Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:10

General

  • Target

    69674f58bcc7e6242ae1630b9dc72aaa_JaffaCakes118.html

  • Size

    4KB

  • MD5

    69674f58bcc7e6242ae1630b9dc72aaa

  • SHA1

    f33c03513611355c2038bedad5f0cea9b3dd8a40

  • SHA256

    fe3670f8f262e888832a1eee9d571f667b05fd437176a0cb0a7d78a4c2646c3e

  • SHA512

    531841a0a684461c60191e9aef38f7466e641da6d6d0bc179866ecf3b78d715dab23815e002ce8490d0ab286a7b3d4ffe48945c747eb27aebcce738b0da868a1

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8o2+ffd:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDA

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69674f58bcc7e6242ae1630b9dc72aaa_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2344

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b971d85384ef5d363daeb4c37221881

    SHA1

    d8e49afd966f06b6ec4d039a1c75d7ca9f18b87a

    SHA256

    39322b542219a32e95ffa438162a3021a92d0876cb3188e45afdcb207606cbea

    SHA512

    e15f09813c737d2e31c5d769941e10e5a8152ef54e0eff7316aa019a4f04b6009bcdfe79e3d4da7ab0f2d3d2d1084a28fa0ca6dc321aa4e184a47b2d2534d4d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d721e08831ba48d3c20b36396104bd8

    SHA1

    a92fb612af1d8e9cf9825fc806b97a06dfc77c20

    SHA256

    dc37cefea0971010e5d2a7be4bf0a8506bd8598c4f33295983793ed2997d7fb8

    SHA512

    4a8dfda8f9113b159cfc3a9c6528821b4ea3394363aa33d3ee91886d85f9aade4c8a01b8ffc9553546f57027b639e6d258adc50ef1db64055f6843f7190ec353

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8a55da29edcb4e0f31a2ef242cce9f0

    SHA1

    c206daffc1cf35336edba1880dc993b6e302edfa

    SHA256

    de90fa49cf656153544c25c0bdd0d1f45c96c34155da823772f81abb780b10bd

    SHA512

    e921178dddb2b520f99ae54f203909a023493cd5a0522d06ecbe9e740c85b78c0568221ceda46e385b4d3d89c97dbb3c5ca4995b417fb5eab17a04d1011b3a6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34f3b35a99f74641b8b23a917535c293

    SHA1

    c443e50f2467132f9e1e096697f86568ccaa7bdd

    SHA256

    6ca02434af69daa4e9f6613ae8e27348a3963406be515bef52c67cefb1ef7d1a

    SHA512

    bf1512ede922c413d864f6a77fc2ef01ffcd3062885af7c76699a34c60506bbabff52f7539e5496016aa386870097763cc240449eb1f4c852cf6f6f29e02f930

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc05cc5e42f22228a1a6dc8545621c5a

    SHA1

    4ecc1f33b96efaa160407147fb057ec96ce3f8b8

    SHA256

    3a399103da0afc618fafb33ba8d1c7f81f3a98f17a385f518c2648cd61a2fc95

    SHA512

    1c4cea1a5fd949f798f0af5834159f4726ffd320857e8ce5623dcd695e5b3e5710cb723ff0419181b44bb3fd302349096e4f0ab6f986e5999927352bbffc4180

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4fb657cd1e4cb695cc7e26126107ff48

    SHA1

    fd9e288d980fa167f5bfbe95c4adf5022286f5eb

    SHA256

    f34a3518c3b46e89c1e4ce7f7548563fa203c3405ca1e4a88777107b16a99bb0

    SHA512

    4a51d6ff06504faf5af46dbee82630e470d0ef1505299bcc79a2749e975166105ef9893a468d1b998e78203bbe7af7ba43b085f3ee1b02d83122a1bb29358546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08deeaf6e1e2213d8d5a2c86b809b97b

    SHA1

    47487c9a8a8c841c3d914e4c877b0371370b5465

    SHA256

    b43462ee472f258c71d922ea61af51a892f6d4ee14aff1b521d137bbacf63bb7

    SHA512

    99a5bd16a586211b9de0c6706f65c2ccba687a77022f2e2721a0d3f613f38b1f7a6f30e76a9f8ae5015c013487f8a15e5d8e07af98f69b9cf3fac7f28afe589f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d38c772d891340f7f31de4f98b62e1d

    SHA1

    4b0d992618bcd060b322b1e3848b3a2b8d150095

    SHA256

    457a1d67bdddfed919ad8d767f9908030d4f03fe8777d6bfd70061f7bcbff6ba

    SHA512

    64668120c3335b6a7c42e30b0fc19c21d3c3f4ce2412e2e4ad1eb1e2b7eecb6af7012a429cfc4a42fa7bb9ffad33611f4528b5bceffdbfe81ec3f19215ac94cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef3258e8b4741646a13391c1959cd702

    SHA1

    765a6108195c43f1689d5bc1aeb1555b5fba525f

    SHA256

    fd082ec5315802cff34a55b6eaaf6f8e6d3cacda82d3af77c2ba15793e086bb9

    SHA512

    e8dfd5cdb559ea107e603fbc8f8b2e7e71ddd43a876e6644a8b88a0f3901f3363c48a37c883dd6e9d60b107d3a11eb0c96cc686cd288bf1a0e46bd93ac655660

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    770ebcbc27e757a9fb633d1ce6b553f1

    SHA1

    5d9ee992ac7489a0a4c70c26390be0f38e9d72af

    SHA256

    2e4012f36db8ea7cfac4f8959689488164814a875885923fcc1ba3e3ac84de51

    SHA512

    08a476025558ac70e91d135923cadc58d8bc33d95b58c4d9f00246ffe4dd8a95f7945b0d5040edc31faa1e6a497a1cd170c69ab6e67a1dcddffb6109c5981705

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    607d765f132e0456df73c359416e2e84

    SHA1

    e8d856ebdc18ae295d98fd0f6e5e58f354d97003

    SHA256

    3bba264cb4a881638ee6d7c8cb3b64508074e71f935891434f4f298e635cc78a

    SHA512

    a030f646c521d85af1a012ca92aa725dd08351ae256dbb52f3e51c869830ff82c77a0182258aae7468758e9b6d3d52f9c15b754aa80a5478cc6f6c86a1a0ac36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c4dadbaaaf9910ff5f1d4655e2f5388

    SHA1

    865dade2ffa08e9ee0797405aa0dac0a5c6fd548

    SHA256

    0d6608b3a102b7b0a8050ec706d84679e4cc1d3b36be80566793baaefa16a028

    SHA512

    71a16db191a37ac712705d909fd1a9c5d29e563b070e235f13c9c72977ba07814b96bc64e1de90a11a6eb9a2e8c71c5f512bfe70591b6356945af575b6447f89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b84a0d0c9c1a3e9db6b39aea06c7d669

    SHA1

    914d65ff00a00f793f29a704de854f733d2c9141

    SHA256

    6b19d36ab7813a42f44888493f335a4d397a14db77d3a5d24a15a3ce530ae737

    SHA512

    afaca3ce8e282348fc68c79406687e6b1c65d533572f39b880ff318bec82cb77b70481cde45cf3bcbd713a1cfd24028fd6c61909a80c2c866ac99a957f838c34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9974508ba568fa6af57cb0ee034a1c3

    SHA1

    16dca10733ef6f7a9eb167bcfd6985de8c0efd97

    SHA256

    096a2d24bbe0cbd0d83cf8d485d66e18eb91bf707c1cf93c9a677cd51d52c503

    SHA512

    3550a6a5468dafc06f0a4913ac11a34b57cd5bc91d636263a9746ba7e567488fe2a44ddb0be368949d8e1b7bfd7ddcd83d1fd5c773b76aa1bf59bbd5a17185f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1049fdb56913f4fbd261b306a2a049e2

    SHA1

    b8089bbadfda7741b183ef2b39493bad28b40c8d

    SHA256

    04d40c1cf4e8acff75d70b32b26295c146900a50442d51222e3c86587a279b11

    SHA512

    820814d17fbfcd8f07eb28cc95e00c8d0e1aec7e6ca3c741e25a4688acd24642fda8f7d7d3d37fa2b85bd63ca448ec20dad2e784734d542141d22f67bfef61c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6251925f04eab0f7a2c8051ae0e5088

    SHA1

    81994262e56bc5f1924cc5991b23d681e097684a

    SHA256

    f462c3626aad2bfd8e9d88324cc11b0f578ceb86737013f23047d162b818e091

    SHA512

    71ca72ca10f81cee5bae47e17beaf7c4bdf6e2be4fade90ef91a5301a785663e4928a64358c3fa94d32b939efd5917fdfe495e9a79c7cea0318a8415841372c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ebd0b8985216194873e30bdd8a5214d8

    SHA1

    9a0c2a5dccd8a0c9c460b2d786546961e0fc5099

    SHA256

    c94037b80155347b690a48a60ac2718d30880a57e49aa157f6e84b65f6b47038

    SHA512

    3ee2692acd37b6b6c5140512bfe825be09f5c4a5aac15db3abbe07e60b3738fdd624940f1fc094797816b2dafcaddd60944c94d92d6c6c2a40257044e65945bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b2e5fa28a4f2de334e5003fa5e62b970

    SHA1

    ea502dab5fb35e18452c3c88ed6b83e7c520c11d

    SHA256

    d5aa9ffae3d178ab3b02720196d0438d5dc7e64837a97001f67cf9664d259b86

    SHA512

    5f33a65b07369762b3c066e46113215d61880b90e2f54eb015529ec67336eb284b7da74d270abefb47e57dc1b0cee8e66eaa9e0996e25bb53229df33d0a4d676

  • C:\Users\Admin\AppData\Local\Temp\Cab80A7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar81F6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a