Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:02

General

  • Target

    693a3487afd0da678ee196946864382e_JaffaCakes118.html

  • Size

    69KB

  • MD5

    693a3487afd0da678ee196946864382e

  • SHA1

    2816aa746ba515f730f4456e17118c8e06f666c6

  • SHA256

    8475a46d30c74e224d77eb7c8bb6ec7ed64881508259e090bad31d004935886e

  • SHA512

    51414dccb118b0241d4dd4d84c229b0ef9d2b5cc5a6b4b8c3c335e84c9bb471085979b5c4435809b7eff716acff9e0141686373425629087b59eeaf73c336571

  • SSDEEP

    768:JiAgcMWR3sI2PDDnd0g6kLAgZTkIoTye1wCZkoTyMdtbBnfBgN8/lboiGhcRoQFA:JaaTvNen0tbrga90hcJNnspv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\693a3487afd0da678ee196946864382e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2768

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dfb4a4564c3750149eb05074466e79f4

    SHA1

    3810af1f70a32f78f45a09562af17bb37299aedb

    SHA256

    c27bc29e43ce75d93a2c57fc52fe799700eda354f03dfd35a5122cc2699946b7

    SHA512

    2d8f3d90bac86cb871c3d32ed8bb1210296cbc7fbb4bfc5ee32ceb53b7aaa6afb0bd0a6bc8ed623d2cfada7618d49601ca5b186a9d79d94f6464fe4bcb2f8ebd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    450d7f0451adc9193c93f4862f80ac47

    SHA1

    c2f1c0037a9c7fa98dedea5450beeaa52739af21

    SHA256

    76a62f6da6577dd577e0f32c020d39f0d9b723a579adc9670fafbe8a01f3eae3

    SHA512

    99f3f415798823a7d7f2ebcdac0632fe4de81231b02988e6b52ff4f23130275aee14420a3124616d7d24333258088d67450eef75963c5ccebbe2e4ee7b24e102

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca785b42e985a4b1237af90816923e3c

    SHA1

    66fd833862277ae190630d696f32a721c0e52329

    SHA256

    a80131c4f50055339cb1efa660a801d059411c2991e43dc65e4d6924f75b1b71

    SHA512

    e98f14c7a61f5f27acedc4f73be458d0dc36e5441f98b2557c9e171c7a08c46bd1ec09c5acd63ab7610daa35774e47c4b339cc01bb0799bbd32c2e8758e0f2ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff1a2a44a0323904efedf39ba02eb974

    SHA1

    a911a39887548014a29c536f92d36fe68eecc94e

    SHA256

    14fe56327cf49535a183efb18ec510fb163a310b1e2002f9861de4d65af4c07c

    SHA512

    01f78f3a3b9114c9c9582814a0429a655c74c5185f01de6faf02ab8508f0a083cf349758666362a1730ff7e95c2b33eab5807f17a4a19792d77a0e5432dd30e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6bd95f6bbf54d883ebd49b0107f6efca

    SHA1

    7924a987cdd8358a9a4ae8d7e1ab8bdf1a61cb60

    SHA256

    b1302aeab68510231ab2f08409a569985eca1e3ee4f5bc0c9037943aac80c487

    SHA512

    03672c87bfc82b99322ba298f2bc18702bfe224289191ce8a00526f8655578caee2d726ddff9ccef2ecbf5cf10e6d7261786d0a14a684856c0cbf246b182e4f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c317124e439dd37820670231db448094

    SHA1

    16871eea698fa526ebfd3e391688954c313d93c2

    SHA256

    3a02abe5394a2a78d5d7a4f5babd34161adedc89b375a69951558658acf1b3e0

    SHA512

    33bcd2fe8413a3610a191117a52173a44b953a476e52365228ed7c1b6b1fc20279dccb82177e1daaa614ced4c43aeab02b25c000c4a95a423d4c5af72618e958

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e27e05750bf20b7feabff1aeb59ad379

    SHA1

    242af958ee7b1051eed0bce36a4af96141b7acfc

    SHA256

    d1a50f19bd4ccfd4773b833fb1d1edfdae44795441451741aeda465fed003a98

    SHA512

    d0721792c727228f28956a2697006c976b9d5f9f703939f51d35ca8173ca7d6a1e9aa46eac87bcb6e0ec2835eda2ad51657a96d95ffeb01cc948fa8f7677028e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42fbe812a6a8bb35f24e64f3f75bf4b7

    SHA1

    98fa5847fd8bc9df7f7230ce745b98e3534d076d

    SHA256

    87e932670c9fc917f3fa2227c8d2b343c15df81b71dd8243b7bd1a46fa289afd

    SHA512

    09b4b8b2498dd2ab47257f4a15913c24760a902d8e8cb2b976de119c9441a5df09c7bfd526ec62e225a6e3fa6e6124d2788f5306b4cb5df64d458c515807260d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b09d497041a6c3f32d2adc174192230c

    SHA1

    507fe003d0a822de6686c30c05acf8ec181bd6d1

    SHA256

    fefd209821cb8a81b3073bcd219d08b81bf9096df7528ec4502aba4d228654bb

    SHA512

    fc6f20ca581cceee2386dac9b6d6821ce47913fbf44dc8a3d54349596b3b286a4a7309b2c55ffeee84dd7eefafa454659327b90715ee523bdd0e27a4acbbc804

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ba1095cb1bed0722732d418d6e0e890

    SHA1

    898992bff100027a37aadaee242ab50bc7e19a90

    SHA256

    35e56ac8584cc70589e8ed2658422db72efbdd23407eb915ee6218b65e0f394b

    SHA512

    011d90216fe3ac9ee8dc5946412017a66fd25873f19a78732dcdecfac19013e7aac4e9b64f50811f2208bae4fffb2931f6679b41219d9a7fe5ca232991aade03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f5231f71774524f9e0310b0c07e398c

    SHA1

    7b1aeab15705fc231d25d5814e06fefb02cf88e7

    SHA256

    8afe730179c5f90ad25e1221f64d2c7123ed3f5bcff01b81cf5055c0df318744

    SHA512

    7f1b7b35dfae31a1333b6af3c5fd789078fcdff735e5f01a614b20d5b450a8eddf9f907d47f99eb82da9ce4bf9892f8263b4a696a36ba98a68756c9feef8b62d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e1cfcadc43609802e6c3987066b851b

    SHA1

    c9d1da4afb02bef4e657fe35d6168c58e9dc14de

    SHA256

    73f894cd6165cf2d759c761d05b13b76dc587a12ed990b1480e97e0734079c28

    SHA512

    0318601f493b3ea6cc207f35bdfb09c2caf347cb9f3cc44442ae057bb6e4f92d359ba8815e6b6d558963ee114fb881ffa8173cc62ba1e7ac670832f60836f451

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08b3aafc7c2bd170ef05874acea0a8f1

    SHA1

    8c0213b83cbac9fd4083d72cb8ecd8348a02ff39

    SHA256

    12981692a775684679cc258ab2186e152149a242e370b7ea041f546e48ce05be

    SHA512

    5586adbe9e9c35d077f05427fb3fd1185aa93d38e473bac549fa806a493a265040119ae100b690cd3b079fb11d82a85eadd81349c673067c778df447ed83a159

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da6914080313e3edbad1e57b5c075393

    SHA1

    87cf1f14a946c5ef9d80cd2272991d3500eb86a1

    SHA256

    1a541c485f97f2314efb3f12d0d3d0fde3a79c12e41b9e189935c66fba6abca9

    SHA512

    4863badb7a5f0a30af8724b7d1951d5e5771a47394d5f01b9fc36ff4fdad7cb06d6a0cc015cbc4e4c39a98b99f838a86530d1684a44484bb5b3a2f79f94bae01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e662499800580736de031aa6221bf30f

    SHA1

    23cbef3c666018cf410535e5848d3fc23f0d0d97

    SHA256

    6257702091889c742edd63bf487d8f089f7242ab6876f2ecb2dbb91898a43ebb

    SHA512

    c29050bd585f172a50418e61f8a7aa384146d10ff28a30c7d12acde52cbe6e83ef66fe92bc04a10ae3a8ec939e5f43d0e4c83fc622d3bdbd5c39543c6bc22d04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2701391a622cb81871cbc295ff852625

    SHA1

    906c1ad1a30dc1f84014235f47f8010239832805

    SHA256

    9a0ccefc70b63c2004e7c313abe3e983e9d029daafbc2d0cc7b52578554a5b5c

    SHA512

    e55d9b960be8186d22b087b3d6043d3d5944836d077a971cdd36b192d3eeb018fada7942be4f416159f1e286a98b5d1f409d6aa6b22acf6324fba4050f9641b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ba9825143312094aec9569fb23b3297

    SHA1

    bbf89063d399a668af0aedaeed7c9f57e3e9a741

    SHA256

    9ca3244f5394df791d5aa26a348327d40e8cc488b705690cc06477f231001eff

    SHA512

    788d5eda72dfb0979d9f723c32e74583cc3e91434b80d8ffe23850f61b57af07440223d11e70a60eab9dbe0aafe85ad884cfe5f9c9fb9213ec0fa845e21d07e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f007c51710775fa651b27d594f44576

    SHA1

    fceea1bdff456517490dff7a2b4d33ef9e0a7f02

    SHA256

    aa15ea14b815003ce49977fdb944cf1c8d920b04f60985b3ec28a5db0bafe92a

    SHA512

    56009d22050b2eae1fe3951b4052749f0dac49767926fc26b0aa77fe56d7d7c6abe06ec6cc6ef8026b0e30d5d8e10465b9a23a2f1be12396cdc9dc908ee88f2f

  • C:\Users\Admin\AppData\Local\Temp\Cab2D29.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2D8C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a