Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:04

General

  • Target

    693baea3372e590e3bbc2af4eaf6fdaf_JaffaCakes118.html

  • Size

    32KB

  • MD5

    693baea3372e590e3bbc2af4eaf6fdaf

  • SHA1

    c5750dadc4c799614108c392a85e832b3eb5cc9a

  • SHA256

    23031fcd7edc7b330d89be46726ef2e131bafd3369ba4216fd020be3427a71d1

  • SHA512

    d99d7b227f2d8134ca157b5b306b79c872bc7016894f9954c04d9e416f05f24a962b1c6c2c24cabab57af3f8172d648ecdfbab0a9fd92b45e9d958124d55d461

  • SSDEEP

    192:uWVsuDnzt2K7NLb5n8PgmgMN4lepEfTJnQjxn5Q/+PnQieK6Nne4jnQOkEntgjHc:YQ/5I06P9NQt3jNOq

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\693baea3372e590e3bbc2af4eaf6fdaf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2060 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5a3c9c46782c4393cb79dcdbda1c6f3

    SHA1

    8c42a16dd7e546bac6b6af85574e47f1714d3275

    SHA256

    2e74ab4d548c2ab90a7d5974ae9817b980ed5437e26d46c68010261f96555475

    SHA512

    db810ff89b1a18e541daa3e01f9a0a252d9bfb144d3a29b6d314c9f0288622f12a40512d1e10f2c11f5883cf909e88110b828fe75736c98e499a9a0bce20d1d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aee321949381fa91b9339ee8d67b9d91

    SHA1

    f83f76194ca3ccfbc8b6fcd59d3328ab91d2d66b

    SHA256

    34d685b4108f2e1a61e90c69b6e84317fbf50f8d10b0fd02e5cc0ed0e04dc6b3

    SHA512

    f15333d98830360a7d65c5e6630bb135e80d558884ba03064546b07a6d71ac17935fb17681cca56c2c1be55e4f167902707113faa05e18e9fcc415adb92cd255

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2dac11682daad9d0c4b89c565c370177

    SHA1

    5af95de6cb8c1a96db74ea15475e6ac74bc2707e

    SHA256

    1ec0a882d97a1f52ec67765b24974a89b2c4fcfe46fbe5810f0445f7a809f2f9

    SHA512

    6822541f07da18fae046f18a6c7b6cb26b03b25f6ae8a35deb93aa0120883cdb863dce0b7fa66fb15539689bd4aa4451e3e008dc82ffbc14d6ad0b126c0087dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc6e0ef66b5db09901cf5751da6e3c27

    SHA1

    5d7a93b36308f1510d0e219594831956a57cb2a8

    SHA256

    3be72874fb33b24415965a30fc7bb2bcbdd6f90a5ba879c425d5bd65b70b489d

    SHA512

    32f17fa754a8b6b0cc49965af1c22be9cb9ceea8e40badee95b6423e48893f92475c3ca35131c0ef98a103ca8c395e30608a8160d6109ff339aabe957f246c10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4df9a6342054271c0c509873b4a09bfa

    SHA1

    ea8c12bcfc4e38aace5fdb39aaf975bc1990ee07

    SHA256

    e8274e8453f713b130f1277b7c38eef79ce848d0418ccdd7b9f3a0a0c8da25f3

    SHA512

    723d6e6c7917774dc61dd7b031e4184b313264364d91f6654d102f8a8a2fa9c0495dd1b8a3c22aeb9e5f372a0ab0e0f7360a36d13280553f6b1305e4970effe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57ec275424cc1c8a0d7f35fdf7c6fee6

    SHA1

    ebd4a63e0ece09e6b194cfc14d4564954a677057

    SHA256

    06c4b5e25db1bd893e62600c926c6ca72e9bb2ef40774511d51277727b974548

    SHA512

    4e46b8de547489ca080d92c34001cb84e4263e57f5d821b25ea2dc3590ad7505870ed0c7435ad4ed9f3f8e14580714fa0acf7f17ec690fee837f1de52f1bb65e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37f6d6effbdddede5d5786fb00077538

    SHA1

    c2ca680c98e01311fd7e4d59cd44cc6d88887476

    SHA256

    6b8db6fa7b27502d9ca246f16cbfe6e0fea189e7fdf739a64a949b08b6ca39be

    SHA512

    394b6368cfbcc9544744b42c38b7617361edcf1c9bbb89bf41c637e0ced317a0de0716b3a977f760bd81813a5c4b9582c90411d61e33dba641c637f3fcf6dac9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a877430b53f5aebd3b3ca70dc5bd708

    SHA1

    5fc3002f9e602af92df1f6712c81a953511e6630

    SHA256

    f7c420302dfb6e73fef8e524a068fb49ca17db22d5ddb0348e287a14d215bab0

    SHA512

    c952fa60a7e4a03ffeb2aa8e9dfb5ba060f4af3b7a492c2228b49f69a02340595eb26c0bd958faf0bb999937b9acc7ea397bd18313f65457133b2e088757f6ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20785a628d51df15e1d13f6bfebb43fe

    SHA1

    34f319b1d8eacd6e4584b1ef9fdca1ef4aecd192

    SHA256

    337af3b22472dc695456461be42b19697acd605d56dfa586da6068f620500703

    SHA512

    3d5c61f050eae4dbb99eed2ac1c6c1337ef03e6cefd31fdf59d3f2ab9fb1ecb0b3d926d85e351f81f40476407824d825c164039ef42560640dba130922c2283e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a71cca72d0d6b6946894e756b9ecc72

    SHA1

    f4b962cc2a6930a0e4c7eb42d6f9b76a8d463e72

    SHA256

    4c3a9821d631cc37e6206615b6c43b529da9b3c1b4ed418263e555276efda6df

    SHA512

    3b5542daad66cbe4db1c386b9ef7a8f2637f0af8e88b25e642c3578e181ff0a3a5ad5d14cda569627a0e42b17fb14cbde87bea60e196c9f6cfa6343a66275bd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c52b8220c466d5a56c3203c3cd7cd439

    SHA1

    a269e18bbd713ec3c5f48df210fcf4c686ab9e95

    SHA256

    9da179e81ddea81d41acd56646d6927215f3e92e220f2d833114bd0eb128f8a2

    SHA512

    fb2d840dfe34cbefe1de68f59b26f3a606d305c131ddcf82604de220e1468b648a15f878d77087c30b0007e2ce62a8d69d9a3d9ad450ae9b7bcecceacb468acf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26026a520cbdd834f422b6364d1699e8

    SHA1

    9fef4102850bb56195aaf6ff1b627a82ccfb4502

    SHA256

    b988a418703db32e1eb50c581484ef833b898eb6eefea556c142a358040f523f

    SHA512

    4ce786db04896751290d5a7bc266bcdadb359130f8749df60b7f1f46c22b9f33c8d96248275df9d0162392460d69651eb205c19f1cb789b6a1ae34fc97fbc038

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6490ec051eb9502cc4d5ad370756274c

    SHA1

    4e3f7fbb3c09701a1555418ba79669b38d52d0d4

    SHA256

    7d2c57e74fd3b4f6091d320c602662258ad5dcc336b1caa1d6a645ec22f5943f

    SHA512

    2d4a91a4d1a18950094b66344ef30fd7f0388d1fa8de26024ffeda54fe78f150150ccec92ffaff20ec9f396fa65e60ed242bec46d21ae21322f42678825328a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60d3b2559cd5233f293c5676bf18403c

    SHA1

    3863e92466e77193a67632f8e7bf3dbd387f7767

    SHA256

    be22785b93452c97e730ab374573a047a2038e0a7073ea4e78a7f5cbcf73f346

    SHA512

    d72d24ed28a931b00e27e5e301145bd4dfec86f03d0d914ae5aa3fbb82a6f843c74c3ad6b4f59bcb8196db3ebab9df7bfe237d13686e005f48b96626829e239e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf5afc18aedca5ac029cc2d2f3f89ed9

    SHA1

    5ba4f23fca6e5b6f09ac65684fa07764c2bcad7c

    SHA256

    d9157054e0946738442655db78bc82558fe1c27c2b1f3886b4035f08e387adfb

    SHA512

    a4c049ba48f7dc3150be5eae006e67eede0a466f316c433fcadabc049a078f7ae87081c70ed6ccd9d47d4bc3d760867eb27f097d92afeacfa209bbbb35d74ed5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8267077d6f5ae4557b7141cc9977bb0d

    SHA1

    c24199d0fbce9ed8d6c1f3649a177619533d5f18

    SHA256

    a7735c5ca3e5e0c7ce947dbc3d8a1c85138e27a0388d9ca9bc97e79aec27fea9

    SHA512

    1d2f9080ba184a2f6abd1e7ee0f179227f466f9361dcf54ed5a4a848017569b626801fbfbab59e24078ce0da37a9df41c08681f3e478c0630e63094a4b308c52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75a3f9494243c5ab12903a24aad83d08

    SHA1

    55644872d28831e342982ff71e65c83f8393f142

    SHA256

    1c8549d7e821eaff5ad9909bcae5f6fe8b4b002ed59a3549804be77b9c78337f

    SHA512

    ce75977842085c2aecd01acc52d0a065dd624299b8f1527ece2bd3301affe8ff37c59d643f8af699f805016677ba38c39d0ebe022a58738a02d272bcdf809042

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54bb855ac5300c50a67124a98966c85d

    SHA1

    bda14b40e84ede85165be2ecfa2183fb600eafb6

    SHA256

    6c0407488df42f0038b208a7167ec85b53630dfa4677e19557a0b4fb917a4c5b

    SHA512

    1519fbbcb92005d4cfc40f293b23da8bb61efe90f39e89934a2388343da1cb1127a2eb3dae09129c297535b83f1f493cdf03751ff73d5c95a3d6244dddcf9459

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b38e144a31fcfa54328aa5e5fe4d8a1

    SHA1

    529df11ca9f2147bf42f29dcb14876db722a4ef4

    SHA256

    1eb4b8877d771e08c351caa1684f98ae35349ef21a927b852bcac6fdbbb4a965

    SHA512

    1dc38a73a32e1903b0b3031ca690e1afb0216c2fa7bb898172bfef9fef81ab5caff0e41f5e4c0f3fff3d4c819bf77b596c96a2a7acdd92ca9123a02aeb15b9ca

  • C:\Users\Admin\AppData\Local\Temp\Cab238B.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar246C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a