Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:10

General

  • Target

    693e99bff60edfbe7fc63dc99dda727d_JaffaCakes118.html

  • Size

    138KB

  • MD5

    693e99bff60edfbe7fc63dc99dda727d

  • SHA1

    665f5884abdc406739212a052f091b52d669036b

  • SHA256

    9a8404ccc0916a053431068b8503606943f4670ac3bfde6a1f72ed03b68e2f53

  • SHA512

    02304e5b144033ad5f22e0b84cbbc512e8f67c2d7c0159bf38108aa5081793d9f07bfc879f6eb2b79781a3a6555df3b59cf0ac499ac2b7bf79973890ec369204

  • SSDEEP

    1536:SvdYicItlk8hyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:SvQ5kyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\693e99bff60edfbe7fc63dc99dda727d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2316 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2312

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ad5d60b28ba585e43308d41e5204c83

    SHA1

    1f0412cb492f9caa0a017235b461bfd28ba4e4fe

    SHA256

    febd9bc521ca9f9987935fd1044333705d87b18bce332c1d7e61042000624413

    SHA512

    d272e93d96745ff70a79d624ef265163c0d07e8b99608a544daf87b1615266eea9fef43f023753511df1a9310b8fc7eea172e7e5588cfae6b9feddee4d651cc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38e45aeac92f9d1cfe4bbb6e0677defe

    SHA1

    10364d73d71785c599e9da1f16fc0593672b7240

    SHA256

    d0feea41f1f0de51493cece1352a253dab79c1969259aee771809127ff7c0a66

    SHA512

    5c420d01fbf940f5b482749fe6fc4be8de2a8aa6f596f33d2e60269fe0ee0de394ee7ae55f62e379609396606ddd8586dda233a99a80f794774d75ad6a22a29c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9cba6f7dd61fae0b47c05cab588b6e56

    SHA1

    19e012a37b53f9bf7bc6cc24f2a5c99912961ad0

    SHA256

    908a4efc749000bf0aa3c4a9af466a37edc3a6629cc4fcc0f0e6f9baa84482d5

    SHA512

    e991cde108ef6383177b2ea714bdf00d59569c43dfc82cc7136a404d645a3b5d62fde646e6b82967e7cb30ffc85d6c4f3e2f27c6479d8b595d0715cb264044d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae9a69a52367d05a0e36329bfaeddc18

    SHA1

    d19dd2665b27cc856b4030beccc47f9dba63f3d2

    SHA256

    559934f4b8597b2489b3c19c62c25d0832d029d02a99af7925816e0a19809e14

    SHA512

    129e22e0907378b8e986b7e7d0b481996bceedcbbf64c250c019f21e7048cb74d8447a00b2b01d39840d487092ced305c97c69869f62f797ac6dcc31e5d6cb96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    336505d68291fef4fc6bc77c053bd4f2

    SHA1

    7e33098a05add5b308a931212cca4b2715b31a80

    SHA256

    14d7651b1178a6d82e829af1f332fecec764691537f4859ae4c361e9f037b126

    SHA512

    96e10f1108be7dbca8bfa6d77ddd8285f50fef8b6069e59df9187ff615f9699c5e0723fa6db9c8d40d9674d62c78303977ab0aa0fe66ba0f42ed493e6706276d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8760fd65125fd2b904a1275092b069a

    SHA1

    36c67a6afd13b12a69af1b212cd1f8410d720384

    SHA256

    476ecee2721e8791255be192256a3065ed091af70c06bcf2d2bda92cc38a31bf

    SHA512

    8daff14153923ea2a03c9c7b7faf313ac3df037b6011ba8d5ca914d698df1917b0519005e8b8923569f9981debfdfa70dfc03dd89341db3c4434827d6dea0724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd37e58ea41c3e4a1f7f3eecd36ca91b

    SHA1

    1ec577c97ab69b9fb1cd18336b3fb56259dd240e

    SHA256

    656b2f280897ea200e3d20a3ad90db11ca5c341a2b33a54b7aae3d77c7fe997a

    SHA512

    e5191bcaa5edb53d18d2b40b181b2a1b5db2773e498ef218e298114508df67b9cd6a6b8655865a7e1ff3e9c615399bc090e168c2654e311fa9647bfbc00cc38d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10b17bc88e6c1468bc703eff6d921095

    SHA1

    95236eb24ce3f64f6d28508c97ffac63f9112f01

    SHA256

    b3433a0b746d5cdd40277418955c16202b4cc2a44c0fd7c37c1d856d2181c4ea

    SHA512

    08a9dabed1f2231512268a7e73b9ae29b8b689f242ad84c774e370a03f5c1afd57ee02bc1604cd5ad2c2429b673bdaa245c43f49de53bdee79ab31a7c396ed9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cca7848996f3dadddba5a1a4d1de95d2

    SHA1

    9f3f6aeb5989fb9ec3ad81cd0504843b1c616883

    SHA256

    d30e2e94d8a4bcfbef850f2b3ca105d3b539714469561cf2247d1baeb909186c

    SHA512

    1c864eec56779188b3b91a476ee1b141af71ceb9bf615af5ec67519683a9f6da32451b930f64902a0862a5cf8a3a04756b7e6cf69bedf146871f013cd8d69fde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b67ab1399dc136b6551120b2b8d91df1

    SHA1

    7c38fe6b4d433da7f5eb49dd770a6123a696dec0

    SHA256

    995fe73ec6560fe9759591a0fe4b7c787f8656bed2a26acd5ae15b58fc42952e

    SHA512

    b02182a499eff6d0cc1f1bade0c1653192007c93da134ccaaaf8c6d41015a378ad6257bbda45628a6134e61b49e2a57fbeaf5911cc843fc85c73513b263f5f82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7dfe9226ff1622c6a1f27d526b9d0027

    SHA1

    eb508938984ac4d04ce52e75d942f8dbbadc42f7

    SHA256

    b1156fbb3a2561faa76a8b2ac2842305a03e9b7aa160f15d64dc9c8e547149c3

    SHA512

    14ec4b3bab247647f5eeb9b41f941a32233adf97a0ca8b879e9b8354dc976a8060105b1e5b5b4adce31ec1ff94dba4e04538b419d4dab8c3b142c98686a1f189

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    36e75e33f9a1bcff373226c515e3c558

    SHA1

    5eacb9e7a98cb5f03ec25f4d02d2ad76a0268378

    SHA256

    d44ae39f5e9d885ceb46259661c63ae23933014281eb0b47591ba4214093566e

    SHA512

    06499982188e628d8a640d9e9ca60d584a211ff30409ee7a511aaffd4e35dfb95fcfc7347658dfabdcf53930745a2ca78920f484625f945b8db6debb85e38beb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    073f5ff5679e3bf512c6e63fb274d32b

    SHA1

    24c8bebc0a36fbb5fe1044d65ec7c19426b38d4f

    SHA256

    e4c9004a337f12c2ec07fce4b49f6346ac82b13ff2d8182c932d8bab4f85c84b

    SHA512

    e01d6f524b24b70b984110474e96e27e77adbdc90c7070ca1b4896f6da6475335b8b92c5eab092ee7251d94ba5717c4664db80a14406e54d2959cd789872a32f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b7a5abaec05b833010f54b87c0edf6a

    SHA1

    7dc5e7124b876bc2059e774ec21ac88199d13ade

    SHA256

    e4a26318808acd0e22df1f94b4fb876b9be3084dd03bbf1ba3947b6df68771c4

    SHA512

    956fb41077361fb0362a1c94cb70682dfa3f62222def2037352b469d8300f4c330dccd86d07ba45cc1c6277e4f03740ed95376e5b50ae8dc41829980d054ad83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7958c0716e69e15168ca7551b84ac05

    SHA1

    0374264cfeb8f8a36ae672aafb4ca07cfcd8cc32

    SHA256

    948f05776f8df39041c89cdb7acb28fda071971991fe1469724d78f414f68f6f

    SHA512

    f1339f0c86ba50799a83c7d0f00a1a3ac5fc14b782d13cee17f832ac7a0872cdcecc0a6931ee34ede08ae6da8cee67a3112f8427e6f01d8c7e946dbe92a9d305

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    237150f65947c6dc35fa0c64edb2bad3

    SHA1

    73c25645c95e612028d53b444ccbfc5372f7cb93

    SHA256

    07cb26322a8634236a25a5b99e110bc2f7f86950c08791ecf517aa3e27eea42b

    SHA512

    df33392c66c5eed6ccdc293945cba6d7abc4f2e1217d0b8672c0a2441c8c287346a6bb25c67ba5ddc526619c0f7673f06253a19ec5dbb2cb812775011af0c8a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7e9162e7e4e563850293e7ec8860246

    SHA1

    98312ae7f7e4261089f6ec3e91cd995c9d4e3568

    SHA256

    302f6bf1e62618c2fff88636229acbd3d09cd2856728b677d9319557b4d1fcd1

    SHA512

    2e2862eb4706cb256551d9b2ea8b655e811dacf3d030bceaf40377094d5592eba278954325b959964a025b0c3d14e28065605c9ad9a55f7b944461681bb8dfba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69e204d26e17cf0bc2a00af3751239a7

    SHA1

    72da651dc850f25b696b19892cfe8d962aa50d11

    SHA256

    bdc0e2ec0da868504608440fd4ec74a6e713ec4aefc47a3c99019432589f2963

    SHA512

    7d67549230e18265dd42b7b005160bb4862f67b7d93c8e07f4349d4807450d0cde55cc36c3a3c15718da2e9a7fdd9f2f28c6dcfef6734e0a3ddf9556fa838c1c

  • C:\Users\Admin\AppData\Local\Temp\CabE84.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarF75.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a