Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:39

General

  • Target

    68b9ca327452a370995876c1a5e28dcd_JaffaCakes118.html

  • Size

    116KB

  • MD5

    68b9ca327452a370995876c1a5e28dcd

  • SHA1

    b1ce9d789238eb092ac7b79a34d717eed7064883

  • SHA256

    5133a24dce6231ad16e271a09ec490819036eb55ace9c04ef253382bb6a78fef

  • SHA512

    4c60e4d9af811d4ac636cca917465bda2886f15071672d20cf806a48a35f028e4ad16f27ff6a965736e5e5f2f213ac106a2ad5e38ca4546759968b740c846028

  • SSDEEP

    1536:SxFyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:SxFyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68b9ca327452a370995876c1a5e28dcd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1f78d2dd194191aeeea2188e118ef25

    SHA1

    aed7c7c06b3c173bfdb5347650a63b4e2b39688e

    SHA256

    8c420e5fef66c5a1e8376e12d035884816f6031b2f17fa72a27b5e7bde472177

    SHA512

    deeb58cb32efb2e859071994c55ecd14cb840c79b9bd6c26324bf5a67ffe9ab93a2f27bbce94204ff2cf4700e24cc85d5f5292ae88431bb5514eeff81233c304

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f740d7a5a2828b7443d2686c566b5745

    SHA1

    e78606619ff6ea38be876f5ead4b8bf36a2fd16a

    SHA256

    47cba7e1968daa7adcd33056ebf6ca4d898d84ec46e33d47ed9a435899f44bf3

    SHA512

    54436ca6e9ea02469576228cfc2e17eb721bfdb4d3c9ed0c3a1612196dd75ec786c9826e241813f2173a6c935dceb7316c701c95e79097de07a5c3cb76a6c09c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68c785fd5a7e718d0e83414181d62594

    SHA1

    ac55709dc711699544b0cadd00e072c42f996901

    SHA256

    8cf94586dbe0c83a296659e892c3419e6b36d81f5d955cb8e3b6be33b80dd250

    SHA512

    0a14f47a52363b99bc1286a15ab0ebd16742168954aaedcdbd7f680251ddd05deef12585f6779d6207460ed51c6a9503d1375d7f7e0b98ddd65d41479003d75b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e448f3c712037185578e857ac012773a

    SHA1

    23ace1d725bc3d3b4a1e630ba8cced8d228782b6

    SHA256

    03d71bd0eb768f6c30cd83f6dd4767fdbbe2b606c1323bc9695a1e10a30d3b48

    SHA512

    6455faf6a02f907e2ea9db9b7548e0c32d6248df3c13a4274f3401f2c8ed84f7a86e94b22cb25644f5e9c78f255c87cde3ac73609fb6777cfd67453705c3ee68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9fda5cbfab59073082ff90c38276c4d0

    SHA1

    3710becf10a1dcfdfc05fe911f147dcb16ea60dd

    SHA256

    12982771bf2998b742ae138afb2ed68a895c6ce854c5940eaa857f15825cb07c

    SHA512

    b032981f801bc6e7d0c0dca9f03c2159d4cec2f8e6c44a2fffceb2da01bb9d7a94e3cb5b3c1912794e5107fe3b697d0c0083df406d724b05f2004baab1d14e18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7cf4c939b36da83cc8750cc55b0a7095

    SHA1

    64bb352859edff57165e780ee98c276014b9387b

    SHA256

    0661852d17308d8cbc76ce8518ce1ad479de28a6a86481333a256335d88e53f6

    SHA512

    d23948205dba55ad66e922ef1e23d346b99e252d439c77e4d1313127c9cf803403da9323834244d54b48dbe3c65c9eedffeae9ec1e62cf63815fdd0a3e306d20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73e61a8391d5029a7804c9d040ec2415

    SHA1

    e74f9cd10df29f8f3023b9e499f07287077433fc

    SHA256

    a8a16e578382c8c509b217ba28d057a4f1076d17e7b571a73327af305039b2b7

    SHA512

    70362fd795e38a925c37137a2c7695e2b7cf4dd05f8f3d0abb25725e9b41b114d923cdba8c652a39550771a69047ce2ec444b8c3665d07833f86ba55ce8ad829

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f91a7934a5d292c768902e4e8d13e835

    SHA1

    065ee2848912e286341bb7e78eca0e1343dc11dc

    SHA256

    b22ef5bbc426b14628ccdf7a1340b8382eda7295a3b8aa2dd16f393094301402

    SHA512

    8d8771f7cb6c989048cee0cdb63517e44fce57154b6e0185b084bbea3cb88aae48edb9c6ab90b30ee1726664f621318e8ffef6d95b617a2f094c718bb140a13f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ebe6a074fded5a6f4917a022408b5f65

    SHA1

    3b03a5b78491524f7f90326b3b224fa9dda7be54

    SHA256

    1871d7f14eceb5aa9a8c44be0fdd6f16a71d83ce880af7f161d2522a7fefb346

    SHA512

    82d5eee31c9e97eb71ab56e72d04178f9ac7375124bb65e253d7121f8bf43117b364a55a177e20e2e10aaa8fa26fdc6931469d5b1e486b7c0f808a747d867948

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    983816336f1780cfc96536b160c61a46

    SHA1

    8f087432d99ba2e9efc270d84f78fed061abc3af

    SHA256

    8e26d62e4891033ed19ce2db81e1f4b50ec91ff168755db58f55f6176df85671

    SHA512

    e53b64ba9df55d8852aca423c62ea74d1c83248e071cb0bd487bc0b755b88ee872b002b29e374ffeeabf5c85aac83196b5449dee3cf00da62b2e93b1fc2b1ccd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fdd560b174601cb9245c0a4a61cd1ff

    SHA1

    513272ae2b2d06eca1f59ae353d56dad7e9cf839

    SHA256

    0fd5278e4ed9cf366bf975fff89dec76153bc6e385df32716f4d0cfa6707f241

    SHA512

    70be35236403d4ad38cd1ed50142989ce5577ac2bf7951ea9ed731003137eb0a74b1c7b2121f4f0b3a45f9f4a4608a83511a1e3c7e63808a330ab47fff993a91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4e3ff59e3c39730bd87eb03d132721d

    SHA1

    41924aec007018df9576ec47854a71916d51ec43

    SHA256

    e76a917ca42df713c5aacd4aaf9adf43fd67ddcb4546c0b48865d093d51b10b6

    SHA512

    c42b1d6171463bc3f9fe98692e2811355a7a91cbcb9887e0f19f3890e784a075119061d5b0f5c3d340aa5cacaf05c3d4174afbaf4ed19fced0dd748aa4abe01d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80ef09e0485784e21c01a315344ed909

    SHA1

    be0b077ab15d435f35ee8cf7a7b8afc63ca6c65e

    SHA256

    14756d562df0b09c634f48715281a69de2287a73b89658076c8edc4624d85db8

    SHA512

    cdcbe443b0e6c0f220d847e83ed8c5bf6a503ba3bf6b3a6cb1df7f36093fae61f706aa9db3b2bf2f05211d0ccaff0ec852104a5aa92ba3fb2475493801bf37c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e94abc328acbf6248a1f67f3c6edbcc9

    SHA1

    2423114f0528ad3b0b53540c9dd246ea2d4a8c18

    SHA256

    6497f896a563cafda408054bf330eb1b57f8f80e0606983d398697252d7a6c20

    SHA512

    3ff0074e06ca74603160da3880836fc7cd4aa353d5b7a6180a984b6548f5c3d2a7b080ff56f446196e587c8bd75630f07e700ebf5d43b9aca50db28db858ba8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41c56447083187bc60b12556792af91b

    SHA1

    eba4b5b560fa31bfe7fd1ec8481a4669fcff6fc8

    SHA256

    8a5f0d60f798759cbfb87722b50af640d30b0e3b598d6c2aa121dddd36265995

    SHA512

    b69ca08a830f665e344c0d83c2f3712e0caaaf3e5af9e328c70687e002391602acb45dea6b08e2cdd9fa6d58ce3413704a34e31d3dc4e66059c8c9e559ba7cc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e631da3ee5dbe37f33f21cd4711536ff

    SHA1

    9096aa395c4a4806129666bc142657fe38d23247

    SHA256

    e7624316e76f2a550f6f6f6bbdb48fce048a02f0fc2f589777e6cdad3803237a

    SHA512

    f3d93f456c2ba84e211c2eb54bfd0ca4b36237e9201a2533f2a6280083fad9e411eead6f3dcb037ca8f90e455029938e1cbe60dbbbaf3df6da621bc4f5f57749

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7972236d025c7d3c410a6cb3eb42471

    SHA1

    9b916adf5a55fca4dd3a60fe927e025cd635095b

    SHA256

    e153e39d21df275f35a75ade864a6efe334c050c43698175236f235d04f91ccf

    SHA512

    3ad740e88fccd893394667b9ce0a34a09b9c95acd39b82f1cb863768bb1249b167ccc0142aa0a73c30ac4441cf024baab4d59078a1a7f026405832f16801304b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ac821208ed9d4edfaa14d9b29dec865

    SHA1

    90aa801d98a356e78dc3610d5474caaa6181f194

    SHA256

    46015bc427a918663105b88d0782e64367e01648ec8dfafe4d7828ad2b59670c

    SHA512

    cb0e672db9fd3b7f373baad18009e142fa1b21409622386a43c857636f8bfb5755c9df0cdde921976969cc5da5f138b55b1e7713591fbf313a333c157a05c201

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a056499c529dd0bbb319a13d7d6a3f8a

    SHA1

    11d3543e6541a9d197ded3920c79f65b12106cf4

    SHA256

    df08d4c2334b212820666fae2b59477dffa052131b57270dcb4f7700e1e4232b

    SHA512

    27bb4521594e53b1b4be6c879d11be50eb7b0a2fb575ab7d0c7958b87eaeb785f23e8215ffd7cb48d30510b3fcc49b8c1a34ca1f001ce2313a5d64d8b7e1c7e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0455213b0deff06b254c43393b86cf2

    SHA1

    3d01ab9c7e1c6fe1b1b82c5cab9fa2c87ff5ee0e

    SHA256

    ee381957fb8962dfbdc2e952d427d1309571673bb8ae9b2bcce2acdd9a53eff4

    SHA512

    31d5a53b0977701a6312b5dc320e127fea2d1238d6ffd15d24efd826674998b385c64c1a88d5c435c7d8bf152aebe2ced737ea5276ea4a5f4d8a63d963977936

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    767aaba70d7d6cf4e1abc897d4f2d67b

    SHA1

    3d7d6c0b72ee449847d5549680abdb3801eafffa

    SHA256

    c9c8c4f49cf9701d91d8164a39860b60c6f5d3643de01dd57c68f2e6871c45a5

    SHA512

    c20031690c4b02ea13dfc2b7efc944716ddd2dc43a0ddb6beb2f0970c78614c26d57be26f27979466a9e66f0ed2224dc7e31c3ba9ba089e7c58c397a085eab62

  • C:\Users\Admin\AppData\Local\Temp\Cab38FE.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar394F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a