Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:36

General

  • Target

    694f1d01beb4d3087d42325a9fe33993_JaffaCakes118.html

  • Size

    96KB

  • MD5

    694f1d01beb4d3087d42325a9fe33993

  • SHA1

    b7cc303db6da5e4e0f5afd5d8590b4bf609ce02c

  • SHA256

    926d426a830d38a36dae3fc9a810af21866b571a998b3956f9472ca5c9dd6fd3

  • SHA512

    e1d87189598d1e613bf7d0cd1a2a013f5e71a664406876d184c45dd4f6e2edb86eb7a3f6ebfccc7a843216513d723a339c7d95659ca1672de2361d1c6831c210

  • SSDEEP

    768:xDeT1Gf1igF/1CTAzXBo0rYmydxbR2bEyfvQ:xDixgF/1CTAYbR2bEyfvQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\694f1d01beb4d3087d42325a9fe33993_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2264

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe1d1c969f1a02019121e8f2f69b05ca

    SHA1

    d0855c510695429cc0e4a28db66d808982524474

    SHA256

    64b7a867db761e37ab0a7d56e7ea385348a59a7b123600c7bd372639216c1d21

    SHA512

    62f75314ebe23bc5d2acb63c4df107df025dc153ffb40db258778d6ced38ad961fe3b42f62d16321693e1cc733c0766ed0e0ff6ef36dbd2b88b11cfc9cabedf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2ba739a0e9763437a2e0f328595ec21

    SHA1

    b4a088aa7a79a772052b15767e0538998f799e2c

    SHA256

    d70fd88a92f08e7b6c29b01e3b781bb5bf7f8d4dfbf02c90b7e48b9f5883850a

    SHA512

    d594c455223fe989761aad3530a3b3b161bfa5e413663e984133aa5ea58f0f5d7fc7ee5375150b2f8f66b08cff3dade70f81bc66482d6034ba0485f52181b326

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc412f9feaee63c68de3d52cac8397e6

    SHA1

    00b35fcaabd2d6641e1e6f7670dd50a2cdd0ba48

    SHA256

    4cb5be70307f71ff9f008bcac02581a155cec7f734c1722c1340fd68cc65338d

    SHA512

    e00289170dee5c5c4e6d9b9909bbd033c1cd09d956e2766a4abfaf6efe73f7242c2aecaa98d19317862f1df22ba826e270fb3f9c36fbfce69b7a0516437d9dda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50f55a223b01761b206fec58619d1f9c

    SHA1

    c9725f19f0f4b12edb70a6515b58a0293c76b084

    SHA256

    5d851dabcbb132edac4597b4405969ca48745b7a80e7bb458d4cc61e1c20be9d

    SHA512

    edfc0f5982c14af2941f42801b6e20c3bee7f4daf03253e782c5ea27bf44907ed378d7a7eca82ccd2a65e99e727e15b1e43cfb566206cafafe7205dd8e3e32ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b65518eeef9c198813959ecd36e34789

    SHA1

    7d2d98ea9b048a83b37fcdc9384b8bcae61fdd55

    SHA256

    faf85edee4088a19fa066859073ee838f8c61f6480b09d25a3c41c5250759784

    SHA512

    f6622c79bbe6d7a55f55cba59cc3dc0cc4b8847f1bf7aa4bf874a799940cce5c032cebf3803d302015143a7769a2303c74d02d19a7a176e62bba0e29940e5bd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c29353b9b01d2c0b2c81208be190a1c3

    SHA1

    2f2d00e6fd888625e8baa44ff1cbe89f8745f9ea

    SHA256

    516eb03030af855fb2ef6a8449cfbc8dd7352f0b713acdc3bc7efdde6b16e894

    SHA512

    6fba28277158263991606355f952670d5f640dff17aa08e9a037bbe980444b0d295a38d85712c685ae5815b7ec9ca27919e84571049cf3b7944b4fdf2f352e9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1227d10fc8cbbd932479906f49b912d4

    SHA1

    21fc9987090430c5da8d1975be6427feb148ca5f

    SHA256

    5f944a21c6d3b4b7a823cb02f341222470f788ccdb69c1ef3493719180ec79b5

    SHA512

    cf2426efc657aa09a83c8d4074f5eeb4758997d6aa7036df5d4376de86e27e1d46d70e5bd1a2647c44224e51923be784f28fad605792b17e2686b135acde9ed4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4eca5456d5826821f3dede53261fd691

    SHA1

    eef2d40e597df71fb90f0218458a66b92adeb0f7

    SHA256

    811e32571e6302148d4560dc2638ff5e01e94b9e35410a96474b4b9e9783d60a

    SHA512

    2f1df910039cf6a080988dbe68a3f3e2dac644db74e6c3c69e16599eef6dd455bfea3d0b890b06cdd1a5292c308d26ef9197e91c63fa07e7444d1078ddfd74a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93b71294f90942f2421245e81b8b92f9

    SHA1

    e6b8864444756ffcfc8ba2869d64510e8b6d2c6d

    SHA256

    803ac9291465a938a1124fde8b58431326f81092871fb81a906b8cd6a8b2b379

    SHA512

    9250e04c7fffbf23b6f2411808a27e3c9c2707039920d427a2f3838b49eb23bc98c72be456c3be1cc01106fc4e77a980f0a70ec50c95f7b95d19ae4685f15e4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b07fa9cfbf12319cd36ecbae7a4dafa2

    SHA1

    b4ac4e4464cfd6f87eccf268197349101b28c9f6

    SHA256

    4e492ddb595b54d30b4ff260f0929653d630cdfc137b025c85d6e25f70ddd5e0

    SHA512

    ee7ea232f1248a760c5191e30c791524bdf20acd2f26c6d301376618c9e2db0d2efefc29702884e9381071199ae1e840e0c09252a7775a9595c445a05ff9a01e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3d138cc44a7e78f74f7fcb17ae20483

    SHA1

    cd3cbf8094092c13e812907a36d3854d840836a0

    SHA256

    1a961eefd299c8a1828bcad2bd2e346526f9d6abc3f0473618fb2fcf78dfe041

    SHA512

    91880a550f96802b7f5a4d4eaa8a3da069cafc7bb2e56f445a4b7a7d8f93a069b9e931851a07ee3db736c537b5f1181dac7a6097fef4ded8f29f7768d3f1dfc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eca8d9e8037d7c41e32471ad746500de

    SHA1

    62dd9cb38719f6eb40fa66b0ad05d2878e7de2ce

    SHA256

    dfaf0ff91736d3d436f53190cc04833171e217d9e0750d0438887a949c91e9d4

    SHA512

    7beb200c689aded1af9ba5db38ea35f2fa18bc55144de5b2d1f76db37663a9ffc8ef2ed2ac5d3ceb1bed9e2493a9a984e5dd5e78e3734792377921c46bfc02ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60e1744b781ed78562089874a16e6277

    SHA1

    e9f8d411d17611e374253e3080eaafc295cefe4c

    SHA256

    88ca2bd392c3f02638acb8b77a70a558f39bd1bbfab1f19d6eb7fdd2085f8219

    SHA512

    8a739940156e85ff09e4e250c42bfbd8c6996e8d0da66d5326f87b2ab4353185b880f9cddd799be68b24c77fb3be2061ad9c40fc517b978dd68a5cc686321e47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    879492bb02060aced3d826e1bd0c706d

    SHA1

    c2ceb8f4e316cfdf2eb6f5c6b85807ce824b8626

    SHA256

    688e65d0632a364f010b5579b38eda32e920a30202ab12cbfcbefba869b81efa

    SHA512

    389c80997b53af4772347745b2ffa01167a5b14b31a4ed367b39b002818d67c0ad982b6db40cd66361b17c62a3b80a5c1d4c7ab9208984612c74d5044b79dbcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8dc979829537bfab774e118b39af011

    SHA1

    4b459d5169a218134131f93d06746877f4de3389

    SHA256

    26723db4ab193a04baa966257d6fd12f16e3f66b50ac0e24524016beb8f7061d

    SHA512

    9fcee478377913fcb2fb0147381728506c519a6074e25ce75a74aa341b828091853d38cb0fadb65a9636df095b227bccfa556b7eeffe944eb82e0fa2d82fd8ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a158bae79abde710cea2f683679d4a3

    SHA1

    31a75ad04b3a3910f9d8afe324ec5275bfccfa18

    SHA256

    90513ad03fd378c5f7714b4c1ae28b1c4fc9e79ad8283c0bab02bc66cf1d1d6f

    SHA512

    05b44c7aaf94a771597f23d130b4d0d9c9e24d8c3d38c37cc6b83ba7387bc272c940a91db282bd325ad11d1f59f6e0a4c90223e654e67c5d12cf182e6c2df15c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90c493b8a11ec10fd4f5dab51af5f528

    SHA1

    978975c3783ecf6124ff48521a4657f5d509e358

    SHA256

    8c89ae721c259fa921b27c49bdabb6019965c097b1bf3b404b071e9f6a0bad92

    SHA512

    0debc0c32d57afd3b7e799c699ded6e258a1cf6dd56c3369de09c28c1d2a1e8fd49f167f6fbf0fa55af62cff9b9e37dd4f0e135d64151f90c841d02d295e2d2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b5b79443b9b7876de426b478da4d66e

    SHA1

    5595c74cae1ade3955d80091aedbc0179d37148e

    SHA256

    6c0ce627a21e752b2369d77a52c9d92c0940f18ac16822afe0a8cb2c71b32246

    SHA512

    7b6717cdf1b985095bcb124c977c9fff05e98597f62f0a33015bb96920c42f1036be77b2885edca01bf3198c4c856a49721e1ddd1cc02d4781218936127d1fec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9f89f41ba8ca3428294ba4c932bda1d

    SHA1

    2bf7313a12d49180354802fe1c1598836e4b9df4

    SHA256

    5ede9a8503f6d403aae9ff60e2f06796312f718c9316e31e875e47f080a48d5b

    SHA512

    781199dae75c9288ddf721c33f0a92f0cc7d5b74b393c06d319a0b9a47e2e10be2b6943f9aa5c6de03ea16bf43465352760cb715ac9bcafd3b34100b38855431

  • C:\Users\Admin\AppData\Local\Temp\Cab57D3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar58A5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a