e9209867fe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4e10cb6fb808f171569a4060b621702

    SHA1

    daf8f8a83cd6545746266aec08baa0c042d9acf4

    SHA256

    f93e3df5032495a9ee499c0928f6b2d22c09b139a488d9a83f8ee5cf4a027e74

    SHA512

    48d1b0654febd353a7c29c55d23d1322fe4e2bb20f294e0223d05fc0fc8e2991768e7ada1efa5c36ac37d2266c56afff207df8e8555624c56f2f5dc94084dc84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9eb771c691b5427d41f486f434063f82

    SHA1

    23821740fe1ad21c17085a897675365ee5e93d60

    SHA256

    17d84ac35b06898a6885f80cf5e30824d5f31cdcc1ec747e3afc989cfaad1491

    SHA512

    3bb44697f2e799c2a72f4bf0495cf18e343c75b3935a419d384c87aac379fff408dd7484d317b8ff1f26a18ae086bf706e35cda7d89d49ef02df88d820e770fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4794f6ff0d07d2bea0996bf1b39cd16e

    SHA1

    c017bc564c8390bbcd4793ca37371ad0f0774081

    SHA256

    8fcaa7a3ba27b8f0b5e2397ea28c7bf751b6b897c9f34957bc28cf01c9f505b9

    SHA512

    90ce0411baa5fb076c2f94868dca2b818386946f1a922f6a3fe3fa88be4e3738cfce5486d3106bfed0b359bef0b97b64ed02813d13c5402d21c67752ece73a1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c43387760b020dcbd347b3e5182354a

    SHA1

    c4ce1ef549f7497c9859f89bc2a58e5a72151844

    SHA256

    50207940271d26b43ae72cb116d462d3f0070805f8a7f369e1cd3e2abfbad248

    SHA512

    eb1c3a7b39fc50109bc7d4e7195f5e9f396038abf95473d3fb86bbd514a1b3b1543bf80634b3aeae6b94a64153c3a2b4135881831f1e2e84e0179edd658a54dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    932d82c25211a9effe426e651403533b

    SHA1

    e09734a218fd2dfa6b4ffcd5076e1d3b3631997d

    SHA256

    9267c553b391ff1f3e5d2c0413c5f83739723781ce79d23812abafe9b7cb9113

    SHA512

    6a6023421f1c6a126c401ae572256717a6c568e4d060af00d33dff6da0553af9f4ba739e1ad26ee2ed89514326a340f3abe3b428fb74930d2723b8753b001c21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e47898145f6a252ec7d75adbb58a59db

    SHA1

    8ffea764f1a2d8b346994b003765da71a6893d3f

    SHA256

    23c6b003239488d7e5e3771c0dd308cd6b825b7c918e931df726524be3a15a36

    SHA512

    b9ce01ab5a163151fb14ab4d7f1345aaa6ec6524b61c93c5317eb5a5ca520158707a2da9e5be6c598a330e090559504a144c3d77b34288199b1bb48a0d4cd6a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61f10c8974dc0ef8e6d99a4f577cf015

    SHA1

    51d797431c389e6b6f598dab69bb1adc8b42568c

    SHA256

    117c1440815c01917fa6ce9f3b26eb70298fab24dafc68a734ad991a6e5008af

    SHA512

    c0bd6cf20a5e6dfa7c14486bda45666c2ea05f00d4af952e54fe6e4ebe36f71fba87117885985f789fa215bc0a5f56fa33048a72c0c6f5075c9eb95860fdf835

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1daafa173e61003e08782d34b9027a15

    SHA1

    3d9b38ae815b0745a46ae455a5c28718966a2b4e

    SHA256

    5e89e3d911627e0c2ebc4c87c8d82fbabdf5c21be777f40b0e5ec2c10cdc14c3

    SHA512

    7a73adb686a65ae2f1b219a77c9a71895b6944e70d737d3b30f7d11ecac06f809c3711b041d13c5710ab27ca10e963be77a6ae2bc1b426da0f3586ccfdf0f08b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8fee19745fa104c1b0e5dbbdcdd45d65

    SHA1

    66b339d0f79843f8dc16d7ac9399a44c2ddbf5a0

    SHA256

    648b950447f7f640bdf65585a5d66ba3b47ee789b5d2eb7404de5395f8d745e7

    SHA512

    489be0095c71416e84cd55f0c889d9a4d405ab9bafd3d26c9ceff01aff9314de01caeb3f86356730bdc05a5dafc844689bf5e872f6341dc9d4842f1c04640045

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86d03408f163705b14929ffe629beccb

    SHA1

    0fd273f57254ff8a3ec2de01548bc8b1bb91a76a

    SHA256

    9cf89f5a84f4f03cf54118632250c41f4988f49808f18d3e9f11c00fbc4ed001

    SHA512

    0089ea52091309909f73bad4d88f2ade3f37e33a2328de49cd30207af28effa01ab2f1c3da7ea617b279261a37dcd0a9283d8bc33b8216294a650ce154da885a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8aa4a3d26e83b47cf2988de057bb4c71

    SHA1

    8f6a9534df38d199b6568f551c5cf57cd9bce030

    SHA256

    cce9d4d811acb95272edb3f1cba1f81a615856d14b156123d8a925111c5b0d32

    SHA512

    8a6dc43164656a464d6c5649fb19bc77e99c83570456189648a00688990d4b7374ee55cf4c9cb40217bc976ba473449cea6ab666ed5d99f1a7892dd02bf6396f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66d8fe974c3e00d92746d9423505b22a

    SHA1

    b6b4a5d1f0fc392b90bbd868e1349c36e91046a8

    SHA256

    a84db680361db8661f2bfd886b529fe2e75e745ffc4a768025448b341846fa24

    SHA512

    8bc6de0a2287209cd511b4f9422e9c57f871135ab38a27ddce4a3d70b87d351bedbecb39b480303c5752305fa51338be40e75869104b710e0b23501329417815

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e66e5392a7ca35b18755a3a932d602a6

    SHA1

    cb7a862e0b84f93bf87c6cc6465bbcbec48c37f3

    SHA256

    bdc40bb76233400594e7797e753b6159bc90968c00e1824a0eb795225716dec5

    SHA512

    1a53862b08bc70c6bdbacc1fa655145a61c12ce32ab72cf210c0951c5d0a4661dda3192aaee87bdccf8a5dd811a1682cf702c85a59222a9e89714464f8f72716

  • C:\Users\Admin\AppData\Local\Temp\Cab29C0.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2A42.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a