Analysis

  • max time kernel
    120s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:40

General

  • Target

    64852d1da511d16a6a2fe02fc44bccfd_JaffaCakes118.html

  • Size

    68KB

  • MD5

    64852d1da511d16a6a2fe02fc44bccfd

  • SHA1

    ab3810ee5ed952fdf67f2c9808a0a9737b872120

  • SHA256

    dc75693d7d6398a1d73ccadf681cd7068b625f75fb8f741773e0970d31a1c67a

  • SHA512

    ecb9dff87f5d41fc5a9d19d11702e2f5857004051c4dc82fd90e84208f4a492a5200d558e5ea5ae86d50a09ed4a6379e9b80f655cf580bc872633a9210e80baf

  • SSDEEP

    768:JiNgcMiR3sI2PDDnX0g6S9pmdlmHoTyv1wCZkoTyMdtbBnfBgN8/lboi2hcpQFVh:J/A2ITcNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\64852d1da511d16a6a2fe02fc44bccfd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2500

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bc545f3fad978c710e9949bb046ef26

    SHA1

    084b34d000bb6db1f74027b17981cb258e99f967

    SHA256

    1d60e89fa670977d2460dcf51c9cdbeafb433cab801a5777c44691647d8fbc98

    SHA512

    d3d2cd324bf1c556e2f1665867de2aa89b597aa6d536f85ac9b72a464b0bd2bcbfe2df25e5dba98fdf4d1b312294df802c9e4743aed6213f66964fdae98e6d83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    355ab1ba1566251f501f5499876aa648

    SHA1

    1936e59a5369749b221963d968cb9758346014b9

    SHA256

    6afd4b57d9ad5e886f691988e0e4a22ecef29b6e9d5ec043be8b0bca7cdaf7e1

    SHA512

    8ad0c7e643d8df5949a331e42eabb9b97e3471fb89ba9535616ee3fa00af3a4e313dd1c354736e2eea724712045856f88c6502e7bce0946268b2e3bc5975c02d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f1cf13570c5434bcfb1d08ae8393630

    SHA1

    883baa177f3c126445c69067e4e582e851d6828a

    SHA256

    b3a729d16b4ab728a5e24f13dc7770b2028ad0915efd33126d02c3ed46141a4f

    SHA512

    8c216963b0dc2702471543580e8824b76fc7c79df2bbe6add04169ec41d11ef44b263bb99a181779f315348cf1c36cda50a3e25d6dc64bd8b0ac73ffaa828685

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a57af04be275d2517efd89edadfb1922

    SHA1

    d758fee542065275d2cd0e528bf703a63b6d6e31

    SHA256

    8bf48823b77dce4d9d9a234dc94165f107a83a81f23ed24ab2ba962293ee45cf

    SHA512

    0b63b7d9170ea4c36374ae6152e5ff852307e9dee57a2dc17f2d286f82ecad12b7f2f6d34ef25f947a675cbaa5f750a9ea3af437fbee1bb1975e26e16e896b93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac911820e156fe0bcd388b1ebf2b358d

    SHA1

    d0ea30b43cbc5ccbc4030392162e32f47d1a8d1c

    SHA256

    f18c6f8a54c10b758eac59c4781b682076928a636e3e922bf6122f7d771a2c19

    SHA512

    8ea03d43b851f20adb74be22e9e7b237bde92578c006d4e5f117de341b5bccddd49eff787cb9f6191cf0e8ece943f02a8b962dd3f6921ec122b82a14a23a8a10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    974f3bf5020cc05f1977bc7608bae0ab

    SHA1

    67094ff538c375784a62a77eb96fcc6bc9da3f41

    SHA256

    11a7e798608d57c1bdbbac114fc98b3ce8c7720c155b711d730f59c3b0c35286

    SHA512

    f0455037bc067c3349a4f757176132cfc9b810974a1573941c85e20b2a7eddf4586b4202a10c612c2c96214c3a4c1f6971f5e8ce76c32daea2c599d461808475

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c88938c4ec674d8374eb4866dfb44ae0

    SHA1

    350ef72244f0af75765d516436d4e55e916aa873

    SHA256

    74656468e0859c24be6776d87e76a14667d4f7c2000d2a125b253bf3eb5d79a3

    SHA512

    1867f7caad9ac2e334d973bbff6bb37cc0da7d1339e7c3856bce19944ffde01d3f4eaeec23af361f5b0824f56177b20015baf7e0799d21fa90cff9d2b083f572

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7be67013fa9a7740655672cf07938a6

    SHA1

    4a798265a5ecf8a9d06d18f50e0221d4f0293a78

    SHA256

    0430977d46a506e4b0ed88e30890a5e6ae40e71303fd40ca31ec57d14622008f

    SHA512

    9045d8d47a168c06d24c3079395ac66206b021984676603de1e6fd06c7215765b45bbd344c3b49ec5348304d9a91195af7b5ca2945957c3616e07c8140673292

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ecb269513548398ecfa0d5ee01b36091

    SHA1

    8a289e0280cf6062effbbb57522689cf7158f2af

    SHA256

    90b401339d8c8d3a9427bdd0e0494d86e5a02457f5987a5cb3710e7a5ca738cd

    SHA512

    3f8494bbca1f5f90efad8fe986c018b53549a5ca9180ec69ca0bd66133b819a59ab77440937078a45e1e5ad8551eba52442930f38efca8ffb58bd8db1aadbffc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f26cd6b6b022ecd8f27f90490f6c8d8

    SHA1

    8969ecab4f4e846f9499897257f6e3be5e5aad45

    SHA256

    3050da385fc00bef83e92309502d719d56253150e21ffe50de6c8ad23d8027eb

    SHA512

    1024433829c33642336cb65e3891343c3a4fb95d9a65764b55e6cc1f925025188b5a9072221e3b44fc18d14b4d45e21b4be1436c5b1cc1daa30fcf1d1efb2598

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79035c831daa85de43975184cabb5cca

    SHA1

    ac169b49eb554e24e8b204445b69eeea91a6a2aa

    SHA256

    807140bedde1deba69a67d0555814ba01f59f7110cd2f5d6966d5bac6956a424

    SHA512

    2d756c363b6212fc9d878c5b04707d428e19e3ce3173386c9661b5eefaba98f4315424ee7ab20b4f4aa3114dde6392502328ec013c1a7f89fa9d84d6fec6634b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f7dc448754c7df303d7a1ed50e9513e

    SHA1

    8f6ba9f57075449a2ad21faecc0965d9349a4656

    SHA256

    b0612740e52685c7b279b1435803c9cb5460eb7c5007b35fa28b691f919e99a0

    SHA512

    4db55456d27496a8f3224338aee99c9014e7366fc582a614e16c70f9c5178834d144b27dc66a88772d874ceb431d6f41f9ba0fe860ddd1a95d6f14d1407914b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bbf13d41dbd5b1e3eb2fa6dcd6204e44

    SHA1

    4c5d431e90e2645c948b39ed669e4385dcaa9f58

    SHA256

    8cfb61bb95b4198ff1698e3e68dfd6c287a78002701548b931a5765fab53426f

    SHA512

    2a9da613b30b6e05157d58b526a5a0e6d3e3dac8520ea72e583cdcba820fce817dfbce294d51dd7ef202129e1b298b7fd8f9b469c6e9ac87b29101a3373ed557

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1049961381c2b912e91cb1f1a123d486

    SHA1

    db8a63e432b19791511a75e6029542b90e62aca0

    SHA256

    d80052bd5b492d4e2c8768d09d383d69eabeae7898d79abf35a9905797e1fd31

    SHA512

    4ebee2dcedffb1f24a3d810f29518adf816b74664d14fbb0c43a4c798579ce11997a4465342304f9b2a7ed5fe2886e715aaaf1b1ed4b97226d95913f414e0fd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23a82a756fa49c5a6ac4d91e3d21f977

    SHA1

    89d12b9230e2fa87bd95429cddba43f796103b16

    SHA256

    075c0af0d0960e6a94668078c6d5e3c6d7e837b4dcef4e1f5195f1a4329e124b

    SHA512

    1daf0e282970906e465dc273148a0c036dbd78f171d2db3d5094765f3e24865b7ad86a5db0d3b711562f58decbbc4e48fe3e754105ddf7923a930440ec6cf7e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9d1e910857ee79bd9634bc0b0931919

    SHA1

    4a6e5d1e8c2878b6455e33084a483095443abf80

    SHA256

    93dbd6cf017153561fa392232f793cfadca0d48b59c4a86b3d21590adeb9761c

    SHA512

    b35fe556dde48e1167f3eb80ae415e859e543dc6ced2fd7c50f84c186c738793037241a53a8f6763d0571f4d3c457973ee6dc1f3195a7d55d382be5f766205f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ff72b215defe2476cd5cbd17310e966

    SHA1

    25972b7e8d24f253204e4e38bee3b643fb89e992

    SHA256

    57192f4331b35f221a8264d8a7c0356aa6b75821f603f281ba928fdece9e8191

    SHA512

    7e3650667de68e7644ca909e89ed534eb96f2ac37263e2ee5684b172c154721ee477e1dadf4599cb9fc3791b7e014e427de45594295a7dce00888a97f2ed7e7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4447f0898013ab3842e453932db46172

    SHA1

    be8b9c797933af95e5ff710ff8de3e6a205430fb

    SHA256

    28e6de00b082b9ba8080c03f900f8d309d8b2cbe2b64414d8d6bec61b7f0da32

    SHA512

    1e6a2ff7290b95d479350978263c22724cce59d8b8d342bbb6420d8dd7cc397f785ce71182f592e62aaf6b5eecb7ab4b95b7b68a22a3516b4b716fe3d7e0667c

  • C:\Users\Admin\AppData\Local\Temp\Cab9234.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9364.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a