Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:22

General

  • Target

    694584fae23da262feb74888b8d5b10c_JaffaCakes118.html

  • Size

    68KB

  • MD5

    694584fae23da262feb74888b8d5b10c

  • SHA1

    557e5b43fd966d32400d7a16a0a9e91befbe7bbe

  • SHA256

    dd267d20fe1a367dc25cb9797a2be800dcbc8352142693aedea2ff4045fd1628

  • SHA512

    b8a1e2388fe33a5dc209e4a2a250218d4a8c27d59549740fbd9a8ef021ab7ef084fec8f9f2dabe6ffd899fc4e9f5e1a0a05ddbca50b4e223f1d16f916810753f

  • SSDEEP

    768:JiNxgcMiR3sI2PDDnX0g6Ca625EoTyv1wCZkofyMdtbBnfBgN8/lboi2hcpQFVGo:JN25ZTcNeD0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\694584fae23da262feb74888b8d5b10c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2396

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bb5909102b35d7cdd1fc7353b5ee406

    SHA1

    55ebd80b8f2164c18d4a926d5c29590d1dbfc337

    SHA256

    f616da4474e43e7b75c2496c470670bab464b5054b2b0f8e32acf3dad62a282a

    SHA512

    fcdb014fd73d18d2722da535e208e9d7477419aa9fa14c556f1d93f94c65cbdc92164405fbdf2e878ef44d23f12162c05021526393ba51fe2fdbb17b8e6cfefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9891ccec316b2b8fa5ce178f3a760ae4

    SHA1

    13f8cdfa095e8d270315c0c156159883b22b6e07

    SHA256

    7b88d78a427dde340940861d001c5f44e59471f9a999d79d3f3a2faecf024929

    SHA512

    7781b3ba7f591ee62cfa5419bdf989f595e0a8d8767c28a9a911d746c52c187764ffd744edc49160e32ffceac168b553104fceb8d766a6dad9a07e751021b086

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ccdfa69ce00f49f210d6858cf348b52

    SHA1

    ddbabf52aec09af010794e3ece3686ac14e1a0c4

    SHA256

    cce4d0344347b8b1a08b6ed6ad9c52890392eb5337692fa912e1d767bfffa0d1

    SHA512

    98543533a07c0d832893711ae534bfe97344294a985a3d66092d50c5c2367cf0beb252c919f4e132feb9bbd03e3629995f449e818705a21f6742cb389f8e4655

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb6619bf93c76eae3c3019222f8a22de

    SHA1

    25f22c67684fe5ee0f67ee1fb11dd15b5d20e5e9

    SHA256

    9af22ee08294a126037f89afdaa2e6791ec7b886d6b33fc4157d29a19030918b

    SHA512

    31ca5395379f13d5e2c0541d84321274bcf9d8ccc921e6bd2a4ec8dd109b798ce80a16b0911e575a2d9130b68b876f0bd15b9ddaad4cab0d48e11b6d0d207474

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9b961789c1476e2cfd06eb65dff885b

    SHA1

    0b2f727b2e9d0218aa1c2defb1d40fef5faf4083

    SHA256

    3ce628220ce5f0b17edc7a6487388da0de4431a46426a156f0e46108cc764808

    SHA512

    80f1212eab203390c631948ca8de543b1b1a99f90e09d49c5b1d87899beac5379e268f776159c118eb8fa4553f2989c3c35235e8748b6dbfc92381cc24fe369d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef59832893e3670ef66ed59518a066e1

    SHA1

    2f19f4ee87c882380833745922dfa5b947e48b58

    SHA256

    1de9a7df0e7d32eae860799ea8e2c471544995c5c4d337512265dcf092006a35

    SHA512

    ee71238758cc5f88665c68f55f63813c09f9ade684132eb0df11723a14e263b2342893e16fdafe762a2d290268b92cd20f68155fa43156f9844352d302d27fae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d92fd648d44c3efa3bcf43255f262e61

    SHA1

    8b7980ea52ce0fc6e1aa11034e530e07e77e396a

    SHA256

    3d6884282cd1aee8f9c234029b0f496b4253b1a6b38dd8015791cc09260e954b

    SHA512

    19a11e51476b0da97e1122a7a5215455cdf4fc3ba9668e9a5ae3d4dae21400515c04e82a8e6ad5bcd40aa8cf284f588cbea5596b509a3cea2e56833fc9039de9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    07f0f0f455e938761b07748f0019bf5d

    SHA1

    f887f74b56502ff90623f6e7df3ebbb58af304fe

    SHA256

    244f69a9d4ef45fb31daf2235056df4259f75977fbb0d028703c1068c0853c2a

    SHA512

    60022034cdf4105058b08b92fd526ea406661cd9c1c6eb5849e312831d1ac241cef67e78676291ebe8fb3e401f314a80f4cddcbf44a8bc7bd55ad07abb501132

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd43ed0a5d628b184b366b4ee52b8f52

    SHA1

    7cdc4c036c1cf5450a179b81541b0f02dd94fa37

    SHA256

    021fcb89ca24b808b2b9e0615f6c38d94aa8468c5c2a4c1da81e9fd3d2e66f6d

    SHA512

    0f9764bd25465587d75b9a9d50fa384d7a90afecaade4f340a46be771cf90780fa95c46eb4a37d5625c69c8eef679ee208eeee1d11efc6da9755b2a9ebd8f5e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6a718021ad2d8ffb68ca14db2c14014

    SHA1

    53d968aa748adfea57b4006d17be4a9f7592a778

    SHA256

    242aecbe551fdc42733c7fbbdd4b1599c2e29975ff851b8b01e5ca98b3da29dd

    SHA512

    cf546e1167e8f0aee0532d3e9b19e02d400b1ac453b52ae29ee365c88f59b72ac72b9514b924c5f04dca1f44e6adde67e0ea8bb29b321ef57d65f4f49cad4336

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b16616521c31f0f0a49faec753c6e7b8

    SHA1

    a26e34e27a9ebcfd4b261abbe0cd53a3287be5c9

    SHA256

    c797c3e2c74637b2ad810c2dcbe1f64d111d21fe82de151014971b1f58263d1b

    SHA512

    16b1a41f065ac79ef6242202d6c6c37515277ba19ccd1efa2de1972bef33be9480c7ba8722a2fe2c2d4436213febc5cdb3de890341a55f3360cdaa2a411c13d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d26db9a421c408ba074d38aed8bfd9e2

    SHA1

    9d573c096efa0b007545714cf5839bf37eeb181a

    SHA256

    c4dab950a82ae8838e88504aeb4ff9a0fe98a7197651babe959ee4c839b324a0

    SHA512

    6dcece08ec02d561a1b190b978808b50cb0aea9a0a20e4c746fc76d55646948735a129fd367c1ff9c79c65ff8327341d7778fa427c50b3a96fd94061637b6287

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d50717d1b2f4b72a2aebeef747cd1399

    SHA1

    92b2f052bac10676b16138f936953513cb0dd588

    SHA256

    47f5d3113c01b56f47ef1e0ad20a27e79969cb61ef3bc1ac3295a3287d4d905b

    SHA512

    17f631cc2f347b84359c10e2083213361b4be8e410e7d0954b1e88f38edae144406e7b36f7b85d92516233241b0ba3993da37af7da4f69cdd3e40274652d9af6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c61fb82c5c8a2f535cf4b6e8610c1fe

    SHA1

    6f6e8e78b8ff93afc1d413d67eeac1703387a833

    SHA256

    f9c39e8c61c5d8f8c985e71ac097ff11f1d844b404f81b285f42dab3b3aa9bdb

    SHA512

    6ffe84313b0f34d8999ac9a516f467c58c17f0df23ae7cbef0be494da158ccf4bae878db49a7c2016157da630ed0ec3e3634af4a9408174fe917f04259fe71b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b43b66e84231ca3ba94973145ce40b9e

    SHA1

    9302300d4d4db19228d7550a78ece84cb277fa4d

    SHA256

    27a8c9d22398becf465c84d87a41b83ac86d892c35377f6f5607a8caa6e842a3

    SHA512

    f52452d314206a2de9dc01fb73ced9e98397bfb795a9b2356e58a0a24d6257c7b870fddf835f65c647d1695d6ae10de3b2360eb97ade1a0132c825c4e9608b54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09428012d8b1e1898e49d032ef524b27

    SHA1

    378da42b8ca27e6a1e971bb76f0864b4227bbae9

    SHA256

    ed4d2984ef7090240795bae5e90ccfd32a23084459a83b6a972264d4bf6b0fed

    SHA512

    9a3c1eef985ee245f3fd9fee7f4cfcf490fa44a802a4f784fbb76c488feda74e415835f2f455b27fd8828834ffe5af81520d23a63613cb55acd8b35a5d770c04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22db8d73c9c92fb7203171fb3a168383

    SHA1

    56a1ed9b0c1c7464cfcca739f7acc86271b0a9a1

    SHA256

    5bedbda9193f1a7f4d7f76e1b2c569efaa2c9cbee724c9fc5ce4be0eb0fe49aa

    SHA512

    7e19398269aac0d9dd580335c063a8bf0e0535b47026536f7a77ea551d67b114bc5dfc855c87250dc6d6eace5a0cacf304b08b1fb6fe5a4a1c2d280ecb8bef6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    355bfd5bb37594ba1de75515220559af

    SHA1

    e4fad2e2928b5be9a112de289f075342c854a2f9

    SHA256

    e5c53b8ea500a26fd4afd39db58f2b326cf5ae3309c972bf826f1fb8115f62c3

    SHA512

    3a808a899edf3a81e22b432dd11d03c5d0de9a9cdfe51ea956f73b085b7c9996451fad37e35586b0c2d40b1ee0efaf2686e6ff03b02066354366692e78791540

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7bac27eed0dd11602af8906e00ce97ae

    SHA1

    7b08c3a009b6f59531808e2af5096d5d8794c73a

    SHA256

    a8189a8225bc7a905aa6f9f6e958b3a6b7987ba5da131399e36ffccb548d1ddb

    SHA512

    e1468d3d83e04e9d020573f756ca5fa04b50ff2953b89c398e63aece42d077a5bb3203f85cda9c64d7e3bd4106cf387930b5e43e9354216ade397e78f314bde1

  • C:\Users\Admin\AppData\Local\Temp\Cab31FC.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar325C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a