Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:05

General

  • Target

    693bd22a4cdac32e30ea5f71965e31b7_JaffaCakes118.html

  • Size

    26KB

  • MD5

    693bd22a4cdac32e30ea5f71965e31b7

  • SHA1

    f83d9faa6ad5afbd1c1e5d88f580ce2f79e02204

  • SHA256

    b7ec4fcdd7b196f315e95f14880f77fb6887f3dbd699f1a06849d366fade446f

  • SHA512

    df25fc5ad45b9289d1b603756ee7165cc19eef37732315da62e5e1bc0089d4512a643c57c68c274d825592683a8ddccb01ef919b440f9d3af175871ff45b986c

  • SSDEEP

    192:uqZHnRb5nP2nQjxn5Q/unQieVNnanQOkEnt2UnQTbnRnQNCJVevo7NtUFo+NzQ4s:nZQ/8ygcjv/k8

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\693bd22a4cdac32e30ea5f71965e31b7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2916

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3863378dc8b8be352ebf8ace5e1c5f2f

    SHA1

    e219584492dbbbc37aee79d48cc2cf1078655418

    SHA256

    8cc5daa6fc4708d6313ece8f541eb008a033a7546aa4f0943f4f4e4f12d5a5c4

    SHA512

    d39a3f20d0444fa241c5a7b6847a86ca2630deeef9dfffa46a147b95bd82dcfc4d1b5ec0dc038216b505db0edbf3fcb6a7a9be699e775ccdedbe7f09de1f8dea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e1129b9de2dd0fc4a3ecf77f6a24452

    SHA1

    58ff040622c3ff6232fa7ad9ea014e435f443752

    SHA256

    d59ce64101020404cf9917480a2f7f3220257619b6ecb3e8b7ab0496cab4d3db

    SHA512

    f1b30624c90e01734c2ce26a5662e710cf3884f6b0b45870cc8d34be4a21b0b917eeef399bfbeb935ed3a3af33df43ce6b19d3f73558e1bc5e8d9d0ca77e3060

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e662d7ee9aa4ab0b8c76779f47a6ef19

    SHA1

    be08fea8fc2a29b93b23b735d558fb4d741963c2

    SHA256

    7f12f3f956c156572b30b5ba4e9b6517e8326b813390b66ea51e340383bffb77

    SHA512

    6c23785c5f9d3e2061245d7743383f40a4c096ae8dc88976836d51d10d6e738b6c050f6d3da687bd8da465f2e741f28f966322d78f708f20be2f8900435d8bdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84cd36e7304b9bb526483c0ab040c191

    SHA1

    e4aab79db9c5dd34b43116964ea702c1102e0f27

    SHA256

    adc4f05912bf069534a5ab03e27389f7730d03370bedb375c7856d080549d31b

    SHA512

    0b18491ad2a4715476254aa3e741738b374412aa9ee62a9f991f53f0e794910835502d5ad270f7d7c0d2601d472176ab35ef6590cdfd51d2c0518e9f2c2dba47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d870bfd6ee7440febbad7ddef7381ff

    SHA1

    09985648004bf764730ffe02e3a0a420e1da0c2e

    SHA256

    8574ec15331b74fda9bac4ae3468ec54259e7ba6b75c03dbea5eec2836c328a7

    SHA512

    39fb671679ec826af381913a9ba6f99e8aea9fb9cd684971c5a4aab0c94233238703d7b5345fdb99790a9f2614e39d551db452b3eda893584ec7a6eb6f03b6fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1082f03eb226784328cb1c34d93525b

    SHA1

    877544c092af109cf3f15dabdb69360374b3d8d2

    SHA256

    0563829afafc23ca7fb3d23582b0249c3259ef6a4e9bab70a7086e53ce091a23

    SHA512

    89f4ad2cd21ff89367e8852b134c382bda26ed9fe50e4899c3fc8b750613f55fe19f5a951eb1aff8d22a4e9ae638ed587a364a36e4f98e6196ed532a6b121332

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7df4f8c63d43d32d43435a3f9e2fe96

    SHA1

    dac4439c78b12d1485b4e6b37e2ed698cd59a5ee

    SHA256

    d061bc3266bd06fc829e61902fb21ddc052ac8278f4eab2b836ab6e58b4d5f25

    SHA512

    48f912d29194d0ea263fd40ab41f06090aae277484b9b19afcdd4109e20fa6993428d191ba031b6ea83176adb25f2340eb1ea8774545aaa9935a091c52b5b513

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0c5f42b88192ad5e53bba98553555c1

    SHA1

    b3d3078b619fd81f98b61cda714a111373f4d24d

    SHA256

    0b0de511f493c2ef843ba96eda53b0bd4a2050e32b122f7785de01b69c08c3ed

    SHA512

    45e7109404d9d9be8e94e9bc3b3963d938c15ce7d154e3027b1d0640433d8cce1e8c1034e419c258ac072ea0cde36db7dccc765b70143b1267017f939b60b771

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20d643236ec8d7bbc2f690f3290e657c

    SHA1

    0fc636756c8b8ffb88755649b01205a2284499b4

    SHA256

    4d968136cfa91093bb2426a5eb639f6621d43dc7d71605df8828ab4db2331ed4

    SHA512

    83edaa46ed7048ae644f729bc6dc9813c20f1b05c428701f168108aca0d86179b0ff8258abf53be8fae24b50153c645f5846029c6463eb1388e01334c426270b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e48523cdf7ed8719126ef7b7c211483f

    SHA1

    268c7c12734603af03eb63ac7a514ba7bff8b24c

    SHA256

    f6ab904469eceb6b99f17ea3e88e60cd5653aa39ed344849771988663d2645fe

    SHA512

    23fc71e370440f48b544ac616f45a727c5d99b0ad5bddeb9106e0a9335a42cf596ebb94d8a21d275116013eef3334ec8f722f951dea989ee78c53e759a8dded0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2db2eb95664754c209ce31985dec6c2

    SHA1

    8896cd439420114db510e15bd468f7e0fcd81889

    SHA256

    ee7dff269d2f4762095f182d9a6a3804997eb4637b440b68aa8300b8a1392d35

    SHA512

    3d7e6c2dc4d65ebdb8801acf2a972a9c6e93f34856e3ff3c2545a52d6a1d719e2f214e02e5fafc6a599f2d3a340beb19edd8b25cef7809acd5bfbbf3e7c06f3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01b69dd8264cf16d65114c5dde1834e4

    SHA1

    d10be156510b172eeb360d03b5f97dc79aaa9d56

    SHA256

    6c411ec2f1cce26214ddb1f2c4da212a36d3289264836e6c817bf9f0455c0ee3

    SHA512

    ef3ec4d139143cc56de495e429fc2ce2591214318c0cf4d575c0dd52b4233284fd3e8a8746c309dd6a4829a823c501250fd1077121642961c566a8b25737bd5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91bb0e41c0dc50dcbe4f15dbbc6c8d01

    SHA1

    c58525c26e4c7c3579035aecab3a585c58c55724

    SHA256

    9051ac7eed7c9446935a905eed9ae58bbe76011e936a195a02f28c37762a185f

    SHA512

    0f56422f8e371d07b64d094182a83cddf524684c2050519501c36de6b19f98beeb38dd76782d3e6f0a10fee6afdb394c38f63fac78e1fc09a265452bc5e013df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4622b583d45fdb96690671c5faad9755

    SHA1

    432cf51d93f488990767bcbfb557b363fcdaf8ad

    SHA256

    f0c9f8ee4c8d7946587f3b94cd75833fda74148735d9aefaa9071147acf0f9a7

    SHA512

    1aad545e330dc2d4c3d8e10a269d61ae76382eb72349cd46f736c1e3bc961551d49f6987970cf89d27a457416c75f089d2c7114773a85e1ee8fc35d0f13bdf07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b215c73a103a8c6fe9cdd96f09bc2dd2

    SHA1

    772a1a5f60af05b2ff19dfad7cc55b6ec5b8160a

    SHA256

    3f883f90a889e8c4dc90ee6ba01842a7d16a405c5c0500a034ceefd52be1cb04

    SHA512

    1c5e4de2df81f731964d1746a338eb90f1586df08bf53a82c37020fd07b4a102e66d0ec132c219145a253e21fe99054706d3d8cc85c4225e59bb52a517b688f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c70a79498bce1265a8d4dcfab5ad6e3b

    SHA1

    31d30a6d225f35fdcb67e92d3e77ce734553b06e

    SHA256

    936cbb3bdc4aaec6067685bfdebaab9239157c2509e44a8b6bb76993aab76f84

    SHA512

    2302f81250ab970dae899edc13ec1d2a0b87c5769fb4ca8ba3d61be7a1403936f27b6cba4b5f992e10c9f836442029b0dbde86656ef132ecaa317e5ec3c2d01f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9c7b2e9b71c5beb854a6d9ee696b2d9

    SHA1

    d056e43a8eeda090e83a8a40e97087b0e8dbb905

    SHA256

    54e0d282c9e8d45e4b4a7231f56c10bd426e0a636cde9d3738840b19a14cac7f

    SHA512

    e8c5d97d1d000efc3bf5614dc2d9cc5f3969be33fd0809fa3f25e5b0161869a2a606bb08c63029ff96f7c23c3f765edbe78c1550e77cf6c20c2969051cbe4c7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12afd00524ca141a035d69c0130d2ff3

    SHA1

    efb3aeb967dd85ab7b742fde3f0abeb74fa42a29

    SHA256

    8eff48d1830128bfcbfaac51d43bbc46e83c87b29e82365bba444cf42e745828

    SHA512

    a4c2b22cf6ef8779295fe90aa8d077758900c4d8a09bc955e89541a59e48010b39ddc847b240ae4f8b6f623a69a0ea36af9b754e729e707a5c46e35dd6d7b1ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5699574395ce588eb5ce41271a50f59f

    SHA1

    1dcdc2648dd54434cd69048f0046bf9f9f6f5da5

    SHA256

    976392752caf1addf2bde38eba39673f6ff492dda4d5ad72f92dfca0062cc7d5

    SHA512

    b98a49c4013605ce55b65b0eb7618fe23572c4fa5eeacee1335505608235352b488c62bd2fa0459ed65686cfeec9dfb1e1f051c5d7660badffec6c853080793e

  • C:\Users\Admin\AppData\Local\Temp\Cab2A5C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2B7E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a