Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:10

General

  • Target

    693e9bcd1eb85be0b36de89482adcb37_JaffaCakes118.html

  • Size

    65KB

  • MD5

    693e9bcd1eb85be0b36de89482adcb37

  • SHA1

    e64734a926dabe1f3f6af87c1f2ffb46b7cebb0b

  • SHA256

    790c62e7197a018ef5b0e3a6b74e861ec59758a80359c74ec0a91b5dc43271e4

  • SHA512

    1f89bc9de7a4a1bad563352c55c76e1b123a43971b0610cea4684cf1490d3729e015e8f320a285fa72cf9fa5b51f57f7b4471ee11ff7a945453214289722af30

  • SSDEEP

    768:JifgcMaeSXDDLx99uB1oGCF0oT2ICZkoTnMdtbBnfBgN8/0OgcRWQFVGss//IjkL:JbAU2DFJT8ec0tbrgaUc9NnjUl

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\693e9bcd1eb85be0b36de89482adcb37_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39f4455e022277315ddbf2bbdf4ef50c

    SHA1

    1f3802a9c1611fc30658194ed6df977215b859db

    SHA256

    d8ec85f40cb9bc0daef1f3289bd28b733e8fa988583ef66580ca7add0c6af16d

    SHA512

    badc5447506151f16ece48a562232347fb6b2cc4d9b0e72dd724de57d89e8e2f5167fd4ad4fbcb3797f040b5d648be7b4947e4e4af482860e88a5dbe730c2cdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc6e1ce19fb7500f300f000623eb696e

    SHA1

    2fb8462ecc36dee00ad31b29d77d4c0f98e625b5

    SHA256

    f9ebc7b7a5b6d357cf17decee17d86733ffe74a2f4a2d9be73a64e7c2f2495a5

    SHA512

    b19c115f9cad40722030811f15ac545c3688e76b668e589f69580dcf1d9bc19ccfe6adb5643414f2e8271045e38e51e1de455afb77b5679d08a499f2c97c79c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63acfdab5ed4ce1378d2f57055f15f8b

    SHA1

    c4107c2b66f46459440920f7e3bb9d481a52c505

    SHA256

    96b94a18f272b11261a7f65f3e81b7d06aa53ad7e77974b49a600f4cb322277f

    SHA512

    adc57f4ab57a2e96a31604a0de7a2a73663bd579c1b7eb8a40b0959081e4e817c29d9e1d9377cdf8f8eb953496af2eb4fa4198a9e4d32ce2562e792e7e05f26c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    755f5fd65639a4a5e09d9b3161b35024

    SHA1

    984989e3ffd79c7fe1854a609ac314901377b28b

    SHA256

    a77531faedf4593c73dc7f7b3f49bfd5c465fa03a20b5df2bb9f03e867d1a9a7

    SHA512

    7fc6aa2d0ebdfb372185dde868509f1b7471950f00f0db467e15b04a5172095fe9b9428dac080d7c6262dec01e14c1228e2155b1ca648a22e2c18a850e474b1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    833a5a8ab594765c6676ee87d1e8eb6f

    SHA1

    d02d578276dc982e3818bebfa490cc26d32c61f3

    SHA256

    cc6eb2356158822683707122a43264919019afeaae022b443848c1edd5022ec4

    SHA512

    dfb56ffbd06489863d023f100026b4762034f24e86773ee95fc3f1dbfe56060509daa14530ff8555e96f497f0c4a1f240294941a1ac2b19e02ca3ff4bdd8c711

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54c2cfbaf387dc0ba9522af5089d1904

    SHA1

    5cc507a996f75ac535c9c3c2fed99f056269057f

    SHA256

    54c9268669e7d917110af30ed29708057a4cf9205dcde9ae60d7953410bd3ae0

    SHA512

    cdb5a9f3ac60bb370fe798ec413eb87f95f63b5471a2c421e734745946becbc939625846763b1be22d9db4536b10dd0ffc688465f9bc56b9b8898c7161ad1a42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    def770236e287d3314325b5cda090834

    SHA1

    218abd03f9c7a4801bbc75570a59daf39c5e87fd

    SHA256

    2305906d01f92693108b6d546d95315230fb0ddb735549a7f84a422b75411ab2

    SHA512

    1794152cc12b171170036f24fd4794dc44a201a6496c6241490b651dcbeafc2d7dff76311ea4f53316fb983aeaf662b832c3a2c79bfc9a3b77452e14b20ac0f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3142e92a073b1da376d47d79a4224506

    SHA1

    6fe4d6a2dcb4773543b61b9d37b6f652e0a00e48

    SHA256

    18a92509055bbebf590939fd7ae5173c0ea6572a65924ce898e3d159cf606a36

    SHA512

    ae2f87eac649f887ab18524a6da7d81226b1ae952b5cace68e2708f8ec03aeca0d4dac8db184f11a83b4a9ac526b79380bd3abe7297de8301f0173caad9593bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8dddcf02f5e0cb8460c694969e80e947

    SHA1

    b8be1ddcb148804249c97679e110b1b13cb77cc2

    SHA256

    74eb42380c7ee6f5d1d34f465dec9cb1ce72aeaa4116531b9b5443e747fc1089

    SHA512

    cbcb3b53152909245d5c51abf1d71bf09c994543f0778f9b099b09ae45b09d353695328dc53d797733f5cb664d636eba17f63f5bb906f62555b2337008bf9a38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90c8afef5e10ae65d7d3f88f6f484ab6

    SHA1

    ac1ddb75a9687e1078b27770caa85b771bb7fd4c

    SHA256

    6ccfe60a443a703457424607aacf4724e77d8fc0699faa024b591d24d3e9dce2

    SHA512

    bd1324bd46f19c88dbb5d6fb24d714258732e2609a6031e99f7d3d6cb93d0274653f6e311e3ad8ffc35657e303a4dca10d2d83a738f324b9ff576e6836fd45ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d65c7874b7679cb174d804d30d4108a

    SHA1

    839d0328f441c02ecdb7dd2ceb1ee55c7f0c36ab

    SHA256

    75409b38eaee9af874e5a129d5fb51fc5e143dae45e9a5f9a73932f7d2e908d7

    SHA512

    ccb8144f0562a002c3add81c896e3a021395f232e472cf2a824f4fb540b734e7be3675e923072a2c2c9ce9558def889740d1f710a6f622f8eb98f536ea79eb73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cafd2705bdef7f8f20bf8c1b9d4ee6eb

    SHA1

    922dbbaad264f88207b4bb37d8776f55e18b8375

    SHA256

    d73322ce7e4247414b7deffcdc4aea8983709e48ec46953c2db670873ea916c5

    SHA512

    49ccf186fcff8411a51b96ca4022f7404ffc1f4eeda3461ef882528f09bcc02794d1cd84301a7a73ec0e26b4045a09d91b479a097e39a8bf1a2cef06e7e7be0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2092da30fb98a19fdfa0e2c80140576

    SHA1

    41bf49648402610dfd178111126a7ddb936b5508

    SHA256

    2be4ed34026e626ffa22a85b66c96fe5f4378e77ea38baa9e22e60a50caf907e

    SHA512

    0321eade6ecb91aec5a6925b75b8bd611e92a7fa3dec093f5b7703f302c5a900b6d12ecbba595b552877190097cfcd6d20ef0c8a38b5c46303ebb9ce7066d00a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b2d7bda226a06735cc9daa1eda8b924

    SHA1

    54873af7615dc92a877b43c3c5d071359f8f8b5e

    SHA256

    7ce609c802f0a0e29ca3f7d7ecaab3e35105654a641f65f048dca0fea5f6d8a7

    SHA512

    f66cf31a5a03e642e3227ef51492907583d772be86ce286da2bb2ab9117fc7f4d5d918d4444932cea54397849960839d648110236e8c8b78fbda30e79c3928d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    caaed302a882c15bf079b9a1be199103

    SHA1

    a403d8baccba294ee090a8529809671592797ac3

    SHA256

    b28ef56fd6c7be678df595ed0359c6a2684700240baac381ad2832da314e59a4

    SHA512

    121bc1041ee41c88323a224d97f8573306e77b787c78844ed53b55c93ab69a256691ff744315540da1bf176e09a33381aa75d6d95ddfd29631e49c8fa07ea042

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8183c128dd131fe08c04aaaaecc28ae

    SHA1

    d0b4879f159421bad8d0de686213fccec9a53c0b

    SHA256

    be23f50e6abf91cdd3bb91cbc80955b033411848429a6c87c1b1603f68ee1e17

    SHA512

    867d86a8b3d399f5a6912b430ad8f4d68d8008fec418aefb5622d34e6d5bba81c56a0105b8855466a3f76d153b9098896947b1acf1b60c7de24ab78d976f4549

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f339258ee9ab097f0d5f7bf6b47caf42

    SHA1

    e687bcfbe6b22e7174d612c2aa4bf6b2ebddc950

    SHA256

    9ca9c4a398983eb3cf5cab9c735bc4482445eaf25bf0b5c45d5673f7c62c6702

    SHA512

    e5fe7645f3d8ecb84e76272db6e44128fa1c6a09a16ca1c9e4df9ca997f4edb2fae7f1233a1074f95ecd736dcf538c54efd79705f8498af98d08e351f855f598

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7913a3d5591caedb4cacc41e33e0185

    SHA1

    39dbc0a16211b25a143fc96461103d287a4fa14a

    SHA256

    335db0079e53441320de76b2b019943951d61ecac4d856106f0f65cf9bf4269b

    SHA512

    ca8686d8276a1956efaace0a7528bacfe545f92a2c470984e0122e7084830dc05eb30122f1ec480501f6eca9f866ce64cf11e5ffe2bdecd4492006b0a32b876d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2594093ea4646eb9410cf8f83b7fd87

    SHA1

    b143eedcb17cb25b678fc5a3b895def5064ae693

    SHA256

    16c86b81125595547c05f48fc6ff1e199c726990cb39f15caf197e74920ab35e

    SHA512

    636046a180bcbd1a9dbc57ff97a4ef228b5f7ff1d867b59d0d8c181d55d55b4295f51f07a48614155749e73b54a8954bc00335afc5b304148fad70ba8d28065c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a378b2f3ef3069941be3e38543e92b3d

    SHA1

    a446c1fd4f4f11843c0c3b0e1e5e2f6a442c9862

    SHA256

    e38b12047e5294afb49592b2af0078c98a237823cc4f2d01411459ce4cd3655f

    SHA512

    38928d7d0d3037ff415e98ed5a68bdbddba077c6978aa5aa755e87844fb02a7ea760a017b12cba1c8a1cc8c6bba636fe58b086163d14797cd3ce2a5389947d2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c6214fb80a9b25315c4f7193a2f07b5

    SHA1

    c4a96d144caa90020f02d3ee74510cc04eb1ddbd

    SHA256

    d3bab092136955872d96537c9767bcf25e06d68f3732e8bbf61e042df0307e81

    SHA512

    308edc09a7a05062b9bb459c92e583fac8004fc10e8a267523cbabfccf98bbb7b72ad84934705c8be448ad730ff54b14f680530a0495d7ca01a51ac3d478a027

  • C:\Users\Admin\AppData\Local\Temp\Cab3556.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3656.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a