Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:58

General

  • Target

    693788272766d8a295a0a233cfc541a4_JaffaCakes118.html

  • Size

    64KB

  • MD5

    693788272766d8a295a0a233cfc541a4

  • SHA1

    6e914a12613ebb0c0e40af48d9430247cccda294

  • SHA256

    0d63a4ac1e85a323494127c368245f5ccf408efab8fdec6c0892aec80d384d9b

  • SHA512

    e3cecefe5c72e5559ca7beb9a07c7ace638a30eb6a554e894c76905a24960ef27e3a0a785834cdc38dbbe22a69c232119da2f200887f290ddf67783587dca68f

  • SSDEEP

    768:JiUgcMiz3sI2PDDZf0gl6A61AYmBnNbYmBraoTynyCZkoTnMdtbBnfBgN8/oi2cK:Jyf1ZDTSFec0tbrgaMc7NndC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\693788272766d8a295a0a233cfc541a4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b05392217f6bc81c683911792e3c0ba1

    SHA1

    a964b839ddcda8854372da50c59f2a69eb049125

    SHA256

    08ee8a04856c82d4214189ea8026a7b792cc94136d8cbbcacaffe2296509f6a3

    SHA512

    d0c285a543994cd6d1bb8b58083d3599a08b34126afb67f3436b1fb3b7b3b9390ad2adaba66b99532e67d28662e643713fa92e5a7cb8ea0826e643ae7d69feed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ecdb50a078d1247a390fa66bd601c4d

    SHA1

    746f607fd042d8a02767a76f208a92d1d6aa71ba

    SHA256

    44d9a7a99dad6a81991d2cc104d14b8e6da990b82e92f95080a31feff9a0bcd9

    SHA512

    27578fab7b88da1dfb2311f8f2f27b1e18fbfb9b4edcb46c6b4b6f6cada30c937bdf9571ec3cca4387d6826ccf7545014b2005991156a814719b2eaf5409528a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0062534fd7ce760cb94ac8c1e595c19a

    SHA1

    8c4eff6337ee9f147efd914101d204e9c24bcf7e

    SHA256

    6f37f9612ab314dda0ea3735d35bc68a8b63bc1697e278f3e6b23b02088f74a0

    SHA512

    e38df221f3d9996477982a487fafe7631a14c098d440116ef501bb584aa0436e2b1bd9d4ed15cdc4766d2b5f794e5305940f9e0ff5f62a38838b55e0601fa6aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35cc8e3c32d14cf223714d39ff8f1749

    SHA1

    445b06e0838ec06d0a0e63a239dcd46b3346efe9

    SHA256

    19af1fef00858af66c9a56f7c64cd0295c1e406afd33b3c3c44023fb7284a141

    SHA512

    a82d2684e7aa833bfb78916275bea0ed872e908451726716145c45a7df92948232976a6f93c33128743423257a7337d12285ec3046298b6280ce3440c71e73a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92d72702accc3922e4658577d4b787cf

    SHA1

    fb879b6326f177ef646c3b7401116b5532f9a58d

    SHA256

    60147e9e20b6b48c6afcbd3f1b6878ea917c6592d35442aa5b63ba03d600c3a1

    SHA512

    9932bd14f7038d706a1d0a63f32083d5797864d40386cddcf0346e5ddef6a850396a0a8812b7ff02548d6c2b7104a28fdcf0159322ba24a221c93024f8b768ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80dfd8f5f59942c411a55faf9ea4f0a9

    SHA1

    ab9221de4908aacfdd45bec3480294d03396717b

    SHA256

    2ba3c7348f202d1ffb563777d2168cdb5a82d9191ce1464295590e4be119f7b3

    SHA512

    eb6d78b95f21a9de62515df315e164e4eea961c4f912df238435a04c94e467c7a20d53d0e47c12cfbf3629f3f0f70e0e39b7d415d25d3481fc6116e2a4a9e5e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89129f0f8188c65c77fd734706376d44

    SHA1

    41e69a7723d4eb91e03318d6ef8f69efac4f0ee3

    SHA256

    ca5d62f0fba4a831a13bcc8db8255664d4d7595785f9347960b6b29c2f7765a8

    SHA512

    1671a90f5a05488909165b2aa13cdb3bc0fe5a947c0fe8ffebfea82fbabde7d3bfe95c89dd986108f6ae4d6497d398641df55a2de62288b859857237aa7d2da0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    429ca682bc1d7e838c5d14e37f00349c

    SHA1

    e70f91153c756cea07e78f669bf5688960ec2e54

    SHA256

    ca275babaad83aff94b6c049bbb6049fd1a3b9d9c81198020e07c966772cd07d

    SHA512

    d005da7a3beabe95b01d8fa95123a0fc63bd238b114f67cf451bdd7c50fe8f4d9310d24a1a8e0cdd36802d2e562a88a56e50c0f91e2861d3dcb1279251736242

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b6748ce4f5a1aea3d60ca9ddb78362e

    SHA1

    28a30e7fe26cf6819accb9651f533fb8c8daa5d4

    SHA256

    2ccc35b6f636d236d63ca8ea85396a163f4ee3d76520af56ebe92938c77e1704

    SHA512

    706223bd2a15d97e6d4f8e6419cd0544cb0c7694f4b72bc0a52a54d57df38cbc8c50e7636e417bfe1cf4d5c5840ffa8fdf71e7bbd4d812115196d278c27b795d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5d10ee83d562067b58b891205d59f42

    SHA1

    475bd5d2b6acafab9ac94ee3258c76b92eb63f6a

    SHA256

    d506b7f4a112300b33f30642d2bbf197d9a0b60d2dd693561e6bac6721d013af

    SHA512

    52f12c20af9a41985a2b43d9b7239ca8018ab3b3721caa662045a0b1946feb1ceeecb2b2d3126c6f8d604ce7efffe21ef7591640d33f45f29e288daa8a8044a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64a119952470063f973aeea292b605e0

    SHA1

    e0f5157daff005e94934d8ebb27964bc8bc95eb7

    SHA256

    fe3be3c65263ef550edb135b100b1b30c9d54aae034e3fa703c12113f0395501

    SHA512

    de203276867c8cea110f7b92cad7592c61a35b84877a8bbf9d5df9c3bead0e2bef5cf394a790a156ad2550031a33534d5c9d3c3492e0fe652dda83a007637d27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6a250393e409e1f79a5692a60b0c6a5

    SHA1

    62ae679740cb35a9f8cae4bc7e82d2697a36750a

    SHA256

    337c49b4ed3c19a04ba844b3f2dc34665a5f7ca3ee4b12ed4feac1db2b821d51

    SHA512

    b726e1af5247f13136ec7f756de092b0b5f129c989452b07f1bc07b162d1a82dbb043debf00906ab1d0dcf029a2cf7605466febf48f9dc16892670a7329088fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74608b2cf07ff2a33df0584d50381873

    SHA1

    00531fd34cd0cbdfbe07e18829e05d8139fbd8a6

    SHA256

    8ac9d4aa7a8830dbd7a19c8509b6b6a9e11030dd90ab4430fda084c06e8ac818

    SHA512

    00abd5a5caf746e911c956c16eb193f6320b84026fac329232bc350861395ba374f145e1d89152db7027a17724a43c381f2944b253f91a6d6c715d2059dcdf63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    835dc8146085b085b6f774397a96a695

    SHA1

    f971c13ab768b7433b90717f5c3fe684671ec3ca

    SHA256

    d4cdeb887a230585aaed6db008a5d520c658d93cf821a8c3f59e48bfb9160ace

    SHA512

    5364d0e2396c278c9bc9b4cb7027ec09acd7c42f503c30e8ea57892332554cd53e50cf3afb8ffa83e41675fe62c6b8b5585a63462acb0da8e630830dde3bb09a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f505e0e8be967528712085d494a619e3

    SHA1

    6bbaab4394f8d8b06adb30d7eff1f698ed5011ea

    SHA256

    a7aecb7fbc987431ed1b14cba40bd5b9866ea6f14d735c9e9dea3510fdb1350f

    SHA512

    96d5a65814dbdbeda93515cc06e854b7a0aa7d9c67a75d0d41d773d6b0e6a7dc9ad840befd042c1e298244d5225131b92e0cdb1ad681128a91448bf933b2ab17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff05a8ea0121e95bce03604f83bc2e62

    SHA1

    88cb0639c1a348e4a8b65cdb54aef17c492c9d0e

    SHA256

    dbee24f21a4ead7c4d2c0170a92cfd052633312d289b6e4b8e8e21500efb60d3

    SHA512

    f770d10e5cb160616fb73b86f7286518a69cdb2726f92269640bc367512483c913d195fd87285889d0cb394178e7ed89004e2d04bffb4f03465f605e4e3ade6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42d8b2e484823065ca995470eb47619a

    SHA1

    9909d2edbb27ee2b14707e9f2bc30929e2a54213

    SHA256

    c9e2c8fe71aab2f7c251333532438a24fcd1569ace9c8dd772e307bcc41717fc

    SHA512

    3928da6654f0255473a3efaf6701d207673c8a365588f50d2810d384893f885df085e370c008eacdd5e63eb0e0b4b02566defd9b604357a519ba5d42eb55294a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96f5c6b1bc732e2cf9e39e89df95222a

    SHA1

    971ae81c223e8848a3778a1bce9d985ca79192dd

    SHA256

    80d2270769fff01ffdff73dcaffc8625d0f093ef980191386f216f3fccaaa9e5

    SHA512

    40b443c3d57a92bb7e6327c12a0a871724c4ecf263c70c3de0a2469362d2f783193cd55a077be20539524cccdceaa70d6525c61b194f35d3d4756938a0ba160e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ccca747286cfcb310d8556db6c7f156

    SHA1

    31e8e1a8f3c8d067dd22e07ffe0909ccbdf0b1df

    SHA256

    54fe7e2487fd5e8a73452d6c58696bb8f2bad4fbf7aecb9db06b6c8baafa3e44

    SHA512

    1eedebd0b317c621918ae2e08408af91ee528540fc20b5bd2084324a2db942ce33554327fa5a0b96ba19a06857b29daba4ea8cec6ba57933f307802334b273bb

  • C:\Users\Admin\AppData\Local\Temp\Cab2F6B.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2FCD.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a