Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:25

General

  • Target

    697190a4f860074a57b13f51dd05885b_JaffaCakes118.html

  • Size

    69KB

  • MD5

    697190a4f860074a57b13f51dd05885b

  • SHA1

    5f69c99c381472fa168f4a975f5e4a797a015824

  • SHA256

    3c93e8bf676e7f8052c1b5ece6f5d264fbd807cb228812450bebc08b0dee67ce

  • SHA512

    94d30eb56b0886714cd1259e81bb5eb0e70ebf7d37c77a112beb3901cc971d3a64b186509bc1464e980a621ccbcf6f0bf23ed4048c7397e67414a46745f92b95

  • SSDEEP

    768:JiigcMWR3sI2PDDnd0g6QZt6xuoT2e1wCZkoTyMdtbBnfBgN8/lboiGhcRfQFVGQ:JyMTTNen0tbrga90hc+NnhVJ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\697190a4f860074a57b13f51dd05885b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2156 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38d81b7708ea48b2d4251dc1e37e80da

    SHA1

    529ed728470f54784c2fd404d545d1e0cf2ae9e8

    SHA256

    140ddb402c7c754a97dcc8c30dd90214bfe0a89fb57652c7dbe5ccb1041beeae

    SHA512

    90bff4dbb62351cb09f472ea6d12995fb595255df737d0e993463c57995b9f2b2b33ea4f4aef9dda250545d717a96560b0790276f0898216cbd194e650e21bda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05aa091fe0170005b3a03f09c56fa0d3

    SHA1

    f14e66f79d8fa14a43b2cea643f57e3cb794266b

    SHA256

    62c10ed699088bd13ede533bbbe84d012a7fc62e123cd97d44b7c800729ccbdb

    SHA512

    130392982e230213de08222c619f0fefecddab562b5869a816d5d29f6201df9c085dea2c695a5658ae5c27d613bfbf8140d856224a6c5b14f3428bece45507fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32750a52f364d6cf25c487ce2cd80f25

    SHA1

    e2492fb47b251b0f9e675a9a7526568e9022c85a

    SHA256

    b5c1299a4a6e04dcf2b60a32a03e22070f55c414c69ad9c5b0ccffcba1e98e77

    SHA512

    44d4a211e25e0aa7d1d8cac782f38339f954e92252a55132859bd3cf6af9165898c4272fec923672eb780a20febc6b07fe2f2db311cde401750a56e5a834e3c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11e76987196753346b79163bc9f7d2b1

    SHA1

    c816983ca3d0079194e0dd0b8248028753afcaa1

    SHA256

    d093cf329b32877664604d0051ad22cd7472bdff051a61dac007d060496613e7

    SHA512

    56d31805837c9492954b3bbc2657a48adfedc089b2dbb0a67c2524d488ea88e1877ef2cd39d87009c07548f084655fe35856ae93911e25158139729f31ebc0ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8df7eda01eff7b7ec18b699e82451bbc

    SHA1

    08fa7e0e09408d31c21c130996a1a2a1eb663b26

    SHA256

    3be3474906597f3b91ff1f0c3233bc3f468a108d9a0bca2dfdc03b731fb3de52

    SHA512

    eec1ef209877b7a938aa12e04e6ceebce6058ba5e687e38f4b6de856d2e33a396c363b7807e0a74a39025ed69075fc9f9e5ec1742a9723c9dcf7a7e222342042

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df97328da2503c9a6383f6a24e54ec19

    SHA1

    64356eb78ea3a0c8e33eef06c82e1bb4d0e297d7

    SHA256

    89a8b6e5fd8f633cd05df15e30549915ab3d27471cf88a0e8e75ff73005502ca

    SHA512

    aca4e85946d2d8379c4156df9d55280527424a174b279894b593f6b345fc5577e4ca9bf28044272c7271470c8933f7b27b767a394857a7822331b17ffda12002

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29b86301661d09adf6f88f59c4f6647b

    SHA1

    87df2203d862f76edfe3a2439510260767b8d0de

    SHA256

    624844e25d284e0ab765e17f4b05d55b9ff84ab2ed38cb574590fc6a77c6590f

    SHA512

    a9d2284641ad20035543c7bbaa9566a37962aa7868bd3c54b033b66723c5018a87e31841798dc2639e5fc3243105bfb82b31d8a2fbe3d6ebf08426a8f9b5c0aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac1299a83eb96b4aa295a8b6bb520b72

    SHA1

    d77e9dddd3710f56eb2702796b4057b04563384e

    SHA256

    a330fc63f8a73a74919390f8877fcbdc3a89d75601ef1e6c9331fa69cdae0fd6

    SHA512

    b5e387b93947e3e46edb7fc65fe8513c3e0d25f2d91394b877a1acabac0f5ee3a654473b7d713733168eb4fa3f2ab5eb8808b54c5aadadf675e2fb2289623c54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    865a5e26193b08a5a3db8a5e1f35a147

    SHA1

    776d5b97e75d357ed4e9b840d93af7bbd2043fad

    SHA256

    56f8b7069b25dbd4582ab54fdbc65198d30a9573fbade8c45dba485c211ca0c7

    SHA512

    dbf5274caeae8cef381a2e6acbb3b5874121fee3319180b1aa78b053e5eee5b30ca667b5a48590b3f3333279fd57a9719ac143305bc2ff5af5d26d09917b1947

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e882b24d4a3cefbfef172c2e4985fd7

    SHA1

    da0ee98b50af005d62ecaba20b4fe52ed5a76dad

    SHA256

    e6a86639ed060d66fc380a0c2bdb72ba802ce786956600a91dad4923e8150f42

    SHA512

    9a3f975b2dcd5e2928044d41a46df32c2088c5a44fb6567d3598e7233b7c38d301b92697f17f6d04cb1ecde29de82b961ff4619c2aa43d546891fdbbf467297d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca3d18afc737d824de9c820e4a17377c

    SHA1

    3a515156007d357bba3c5ea3b7345ce9ecb7ebaa

    SHA256

    f60ccf28b81e817cac5652e58a1b21cd469246f530acd70a463c9c81f1735cd9

    SHA512

    1f3460de42e91673b97022dbf3cad1324c5d32ceedda7fcd429128f71d6016ae7c504ec801c1a667a01173c6fde819d2f0759db203799b0657d3de55546f6bd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    029867f4e1a78366bce9802c6786c681

    SHA1

    84fb0859f955b60d45b7397f5eae5577f58946c1

    SHA256

    419155f895af3d7d1dd40bb07442beadd40c281bedca785069bab957979f630f

    SHA512

    07e68c33ed16352a25091087eb26a3b03d101e3b5163684c7dcedac861c71e9312623ebb96b627a490f713008bed17ba8082ff3daf4779d98c8cf9fed6bd1dda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    319b66418f8f1a61cd60863f36561e2d

    SHA1

    b377be73be5ce513cca70c67a973012deaa6bfe5

    SHA256

    dd81862eaa948d9019d19b893fd64ec0b286d0269d65493cfea0ca9bad8ad12c

    SHA512

    a2fef9e4cc95fc422ee24114c185ab0ed5c762ab365e5ec2d0c613b933f968a92145b3288545f820f8a7fb2cc2102db4ee35b1215b8a8d38e983b33dd2d39a55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3cae5fe0db0bf80b494a489dcaa556f4

    SHA1

    ca19ea737ea43a0c07d25f1272f41d5b8d33ded9

    SHA256

    99702981cdbfeae3c0f9115144c48307c08df59dec4117f679f1d3c3af485337

    SHA512

    4d3c1571191205473dcbf5e83b943bf9af8acce02b7c4d31a5c9a80c3fb57995bd4cc123f29c55cc1a413118fbb24fa83c0aec27673d57d775f4958b2e57879c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e093fad0bfdb3a22367e85a180512387

    SHA1

    c4184b3ecbb5a4a838f9112bdabd67c2e71bb0f9

    SHA256

    1b54d460edf230b416f26c4e43e2ad4853a003425ef1bb6cd4e8bda2c3c2a061

    SHA512

    870827afa25e43c0005c9d721636ec459c75619f11852b459ee7e558bfe7dd729051f5818c4021a595a6a25715aa3d93956b93fff012a4ffb891e543ddfd22a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8caacbc53ec4e01e100c10d779af96d

    SHA1

    c515d0b5ada36e2732d9cea4d8d0d36a878b2b5c

    SHA256

    69e0ceecd539da490f1cc3b6e353261194a805214c2eab616a392f8120a85b0e

    SHA512

    06786c1fcc3f3859a2773cd27481ef0ba1d8adae5e1cc8680fe83080cd22ddbd9455d46b8853562c36883fd2c3d83dcc773397e4d8425e40de4ec481c253c942

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f8125a4763554ca0c392d8183f5b7b5

    SHA1

    97723c57a52f97d675e26337765fbbcde6ec4195

    SHA256

    d4b2c4a034d7fda92ba0f419c060752c79a760738632b3c9674d0ce5e6ac7841

    SHA512

    22086d7afe17b3d8b5672d82ad954ada081a966a2e2b683be5ac0078be9c96028b9eefb15a5ff85457f67bae92fb6c0ccd43376e5ceaf50f623049e7942a43a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6266721627a175efa684f575177c52bf

    SHA1

    ba030fd2292edec6f63f9865c69f31aa00937dd4

    SHA256

    8d33cf9215a213dc8cec8534f2f529fbc4f1b93a9c31b377446621f18a1b7cba

    SHA512

    ac5b06164f79c7acb42dc144541cc5d4e9c23565ebbaec1b40f9c2e4cd6a3402257b538d2bdc1ec8e021dba8e155e79f257d5dea547d1e97a32d56c65e5cfb72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f83a04013f84bde77f3ebd77d3efc9c

    SHA1

    d89c2d21712f0960f4ad461171513c976225c5b8

    SHA256

    9c7985600c9f42a215e10a0195407f0c7e7448317e2a635f77d30d1e2f3acadc

    SHA512

    68ed29a27ca502a1a23db2c58a9a203f8e73d746e3ad13e3179ab0d0af096a90530ec29a4f3ed77782f31ee278744e6c4b9ce3f6d3c87475d71fa662c3db09c2

  • C:\Users\Admin\AppData\Local\Temp\Cab253F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2630.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a