Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:03

General

  • Target

    68f117d2f42cc1289f483d695e5e7b87_JaffaCakes118.html

  • Size

    461KB

  • MD5

    68f117d2f42cc1289f483d695e5e7b87

  • SHA1

    35df89d3118589c975d14a48b76128c5865cac2e

  • SHA256

    13ed8525c2bc6d42d76eaffab8b1e7dc29fe17f84917aa8152ad16302f7147f1

  • SHA512

    d4dcc8e07801bc3f72796c4a74f59f1d522644dacdb821e1ecebe4ff76d9bbb74f6472cdb3f21bd75896fadfd728c8defda6e465a86500988107a311311cdf80

  • SSDEEP

    6144:SJsMYod+X3oI+YJQusMYod+X3oI+Yw7sMYod+X3oI+YLsMYod+X3oI+YQ:Q5d+X3P5d+X3E5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68f117d2f42cc1289f483d695e5e7b87_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2380

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47755dcad742a616cd6c32d2689f74fa

    SHA1

    42dacaa82701462840424a44b312753637363475

    SHA256

    9a953f9ebf54dcdc7a8217f4640a520a25c7647c18df12db52d7356b19de25b9

    SHA512

    80a2486752fc544b694da280706de7fbc6146482ea9080169e458b5412c838198430cac667a373a640c79166d6224cedb77fcb5dc61c2b8650bd87c2c4b781a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ea9a7ee69481b3a8246177ba0438c9a

    SHA1

    9b0f43be230e19e9e8b848e2dc2309e5844a593f

    SHA256

    b6b18b29ac4bcc99439cb8d17d8c8fafb54ad9af9b781ab88245a810df44d0f2

    SHA512

    acf4a0b7c038a986407edba1a86e0749a5c80e0f1ba626284d84ebb10e20bf9481101463404844941fbe6476a977e685ce144af5925a85c09004f68957a47075

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d26d6214e5d3f6db0a81bd480ae72448

    SHA1

    99ad6326261556fc29693ed5c7eb7073f00c355c

    SHA256

    0fb0170ae8b250e4b87a55e1cd0c3ecaa6116d47aec908b7abdc59f61bddcd85

    SHA512

    d05218f42a3da5e7ae6541a64339b1c28bbec00d94abdb8a798d42c167b10f0696a325152a329435731d8e6f8c899306055c28b917c7bb3f11675f76b6985558

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a88a3b4b309bcc5be2ba7d5ddb02d76a

    SHA1

    d2df965501fb11fc1b8884ffb6c752248f9db383

    SHA256

    18a978158cf4ea558b6f64f997416e45b61b6be747bfd900e42de0378ae527b7

    SHA512

    c7008af34e810750a70d73228ee696e425f19cf704e9be84a19d4b8f7196d4f127fc10f530f10c9b16d5ae10594b573c30fa9b50ffc4b210a83b311fa316aefb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34a76727afb258cdcd4e93389065048a

    SHA1

    0c1a15ac9805c35fbedc5a4fb8b936e263ed87f0

    SHA256

    6f4363bcb429b9a0a3f06e97152e726bdda2e339bd0afdffa5942f3f7d47d3fc

    SHA512

    9651178f82b912e5ec44521943464a06545ccb6eb4c07c99c1da53320f2debdd37297ba1fafa718d61280485f044a70509b74d361b384a87972ce4807399679b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a46395fef427474faa1e64a8b7f7c7e

    SHA1

    facae34c914ffa7efc819335c1317a17ea931782

    SHA256

    19ef555426d404c360b692174397e9b6b51ef99b2a5a5f00427274fb4bc3e64f

    SHA512

    e34035825cdb935e9886f719e19e584a0cef0bb1c74b4574343bb2d9393a4756abb1bfa753fc3d1531b5db0b5c5574284f35c54a4ea0886fada465faa93166d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5a3d9e02f67d0d60ee5901091592b25

    SHA1

    19997ea3fd04820428dd30e9a667b2d13efb50b7

    SHA256

    1f6002c376b4d267f285aa7e29f41b8aadd266258942ef06df2440baf74792d8

    SHA512

    287adaceeb84abd614bc811013bbe39ec02eebe8b6800aa96189765e2ebd1c7cdaa4507366ab508d5355e1c963db2b3a452178b813ed573bde18650d03ee4147

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f10b8e45e8f07b85de394846a7b6539

    SHA1

    c4a6d7e6c68756a0b7389206c375047fd939916a

    SHA256

    174c0caca1c26e219a635bf52f1a41de89b0f4b9c08342c01de3a3d3b9b3daae

    SHA512

    2d213a182a3248da1e9e9fb49d1c5ec2e50cfd99876f6da24063e6fd1fafc62fd88a0aa527e095383547691ea3b1a742edcac61d3b270c304b5fa1ec46898143

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3eb9efcb2ef342fcd3ba2c5a9af3ac67

    SHA1

    17132336eabaabe7a961a4c2d9e5e3074a6e0018

    SHA256

    75cada2465666cff84553e5388fadb061f1f609eea45450d1bb5aecb4e54c248

    SHA512

    19ebbc2e8395856cd031fe81a7a1b4fd5d5b66a46b819a0743ffabab786dff942731583cd5088b71001a7ebc7c5b430816c67fec0cddc289c7c1d77c7a675032

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae88e5856a9b725e896ef5956c536a81

    SHA1

    379ec130750d12d215ed1604d07025b12345e9a7

    SHA256

    55026d4e059c750c34312ad850c8430386d4f42b90c8ba0976daef4451fb46ac

    SHA512

    2d03aa485a7db00b4c280d3ba08efb4a342995c298cfd1e0642ea0b3049a1c13784e411e8340dc0f19d49815bceb15c3e21c5d739a85e9e412da5761648fdcfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06248b61b3211fbd1b8189d808589fe9

    SHA1

    32c67f4f1eade6de442955c600583729b7333bcd

    SHA256

    b9ae1cadeb6e41b635bfd8bd078fc7a1abd9a4423086b3cd5100bbb1cfff8849

    SHA512

    32820991fbb6aa009699d2e7ea8fc33d83f98231fe0b4aed4e0367c6ce4976f9b6bc53706114e1a6ae2eb1cea3092d847091eb694157aa7e7a78754061387ff9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5db9b9b60f2a09052e01d674c1a54b0

    SHA1

    1401193893eaf17c1dcce673bcd77f879b7dca86

    SHA256

    e85be9bfb380f8b02ce14416c933320606e3f83126f850f845c8fcdf38cd3806

    SHA512

    fe0cf11614f08b9c5729c4021d5668b55bcd3cb6d4a1d0811ec442407d2079d5c03b79dc86f8befd7f0ad20435e298f3963663f434216073cbc3f5e6265f2c06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7d48d8323b96539d7e36cc77ff8e667

    SHA1

    ff779aef54b74ddda2562ea90fa1d7673bd89793

    SHA256

    a2a728149c89d74d4ca48620495c520d56045070fa92c97c9779f18cd8ad2646

    SHA512

    88c48ef33d6261c1b2c85e681c41e4deca8afa7b3e4940544c418621359031cb1e608cc4ce3ff1b72785694bd8b89edffccaf8694ac8c2cc906487b3aa6b0d7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9565e2ce162eb1577bf94b87ae22762f

    SHA1

    d0d8a647fb760d9865be4ad7b819832bdf04b9f2

    SHA256

    a0226daf3c578a550ad75146fc65a541131ee7aef6298ed783c514f768e29b9f

    SHA512

    52ddf0ea2b5bf7de8c84e4a96d3dae51d42cbc1893a2cd74fc9fc386f976f5aa4ec5eb8c70a0902e978305a1ba4cb1860972b0208cab50d577b78dda4539d37d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    012ef54cbfa8bfcd40808abe3c9472e4

    SHA1

    b282960e2073bdf07954ad51accbf85ef8caa238

    SHA256

    31af17fca0c135c97c2cb8c5c6151bc2f9c8755735fa6a3ef866d9ecbfb66cd9

    SHA512

    97a3fc5be82687f416e39d341b0a480c01492591a1abdc26471ea43ea2f1456454b2ecfc06ffb51ae34b1d84b43cbbdecd94cc714748077051b812d54e5c5e26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e461efc0110907156de3ee7d68f95d94

    SHA1

    cc8bddd7b7b5f81e10addca2fcdbd67f37e49b6d

    SHA256

    936bb6df40a783efdd0cb52ea01c8d1b5cea32e756ec32a12c4b69a1795336fc

    SHA512

    20371eaf5bcab37e36eb7fa208a3ad71dddd7f121488b5ad0c13d7f10c0a04ac8f0db78b2f8f52b993eb9a4850efa72bbd20228e31581fd1a8e3f657e5a70262

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15768297c24daf0a275c81b565e1b98a

    SHA1

    020a08776b23dedd28391cf70be27bc74f5774f0

    SHA256

    4593dff87e6402693943df612b51bfb6120b3dd45a9683e885012ecfd515190a

    SHA512

    d241f6473c66fdcaf0e2cc92ba7b757c8c9890cf671d29d05d642a84c89644cac99e4022cdcc85f1a1dea4b431c8f8fa6c74c26fd92a334a68e89d7f562a350a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42d636801d632cd1b3fdbb1ec89317c6

    SHA1

    89a54a66b018e8f2141c92d2c1c6238c1d577100

    SHA256

    288a23f0ab045094115c67e1a5d35a531723ebd2b6503410b052d8f23ade14a8

    SHA512

    ad5a2c1c4916cf6adc165ada534bd9e2e1fea5ed60412c0cd1dee322e1fac995d1419e34fcd28516352f775ade13f45bad512589c4afaec9e63d38eed643e67e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a35d7a28757f2cefb8b8da4b8328c0e1

    SHA1

    679eeacfb7c3df82fb7b3340b5aa2566e60d62a2

    SHA256

    1d474c98d0e6338bef90c0366fefc918674d1736d1a9681690aba093d2d8187d

    SHA512

    6541d0ab07687353ab983ca1af42e27d44e8ce47b5f922ec18a128c5fcb0ba91b893069098809556064909507db53de79fb573cd80a8522daa5d75966122f90d

  • C:\Users\Admin\AppData\Local\Temp\Cab4702.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar47E3.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a