Analysis

  • max time kernel
    134s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:00

General

  • Target

    693857d576fcdc2209ddf3b4d8342b6a_JaffaCakes118.html

  • Size

    51KB

  • MD5

    693857d576fcdc2209ddf3b4d8342b6a

  • SHA1

    f7892ed1f2d2c917301aa8e67b270bab2156a2f2

  • SHA256

    5fd92e4c1b8b3b1d848201ce35ccdf3d3fefa963e9ec445180e4284381394b35

  • SHA512

    7110ec7609b8a746a4c0514ea4c5c949c7062bf3e9dd492bcbbf3046e2f1ecf6cbe1ce76aea31c4a56dd22867949ee0348a3ca73755f6c8ae4aeafda53a7e8f4

  • SSDEEP

    768:S3XYR49z3ZNh7YsxuaFvG/Es7nmu4eyTP9BzTJwLY6uwjg:SHl9bfisxu8kmu4eSPfiM6uwjg

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\693857d576fcdc2209ddf3b4d8342b6a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2460 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bfc4717c1af99a3a58298035a79fd549

    SHA1

    dc2d80950962fe2033d1f4a2402e0e1db4b98122

    SHA256

    d7628c31a1c7f714523f39a1d9dc4b82d0d2f9d4b4718de433f713af697da4f0

    SHA512

    4fd11f044b12b7227bf4e0af12313a2cf65d1070ac59f8802d272edf89fe4ba6f2a9d034edf69880d6184460dfb48072ef41a9062edf9d402532183a7625a278

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50a491044e5cde47fbdb289bbdea5587

    SHA1

    aab56dec90a5d5e4533545a3778c57bb29959eae

    SHA256

    e52bd135253732eadf9c82dde1ae1e617e38138f3c3cbf533f67586d73c57010

    SHA512

    c7686f8d3ce617932ad2b6dedbded30aa476e682ded1c606096f631c08dc88ee61bf12b81235dfd88d7c82c6818a24ba2e37dda1ac50c2e173a4876d837c952c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    765d6a3e1e2d64c7934b8643a8787fb0

    SHA1

    64c27f18582cf5df5b44517de99a7cb157ceb8db

    SHA256

    2f8bc70777f9c419d4e9a422ff5b1e7a356819de4abb492e9f5b6bf102488253

    SHA512

    a57d7b716b418ccad88e042d02b385bc60c5eaf1ea52390b3741b42f11458bbecf62fcfad73b0ddd337b6ac64a2beeb4577f2af5bf97d5e746233d0b5f2025bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89f27ab77df91bfe98283eb818a3b5e1

    SHA1

    4c34e7d3a13742004e525d7d7acbd3564d66e5d7

    SHA256

    b8704b60640215a43e6b6b4032beb787a29e17cdfa02d6112897b4de91183073

    SHA512

    5c0f5926cfc251d9f2323f0296a3be455ae9215558be75fe35232cc5f2c1fea1da5378d9bda79880f1f93e41c0558733af50395a1759c5c16d407ae3d9c8a19f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d925eb8a46d678b1925a4137d0ce753

    SHA1

    577eec684fa7725cd067cb4e9c07241f3fb49ae0

    SHA256

    a79187a7dc329e5d6e0bb75ec69b7caf9237a78491ad3d5b09e1a6eb864c29fa

    SHA512

    568a5e9f81a29109bb098f55040d8f07f103104c02aa9110625f46794edfd4bc89efc096fecb2f716e5b95561f02aff12db41ef780ae30d085434467a8f6a339

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c526cd1c7d458a4d606564adb285e537

    SHA1

    8f69169de0ed583050abbdd3c458f59001be38f8

    SHA256

    1f2380fc0c9b7a661d6bc283afd164ec7e6424d745198d36b8072d6372a7e364

    SHA512

    7083945f5261e167801e2be89166eeef04a71372a11c5934512bfa404b81379d6d7c5f9cb55bd91d28da2267145a77b612604bae61614418638a794d11c70afe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5f715d5cc1360317b5e2db3552a8c70

    SHA1

    87974f7f1e95eddb2c11c6f1d5eac7ecd993d360

    SHA256

    ad3467f2d1c7c37fcc9a66b5f387dc418b27323d42a493236304e2d085de72ef

    SHA512

    ac73e3ce70e46df77958d22ca1f842e0f26f9d5090e672e56a11f30b071cbac3475390b078388a219a2b8c9efd9369a0d02410995bc8377bd4fb9aea86dca370

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11fab24fa3a4ebde9d00c70a5ec95165

    SHA1

    5907aa64bc9999ca49113ec79bb21056f94c82f5

    SHA256

    62aaeff3fac22a57e556879ea50f796b9651d8ab1e57a33a587c50ab115c1f19

    SHA512

    bc121c25c949168bc222ca9c4985e3982bfb1852d016a1b01ef85031db3bea9a6898406c042b540e2be3631f1a674a14f5bea05a61dcc57b998b3ab4319df6f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e7b4b8e0b713aeb9e08fffb6b31328f

    SHA1

    4e0430083bc8524ffab41acc503f29e10b7b71f3

    SHA256

    32592d02d9ea3fd7c364dc8c4bff0f523619d043a04c5086547a3092ba5992c6

    SHA512

    fe337ab8f4ded4594448896ce36c943c54affe0a0716243df6a91b704ebf3b23a37b5dcd991358aff7c187b704c5aaa25a9f5039844c4822bee7540711aa279e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e72b7887a10eb35efe323bf9c7b929e1

    SHA1

    8956ba4ce4357392d46a62a2fd7dec16ca1c27c5

    SHA256

    93dabc1f755c17d9c10ea5bdc490555467e0644e08dfbb8da5d8e2316bc5913d

    SHA512

    775d4135f894db8ef2e54f253a8cbda760796262746d72020a5cc71748faa975ada78c53fff9d54eb68b056181f8ba464830f3b5bd4da027b423aea4fa0dc2d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c5c922799a31bcbd9fd315d2a8199ce

    SHA1

    aa57a4ca688351ee367dd02ee7266e72369134c1

    SHA256

    d547c1d9d467fcf6a37634f40d9dc36480ef204e50b4de43f58e4ae80881659b

    SHA512

    6f2f03aa74de46c98d676464b8005b2bd83b2c5bcf2db27993b45de62cf80fb09109a3de53202e65d587134da45ed94f100d23ec5a7afdeccb30e7479b0b15ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ddfb4b2c90b6b08ddd284817d2f66b5a

    SHA1

    6c7cf6df27514c20fb816a9c0482de55f86f7ddb

    SHA256

    5de6c7b237d7899201f75ac3ca8e6c7a012185a7b774bceb770c90b97793fcbd

    SHA512

    2a50363fbd21d94f7bd0bbdacf139e75a2fcd7e744a8d3656505d6348e0d989de29796f083fc1bb691e20ceada6eeef09ce025dd41d73accf70c428cbb9ef1d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    391a9aef8151703cf19ac1d8cd78d4d4

    SHA1

    d131753c4c3ff06b5918762a7f99f2dbe046109e

    SHA256

    661160d310fcd8641b53805f66761974c6df772f7f7efaaf4ed5222cfcf9d407

    SHA512

    24a4b464ecab7851e09d02f13a023ec311ad9ad5e05f5df3c902d9f2f1caef56f52675e58381d78e57b9c43451bca7a25e9a29cfdb0c268e53e0ae819bc05b86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55b94cdbd8a55bf1081f7cf277459e4e

    SHA1

    25bec8a34aba5594620a63d52976075da2050cfb

    SHA256

    9542b25bd122e532cb810288ece126b30375acca3521f22ed2d37ef6fe0522bb

    SHA512

    47e3c283030b41fd6db18fb8bf63d91539c5fede2290a594624e1fffa462ec6c5a1fbdabf3fdd1b944779938818d4e575a271e3b1d8a63871628b8d3410bbc4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3dcba0555d67b92dc5fe5589418e9a0d

    SHA1

    566d0504ec0591da3cb882fd34e21542cb6179c7

    SHA256

    2d800b91cfa5d5947f8b77b866f61702cac8a61e6bec7bd1229706cf6d31e2e9

    SHA512

    b8bc73a6d99c96d4e7173fcc9943c38edbc73e0ecb2ce01f658abee15dcb726d5c6fcb123eca35197cc15bb25c2b64b5c0d09182a441825ed42674b07c53f5fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f50e9fe4eed77721f3257462b9347b9

    SHA1

    197b6b766a0866343d0207da601797d00875ba83

    SHA256

    67feb9ad0745e54e954604571f968adf9bd829cd0c747ed411320d0b7aac04bd

    SHA512

    83ad351c4b7ef2a471fa1ea450e0c9d46ff1bf318748b6df8acced636bae51a6357aefd42f1c5338c8f5d4b4558843732d943ca9666b42b11482a3e74f1e91c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b74755adfded63e876f114ed198ba892

    SHA1

    54fb1828145c921897455cb669d73b8970089612

    SHA256

    6b9b0cca0ccdeb4f641ef5eea3d61f526f5218f5c5edaf029afc0a4a99367758

    SHA512

    6db6fac12bac435e0d8633d519f31ed7ee6363903f796325dfb8613b08d9dfce316548da732050c977911ae0c21a4a669746c629dfcc6fbc4cd6a32cdc39cebe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb2c1b428eb83ecacda200ef145df3fb

    SHA1

    1829853b34a1b2483463603568297c62591fc8e6

    SHA256

    b8e461c8aa73ccb951627653ef32b5a2aa0161594332fd0d7e8a058900c806a4

    SHA512

    0b60a9c994e69ff7b6d1ca9a16f4b4dafaabaae9505b8a4c07f3106528b367a9dd65581dcb684b6ca9181f6f65960883597e33b8dbeeb84ecfbc2f0a1a61826a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19becb85f720bf3da77bce03c66e9365

    SHA1

    97ba2de2c37ca767694741eccb6e58420ad9ac5d

    SHA256

    615ca25f98717c23452f100f1d18a8da3a7418444b1abb83863d077d749f50bf

    SHA512

    7ccecaf4454bae2132f43e41702558612e28caf296ac04756b6a1b52f696472d45854c8cec94ad26522ade8fb28906872a5362bf2cd2d24a22e6066d600ca246

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8c9643e51245223bd08ad3d8fda35b6

    SHA1

    d43c90c8ef5670f361c647d6db2ffb8df8287117

    SHA256

    5545014b851582082b482399da47875359a253edbc884fb4b65250517923725f

    SHA512

    ec130a7ae866a8aa3508b3bdfc7ae2fce7399fc90d79b8a45c104a10473ac756f0ecccbc011165d9b2455b238c862d0d36126665bd1f303d2cd34c06c2ed8e84

  • C:\Users\Admin\AppData\Local\Temp\Cab2475.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar24E5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a