Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:04

General

  • Target

    68f12d85a0ddb450d1d39c97b34e6fe4_JaffaCakes118.html

  • Size

    5KB

  • MD5

    68f12d85a0ddb450d1d39c97b34e6fe4

  • SHA1

    f99d52273132cf585fdf9ffb4ddaab3609c662d8

  • SHA256

    7758d58a9a89bcc4319958d9e28f564bbc7c3a2dab64c9b9de1e59cb6eb49806

  • SHA512

    b3a9f8e45e863221a1be6e7990edb4022042d1322faa9a4841671c6fa94f02dc05eb27303d489fbf8d8586627bebb1b2649cf6cbc4be39af697f236e71022393

  • SSDEEP

    96:Gna9lp9pxqz0tzRz4zyzbzMzKzTmi0fKOBD80dm0oW:QaTpLH0fBTd/oW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68f12d85a0ddb450d1d39c97b34e6fe4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1152 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ffbc595768434995d23e4ab4cf8fa7a

    SHA1

    2cfd8c6dd2b93f6ce3405a4f54d726ada8a2f4b5

    SHA256

    bca94cd32ce92d91c4169abdb5798d221740c25a68021aa85f8ed9481b1301cb

    SHA512

    eb922aca9bf90fe661ba09ff02b01f7321b4187dcf5317bbf190d0ffee050cbbe3942fc7cddc85aa82444e3df9a32728c59dfe226c70fb6bb842302951fc4f1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf6e571eca16e44beda91494d4d0f279

    SHA1

    f77b2161593a8b9cfb51972bac751b18114278f9

    SHA256

    6dd876d8f9450561239efd656bae3cffbb414f3e6e0dbefd18f1b1d84250b346

    SHA512

    403f82705608a63f3dcb70383080ac0be816ca068d77b36d769548fc3d64f941e7e00b23278299c53ea1c26fb71ad8978877441cd7e729c7108aefe860706fb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    861adee73a165b9e13e68b8c391fe344

    SHA1

    6040bbc82ae2b86cd50aa28d5dfa94deb7ab0e29

    SHA256

    e83244aa9e5d2baac6cc6fa60e3e693392d78b26f10cfd77aaebc3ccea7ce59d

    SHA512

    e520b35e6f74dd1f3e07906c84e857081830862741b5ebe25ea1cc5a2dcde5039c843474c966aa8c6b333c07af738ba4b15b947e88f4dcffedf81d373021d958

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8fc5e918c8511f3c7299482456baf312

    SHA1

    24dc5c4883d394290c9540683b4ca51614ab6e20

    SHA256

    4e18c7174ee9dd811f9aa6f5bbd386477391c3172ca26c2f5adeded23a338e53

    SHA512

    ecfbb7b9efdc3bb9372f4cdae65a6dc7e35ada3211856a872f3023c73e382f34b0f1c5b694dc8b5f4a32a4c66a80e55a282313be48a074ee1294b12095cee9f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fea1f4d08dcc22cfa3107140491721d0

    SHA1

    a1cd198eb24c8bbd726858363c68021c4a68d58d

    SHA256

    5ba1d643a39d9ff3cfb3ba68cd38190d38d5236edca20371857f8c176d6d83dd

    SHA512

    cb2b2c8a14a4541e6c16a357ed38ed269e9c7340cb1ae406ce7ed7059e7396b148d5229262e152fd3a77bf12b8341afde0f7a9af2a08d8d1580181fbcd2c3df0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    512a3612c3136ecd664e3e6d05463f2e

    SHA1

    44658341816a1d6701425b6a480ff856eb1c5bf6

    SHA256

    0460ac28667e0fad98e185814f1880a30709d5facf2f5d44cd6da6b8eca75f19

    SHA512

    ee9cf92f841b5bafa58e31e39641396cbec15ec6080ab8fa2553a68602d168dc4f72ba67766b687383b2183614d44c614b5ce095156fa6c65d9f781a789c2b2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea861752482c404eb44990bfeb566cc4

    SHA1

    9de7ea4341e43a61e213379ff698854ba37ca894

    SHA256

    0d9b72ad643d77ddcbb3e35bb05323df3ee610a9b8c86cb83062b665075bc2cf

    SHA512

    ec6080d0718fec631326146745863637c33316014defebc50724da37533334d46c367d2aa848d0a7451623c06bc4a85029f74755700c224e2e5dc101a22cee76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a1ed5c66ff6a501bf3c6cbb4f1fa096

    SHA1

    08640429d59beecbf3f407c726565b6338105b66

    SHA256

    ea77ab91c4b1e51b78078cfb14849ee9b7ad5573427a8b2b4fe9dc85d2c60881

    SHA512

    1b8129cbce80f61ebc9f576431ce56bfa2d39fd00a27143f77a2d45af3c57dfa778d63d9234acb8164ee8e855aeb288410a3579a7d89a42dcb67711c3555aec4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    204c8056dbd778717aab16887e05785e

    SHA1

    2e5917acae48b3014f54f495c4588faebc27ce96

    SHA256

    3c444154ac5c1cc72474d6866ff3778abdbe432fc5cb208d0b5e84ee56ba425e

    SHA512

    74711a882038da2057aa6bd6a1049251ebec15ebf97275e719056df076238a5070634665626254f925cb5b53496a5d8bf2bd1861ec79dd15d5c4b2c16cc40576

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6db5d323b68da3b56f5977e447af9da2

    SHA1

    a09e8fc300ea680b8702e7603a387fca0192cbec

    SHA256

    dad1e771d996d0a3390bfabceb03114f4f6c6325277a920e53829f6df23ef338

    SHA512

    d7660a3d0e94b6804cdf937aadb12887fa2437b208dfcbda32dcfce0dcf86691da124dd0610ba6df933f6d7f45a2b18cfc0473b9dcf2351cc9dc8ff5bd2fdb56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da5c411fcd06aaf189843cf2d33b5d6b

    SHA1

    2be51f14d6a9a41862d318b4d4770df94ca62be1

    SHA256

    2e6394aa6547ab9926376c58b9b51bd4ee06d1658b4c1245fa2e44de51af2616

    SHA512

    603e39681e01cf5f67897174f6e029cd82660b6055ffad80ee6b40bb82cbd07717ce67c5e570cdb7e3050ef55c3a805e0363191e6892ca4b90cfe2bbebc5360d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9624558ad4b84bafd927c44ab40ddce2

    SHA1

    48b5900915d9a5150997e1da2cbb06c6603cf00b

    SHA256

    30f2c369617a97c160c5c662a8195ea1df060bffb142a2bb21b8f954ea3c8625

    SHA512

    4c660271bcd9ae2d8a6e596efb169c377130ce3f597c514070ad1a44bc2dfef6768ca957025771e4e53b04a808eae546631a96ddeb2326e0a94fcd5c1214642c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7027a056bdb5280f4d93ead90ec115c

    SHA1

    bc76649ba0b7e5bc4de8e7d1316130956e6e2c40

    SHA256

    56955ae4d9cf4e39c1604275b274fa1fb1aba569617d831eed322ef2f84fe1b1

    SHA512

    8936012003ef410c5a2daa65fa8a1a6a7d8edfd2b259760d35f5593d75b6f7c526952736b2bfdda70084cef1ab5144176179af6af5470f69dfd4a1e6e05750b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    306fbf3f95d88c938453c247a022a3c5

    SHA1

    9613050b36387de29246e50a9cf7f21377dc85dd

    SHA256

    48d6725ab209022aeec946e6ac7de91fed3fe810edcaba7187445984a6b83aa2

    SHA512

    5f48f734cdc3b16ac67d6b269f39d0af2619d3a9cc8981d5576bb8f98c1e618227817b343ca3a006f9a2feaa14b01a977a4613ce7c376e645a34db382e8a1ae4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1367849e4c360a6d56882e73c7c2b4f3

    SHA1

    1ac862aad2a5c12c01c233bf85b169ed10522a3b

    SHA256

    624a12015dc1f5f5a54891076259148934700ea80230aafc4ca8ed66553e5a38

    SHA512

    7e6f64cb84544cdb1b08b9f8a5c416f89def455168fc1457adf941ea189e0ea349c1b9754b6a16d7f276f9134b2f99648ec11123a93c90288340229761f499e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4aa779895d6edcc95a0d900e92869ff7

    SHA1

    091e0d2fbbde499d094a980085ef49580ad21433

    SHA256

    f14ee307f9f90edfedee2910bff367ec340fd076336b121b32edceaaeb5b72b3

    SHA512

    38a63b94099cbf42bbf9a0870121846b2190774564a6d3a11fa02c9b2e1bfcef6ff403a5f12a49f040fee462220a7ce9f08559978bf73c042396fa6562c092ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81b224815eceb03e9d0b72cd306b5b28

    SHA1

    a64974ecd8f5f12cdd882328d3bcba3f8a553e53

    SHA256

    2bb768ac59b294b58212242e424f1dda96ceca5e8e40e0273a798581e464cc98

    SHA512

    5fc13964b5558f0002412ac09c712997c2012870ccbc8b4bcfbd645dc9e8720b3faf528004e64b1f320d3882ec43d6a0a0e6029443652413fb533b38ba4f2754

  • C:\Users\Admin\AppData\Local\Temp\CabD09A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarD295.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a