Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:23

General

  • Target

    697012f1961535dcef6c436629ba85a1_JaffaCakes118.html

  • Size

    228KB

  • MD5

    697012f1961535dcef6c436629ba85a1

  • SHA1

    eca19ace1b420740b9b8ceb7c7141b2b8a1b78cf

  • SHA256

    e49cad7958be3df7d0406f2da6aea0d0a57ed05617cd8828c66c332274e420f4

  • SHA512

    d8cc2361137e5e06191f2462b5ea0df205dfa3985719f75ea64954da9ed0531a35959afd5bdf3e06d3774f7b0825a43e2fc9cdb351730a3c3be9f2eba5df7926

  • SSDEEP

    3072:S4nyfkMY+BES09JXAnyrZalI+YuyfkMY+BES09JXAnyrZalI+YQ:S4ysMYod+X3oI+YLsMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\697012f1961535dcef6c436629ba85a1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    479e5d63e6bdaf8ade4ab3953ee30a1c

    SHA1

    1de2a57fa656682753dfbfd16474d9a868df5385

    SHA256

    91f19322e5973a8ed87850d6e07f353214decba77d66b594294a06970cec3433

    SHA512

    b8b92bfef4f337929a0a3a7e644b3891eee55fa64c33283f27b898bcf11140f2032f3446d373c8b7bc5a6de2fa3820e6d1440a9737a79de2c0dfc6bc32cff121

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c98a2b713aa773ddc75f664f6129f10

    SHA1

    1621db7a2a53b85bcdcde1072522fc595202f912

    SHA256

    36a3ac21a068b1ba1dcb2d3e374fc18a715955e68428b5607901aeca775e4b51

    SHA512

    19f7b465f042d007088349a0a10fee79c18ecca57673d934b89e3265c12a41454bba1fd824d1f2dc5511910fddcb1e6c604e15912961c7c9fbefdd76369e7c19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df136a40e6df5c5854898933abe7cacf

    SHA1

    b537f0a4db786d7ea4199cde3b93e4f6ce95d237

    SHA256

    cd53894f1d9f264611c518b11466484d9253df23ac1829ab47e0ba48b83b061b

    SHA512

    e0e3f93ec35e079ca329a7f4b7178b1afc1209b93842b1bf360530d265e5a8ecdf4393e7821341ea3609e94e567d521103113d833f34cf944e8dbd2d9bc3a340

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d6f5e11e770358a59ca31fff8011865

    SHA1

    eebd9ac1680151a12d3cf759b9f499e88e1377ff

    SHA256

    d82caf8220ec2f0ce1db32ec37dfb1db4a6fe8180bae1b09f7d24be9b257f617

    SHA512

    b0f0fdf5adaa286bf03bf0baa154bc3ac6a7b8c3a534d101fe9e27248d159cbb53e7ae9111889ba5b6557120aaa07af9cd2b17f55587cf0df70c766865d5b09a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3b2ff173f8dadb19660f28a00ed301b

    SHA1

    bd8de1a1734978acecdc30b13b28d98e93fb1679

    SHA256

    ad309b006ea0fb2cc3aada27763329924378fb8b6edbbd2e8124413f252462dc

    SHA512

    3d428d595cd57975af0959d572778e54f29c5e3ee5918c1f9bc05e2def1a5d85fe9a4420a424eccfd27e7ef378e5a597e54dfba657a95fdda5a989c9feada0ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    877f8248ef264b0690da1516ebf756a4

    SHA1

    aed1d15baeef019f9ab975b5422f7d3d70653c0e

    SHA256

    4df6bd7290cfc61765aa851ca979755b29e39dbb234dbf40f25f841c413e2c51

    SHA512

    7ac933baab3e73bc7dcc4370625760d0cc48812771875e87f449ab4efc0f231ff89ccf521d0c3dfe14f2c7885378fb40a64768c1c51b1b81fe26d255a21db5f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3611ab90eace78cd5cb393ef343e903d

    SHA1

    e57c25896d6c5b278f09023b94a50aec2fe82ab8

    SHA256

    0683edc00a82a96a28fbeb1b0c8a8453fc8293f40c120772ac9c0625260166c7

    SHA512

    13c697b6bcfcdcd9841472206cbe363d422312c8dbd9a7ddc1d08421195ec6580ca2875948b16371d3ff5914828b353cd942884c84514cced10b4af923581baa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5cdd3cdca3b454f429d4de852c63334c

    SHA1

    3bf2ce43079729d2cea382f16f2f0819d3d6981d

    SHA256

    6fc71c99e3be46e7db10889645b5f0c84262d44381447d60ee67576eff809160

    SHA512

    d006dedd8a4521831fa476e8d39038cb6c2a5ccbd7d1787646c80ea47e35d1a2fe6197a2cfa98e44d6763f58f1167417217e79b7e3390ca8bf634ae8dc9b2ba4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fac97c25be029044df9a5bf8bcccef19

    SHA1

    420f00da2844400d51dff5e34435982155a605ec

    SHA256

    a20d15327da57fabe6d09445891a8575de3e190dfa68e6707e1ad14c383725be

    SHA512

    e9382624683ec6dcf848bfb1597c615a8ef871a3ac9790057e1268fdcbeec11026b81250b5a7f50dfc6ab6cfdc253916143af8f2ab694c96c0fd939ca2488bf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4c858a707b1a82dcccfbcc0e876f099

    SHA1

    d2bb2dc8ad4b9f7b75866d5d3c04ea62cb06b20a

    SHA256

    de7b3424d92651ccf40b35d98ac2a33cdf1f13c48393872fb104acee27195f8d

    SHA512

    fdfea34c1387142c5b463c26c7aa40696662f6cfdbef0c408e0015e9e5aedefea082cae9c48ae08dfb75644201a632130e3adfbea4e3df8b54589b9742829a4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e0559b3edd7a42bd16ffc9cedbe5f6d

    SHA1

    d8815fe94192d97d9e7b5641c877f05e6a975a43

    SHA256

    220291612e35b8aaab47c35691b01dabf4885e90d5b450a5f15187fa15c56f7d

    SHA512

    adcca984e9f9d0e5a7313ecf079b19f7bb9bd66fefd2cd76508e7df0cde7dd7ed195dcc2912cd05ce1d5dc4c3c955b5ade0f97328551ccecdd7ace126c264f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39fb6d0932c8a13fd8e56271d937401f

    SHA1

    b81a7c35fe67407688aeacf8a2f3363e2d653c8d

    SHA256

    76ef30bc89eb488eb06975fabf9d8b1225fe939285e3ae4bdd08eb57cf804b2a

    SHA512

    ff66aaae78d6e2a6c48c3a67a953d1bb99bb4c68eb4de426cd75c0dca9702e2b7df4a4c5e4f58ec751ccf1017156495ea58617d108f7e025b0c48c8f73e830b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6f97e95b83555366fb11805a17ed010

    SHA1

    2c7a3e9d4d887dab3e2d096140d60b05901a3fb1

    SHA256

    7c8551b53b229f7864deabbddeaa5ce23a6c0893fd3c7b7562cd1461da7e1bd3

    SHA512

    ab092d2dedf6f8c3f596a9d6b3989d1f59e513967e167d22c66177d9d3dd4f33aa65de409fb78ddd4eb09d2b621e744f629f82b281e7dee2969204b69681b4b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c86fa6a358d9ac62b26ad1995083109

    SHA1

    f38c1f676dd7ec11b337cd44ab4da0ce8c3f7464

    SHA256

    5d057a4dc126c54b75f304f0314a669ec965c467384a7a6e6834f7c68f305c80

    SHA512

    b9ea8163ddfc8a87949d08891d9182ce478e286e0d16043e451445e80c28af600b879e541d5cb0345e2b78ede1531fbcd4b4a7e80ae3a460ed1abfa820529d87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb2a041e58464c5129f4414e64ee915b

    SHA1

    19ce8aa1e3f528497be464d876117f58d542e871

    SHA256

    f190b9851bdbba2aaabd98100e892964c6108ab56f5944e6ba56b678c1765fd0

    SHA512

    cfde31289995a91f886666b75d3b31498186463754697aebadab21be287b6cbfd01b1a158c8ecebb7128b29bba5b06099f83a60613333a73f6b8101bd268283a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a37a2dcadcefee38e66045d432526451

    SHA1

    99df4644748c40772229c410912ac1d7403d580e

    SHA256

    214c4c59b8e6819453a26de02d219c1a2595bdc6b68ed8af711dc8f8bf5b103c

    SHA512

    2fc21680da55ef475a92a4003fc0b3102662fa87375b100d66623abe66cbec68795fca715e51f7da9f0adde3c02ff50b647f144b9106194d2047da12903d612a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1460482e112e9b18e92e15fe0701ad27

    SHA1

    90d7d03f9c37db97c02bacb15b1130869e8f0c09

    SHA256

    a680816c8c6311d913fc00e31b16a61cce1a9e358522ef9478b65c7f84fd0efe

    SHA512

    f884ca9462e91bc1d7b4bae236d2fe2612762207cf8a26417959270b317dedb87f670220a2318a01c1eb79079649995054f0d00d082970b58e7780b158123379

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf0d1a047cedfe578c7926d2e11104af

    SHA1

    7934469243dca24a8bb323272f06cc8dd7fe369b

    SHA256

    44a88c4ea3753b2e1bf79138da4abd972baab57b33e3f6e2efc07410c5601009

    SHA512

    71c9e1834796eb829e9a291598d423a7490fdd75385de533bb8235b351f0a39e55dfae6445b6edc494fcce10d64d25c58aa46ecd5931e15959e1b6b74254d9b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ac77325e9a31044034df24380a8244a

    SHA1

    0038469aa6b8ee75b07e7023455e988b651a71f3

    SHA256

    246169e99111e97eb7046b1d945bea224984fc4c9df8f3d786cfd5d6966c24ec

    SHA512

    c254e57d33edb799f02a184faed34f3c0d638fab8eb86eac687c566f33998f509d678af7551c2f6678318f5d265bdcad8aff95795d9d8ded9560984e1fcc8f9c

  • C:\Users\Admin\AppData\Local\Temp\CabAC78.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabB17B.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarB1AD.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a