Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    697459fa08690770dc5b9f8a4456f5a0_JaffaCakes118.html

  • Size

    19KB

  • MD5

    697459fa08690770dc5b9f8a4456f5a0

  • SHA1

    e96bf8aa993e3d2d6d6c7d61fdb1e1ea6bb9765a

  • SHA256

    3d2e0df61806341e3b10fd9011106ca7bf167586c88d1a0efb47f0668bdec06b

  • SHA512

    a3610bf3cd53f9272003f4bdb61225e1cc64a34d5a5b6672645a45842517ebb6517ddfcaf335c3e1a1eefce3aea683531a1923687c118e7ee4b009553d98bd4c

  • SSDEEP

    192:uwryb5nSdTnQjxn5Q/FnQieoNnLnQOkEntjnnQTbnRnQmSgHMBIqnYnQ5xNnlnQD:PYQ/yqWL9

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\697459fa08690770dc5b9f8a4456f5a0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1808 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d03d44366133a42be4b387244ba8a304

    SHA1

    d1dc68a96c3bba29a83f329a5ce97099e88738f6

    SHA256

    a7c7dfd7b5ddd1288b7caf4174e2f7601c7ad60cfac19b9ddf2e5e0519dd456b

    SHA512

    f3f1d74dfd909287970f67eb3dcffacb0e9018a10a0f307905937e3d1d7808c7490205c41bbbbf3e2d31e25b04e668f786049c88a00ee7440e530dd1ec46aab1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10ea79165c047270cae526f09d301616

    SHA1

    824529f37ff4c31cec5ec1452027ca87fb14dcd3

    SHA256

    8e1f96d2cf47e46878109948d76ce19462547bcd7047c0e676fd2f1bb33c7cce

    SHA512

    6f984071b44ad19862d135e53380171730d0a48c621c908a3717d0309b01372d5a625e9bc24b009101aaf02f3ee2f7dec10390e4c64a8e7870ef414302cf4398

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f781d223cf99f814bf20e25831d5adf

    SHA1

    0abaf9cfe92b848ceced075f036f2824f0f8f467

    SHA256

    b20df0582f581ad25d8a13fa43b3e1b9019a4b16442f2ff7ceb1dc1d64f5b0c1

    SHA512

    8d0e21c327b8104f347edc92e89cac4f5da16b94be0898d4ef7468a18522cc3b7ad4f0d2c1c1d265aa99e04f34b39ac27888f0733b47765bd631440c78d86154

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67788d90917f7026b7392fa0794f104e

    SHA1

    79f3692d6d516e19552f4dace0dab553e04dc7db

    SHA256

    8a81bb0149cee3a8ec126a9bc372bff9eaec50ecc5b731f652d4d5edc91b2b38

    SHA512

    32e284a3c4d083f4a7bf9868108019d224b81a4d30140efa84fa931ed65f9f6a27409d72864e0ee06d54353f3381bc3ffe46506008dfc157a728a5d7c38279e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    83ac07feeb7638c780789820a825b7f2

    SHA1

    49b8c9e4700a835f23c84b1ad99dedb09a66b9a5

    SHA256

    2d79646f8b64cb47a7ce7150bdbe4b01a9b0b13c54cc359013f0355e6beaa75e

    SHA512

    1879052d9ac15168157ebfb9d08d47f1ba41ace7107a9ed049dbe5bd1ac3299ba149921e0820c91903d84e0821e9212033e4f868fe3c0d375e6e42e72acf8a03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93b5103a056dd0a6678de6f167adcd79

    SHA1

    d0fe82d3b0dcc8715ba4d126c18617bf7588dea5

    SHA256

    6eeb6726da3537ce5e87d678274bd7da0f60d57c699cf13ef896b8c49ab30593

    SHA512

    07f0483847ed8fa13290b0780f0c63942af4c46efe75342735baefde49d8e235b25f475d37cf2f7c11b6ac64e54bed3a0823c4d14c0f08079ae04a38e6816ef2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    729256d605d975d890fedb2b11d80ece

    SHA1

    793c2821df48dfa76fe7e1bfbba1bd2815b71740

    SHA256

    60fed8bd020ad83d81e8d73749b9c0053b144400c2a75da236d0b80b1c369e47

    SHA512

    5bdc27b5925f329ecc9cb95c6e3f569c508f98111d0399076dd116758cf91a1d7e2bb09e1001c96d3ff71a8007b6e67329f435c445cdf20f53c73469710963c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f8f73007b69849485a4d60e89529fdb

    SHA1

    07c9f8d774d2efc4bbd16df6dd19825ce7b73588

    SHA256

    389bd02cee729e53d8bcc17c2335a675242624931a4ab81ee49b36a9ae981f47

    SHA512

    a669d47ef32e4195859d71d57593468613e5e1087d10e624305e228963c20b784e5fbb3ab9cba9fb9dcb9bd2517c31809c20aeeabc30fca5bd0f2be12c87a0bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71744a9d371d15f76c9290a7a69436d2

    SHA1

    6b27123e93ead02d2a6cea8040c21499a6f43b16

    SHA256

    78ad5bcea1f5825e15a16b0f54f67cfb024986ebd8fa40e54b267588f28223b9

    SHA512

    0d495151deb2136a4375871391412fea22e21910d180ceda01061adeecd5edb0b587334b7d664af0dbc836d0b49081ad71f44e8e10c95610b3f850f9f6e4bb55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de5e7c2852173fad94e56138d038c1c8

    SHA1

    eebb1ce32ae8a9d919d838afd11fd4adb3bf1994

    SHA256

    f7db6919c75824435800ecb4e56ea9b8eebe423e60cadcfb0603db61f92b1396

    SHA512

    48ac1a2399e89b01523840f0a1b7815dc0724386c6d89e9cd28cba7288140042da52488a1bc8369a4df42471730fa29e148af7bd3dd326a696d9c71feaa1e292

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e40e24c051c4beed9a8dbaba76aa8d87

    SHA1

    95c6bddd96b5965afe5082fa4d4206a71fa41422

    SHA256

    5521a504b9446300c4853ba20d48ad658d42b65c8cf0560786a68dcceb254d2d

    SHA512

    d4baff70bfe42144b0c051c1d5be22600a0ae5fab71ef4461e8efd2dd4b1157fa5dfb07f7e5134a54543f2180134021125b6cd1e8a6f816fa2a37f09b653f5b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d373bbdfce64f5d31cf9ca2ce0b1e108

    SHA1

    a7560c1e926a8d5f08e24add2f6c89cc39e2b61a

    SHA256

    8479590bb11759695f6c787ca70df403bf5edc03d221d5f48bfc2b13d8700093

    SHA512

    b143883025a328feda8602a9275fe06aee49143a733b8e28104c5cfcef1fec474c7402cc3f63b84ae50d6a223d751439feef1897548018c30516bab81e49dadb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cff4f78c82eef1497ded3b76c88648de

    SHA1

    ff45cb33ea838fcc069626e6cc41f086c5f5273d

    SHA256

    71850d8e787d436e9ea720311e627891155a851055e8f03662be2e25f5f6b7c2

    SHA512

    e631d393e226aaff7da6623fb9aff1535344d5b75a6d87a2a23ad6bca7a0fdbe6b7cb79096f90ed0aabc9844b9681ea3e0dee8cf17c03e455357c1db85f60edb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f0b7a4fd5cbb08e5e66e3b834eb608a

    SHA1

    0f6235ef8a866c936aaf50f6b69b3b51e7e00e19

    SHA256

    cfd71b6790db6fb2216ff7f207e920a8ccd07dd5d7193475ac056c76f79cf4d1

    SHA512

    10b2e13b01c9e64e10b8454ad29cebab0a1f592f85f5cc69281b8ed777c807bbc858eb5a812cac3217218016e9ccacc533154162f1f1024eb197d974da2b9d27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9479d3a65474810922fd20baf320783b

    SHA1

    005b29428dad14e51ac848b20f7b5b51817cb2fa

    SHA256

    e43b8b1726ba467e3c75b23219a66319ff4372b5550f2efa897bbac480db93b5

    SHA512

    0a04ac000ce33aaeff992c80b56840b105fb3ead81f439703432df3b8104d8a2794e826ad41b46699336ce28cc0b3dd951b367170bfba4820b48cf14e637a4fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a77f0e448852113ff4d95b424021be2

    SHA1

    43d27252f274d9a487670eaf5354e6d257671980

    SHA256

    4fa278ce79ffac80fc52126f56a66f0f9af73a227a2baa60ba7cf48b73f8b211

    SHA512

    a2f389464cc73169aabc2a4af29730995aaf1f276fa421f6892cb0c8b6def4f9c0cf8699335ebec1184ea85d0d659a1dbd2b176b092d5e204afeee67ce1e94b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1c24840324e3e2835a2501d932e537d

    SHA1

    271610cafe5b52bd528a4673edf21ae1122c761e

    SHA256

    75509582814d83b33945a278c98b38152475f5de9fd11a708422bfa721a0478a

    SHA512

    b7d6f293286137f3cb8f886fa661a5f8c96995e273095ac6c4c52c4f5b25f01ccd50c7f65f66b130df8bf6794061e3d87faf0b3449daa475c6a111e21c84e597

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46d3b6f4108939019c3f3b24d222616e

    SHA1

    e1e1380dbea4fcbf74e514bca4cd1983053e3750

    SHA256

    96730e60b8fe7f6a679ae105c64b503592fe3d5ab5d9b5794a72bc6c77e000c3

    SHA512

    dc8099677e1a4fca7f49f2335d3f9962c28946b64acb404f7e67c5d9df6a40ecf1edcaaea734e895957aa513fd74b31b60d6d25187732a5c05d47aa1d4296b39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0413b5bb9145edacd9e1def202882ae

    SHA1

    a2b7ae56b401179f26e06d72db7e5a7713fe0ace

    SHA256

    f46d343e110f4a75df5342f9135ab906089fda9ba3fdf8826e026b5d289d3905

    SHA512

    09eee009b0c28993d1f658c2f4a4a742f2ddb4bcb02e30fddafbff9290bc61c8af573ae3c63b2e704b21e289fa3957d9fb91b47eb6ec54704685861be276728f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e0cc165a1d15d07efd0aff7f282529b

    SHA1

    c8cd38d6a1c23c305cf1bb8aa15d0751468da2e8

    SHA256

    6550e3815709bfb859bb922676b3f34d80711aaacdebd0e0caf7bd8b10832449

    SHA512

    f88527533514d334a3d8ecd32514712db634e345a853ead3c61b2fd823bbf1cdb5bb481013598b3f401dc2dcd0e71324581cbb5974c36dfbd61ea00f32a38c63

  • C:\Users\Admin\AppData\Local\Temp\Cab2D77.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2E46.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2E6A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a