Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:05

General

  • Target

    68f1c4fa1223fa55d17fcab1963dee28_JaffaCakes118.html

  • Size

    460KB

  • MD5

    68f1c4fa1223fa55d17fcab1963dee28

  • SHA1

    cd529c231b62089689240520d34e45a63af09411

  • SHA256

    d91f854131ca295303653d0dbd99297cef25fe5a007ab7b4b3f76800379f5b74

  • SHA512

    6d3822c93fd0d15f4ef906ca2978705cc268580d034be14b4a4f289527d93dcf759e5d6d45edb43a345502748bda9cb4784cb9f860ce10b895f0cf0b7c93e783

  • SSDEEP

    6144:SBsMYod+X3oI+Y9sMYod+X3oI+YrsMYod+X3oI+YLsMYod+X3oI+YQ:m5d+X3b5d+X315d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68f1c4fa1223fa55d17fcab1963dee28_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:836 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2112

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9dee2fb228a68beb944a6cf3244e45b

    SHA1

    c6d35bc86394031be35dfdabef83764f25336fec

    SHA256

    0bac9189a35297ab004d78a681c3a6e1fa91c44da1843025166bc263412908c2

    SHA512

    2f0bc337a716de5aac447f3591ecc0068b2327a86132b832b3388cfe993ee0185659f964b3d23ce652624be9291ac9c21a177b9653c6c4a7a4fdd79e9c99609c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    552b36bc344bb35e7721f29d426e1ddc

    SHA1

    db62ebc6fb9c275bc80bf9826d3f8700b8bc3a52

    SHA256

    22ddace6839cf4f099e60aecb08895903539215fd3c5e0d13da279a20875681d

    SHA512

    a5fb39bbab626a52afd82ed6f151451293f3231b87850ef0f821196f6f032b323570b84db7f82f771d8f3828888b3a3ab16ed00ddd4329c80f1bffe4eb52415d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ae6d46f6458d8088132b3f0b36c3784

    SHA1

    b8cb7be50f584d503c0b8d4ff89ead791a5a8a2a

    SHA256

    caf8b68cce7f0498117a54afea65bca0dc1cdfb49825f8dbcf96ddcec860ef2f

    SHA512

    62c3a9cb33d38babc021f89771a0e5447c012e3380ce39b403bfa89c93a6edb0c9a2cfb69f96980a6cc3ed6a9a4f946f3ab8a5f19fcb7bb36129c8a7e8c1abee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0dd4def618f4d9f1c4929dcb9ce23a5

    SHA1

    942d3944693a96f50b569d26dab3407c49615c19

    SHA256

    1eb155f101f5a9a26a550522a045e2a05dd09abe468ec6efed1da7f2a4d33dd0

    SHA512

    dbb0dda9f079ec959b949e4e1d34b7fcdb3b2252273dd70043df3f5803b3bdca6c75ba414200c16806de9b3c2ddedf39f0c3c8a5c2dbdea3e8d18220dad7dcc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5e07e19cb6170378394e6bb23447521

    SHA1

    5c06714e8263a08d2b35971800a6bf823ef818c9

    SHA256

    520107b01a3955b54dc636d5f84d357b69b8ba8e7923d170b9704a4e4b6fbff6

    SHA512

    2431d58c84ff23aa66fbd752892c287590b29ffacb645f1fd78fd48625aeba5491f196ac4d426b365eb9d1dfdac3e7071f6d3a2b43bf46be167bc9026c3d2631

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77d6505d86c66f1943abe84be4ee59d3

    SHA1

    321689796c02c41642a5981dffda9c03b30ddc40

    SHA256

    bd9c0406e1e050cc7dd000ff9d3a2b954119105ef9e62331e6ceb0e754337845

    SHA512

    c042e54b3420157920553524a6d562000e303bd7cc104ec6c8670166add35d8b1d0aff4444dbf1714504ee610729b9ff0823032473c7b7609d08e507b7166a14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0ec846e42f9f1f94d061a133a076285

    SHA1

    78a1d5f3c0c4ba393e1266c81aefe68eadd8a80c

    SHA256

    f43da32b0574a5563931060a00b53376ae811fd7f4a51546d2ae2989fd23f385

    SHA512

    9d094499c92fff5d6faadf898e4841b570585ddc9cf7baac5157555956331be6fa614de9df3ca77a04333b04d0509db200a1a90c441ed024161feb0e079d7be7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce6f99b2b33ae3a4da228178e1636681

    SHA1

    8663d3694b7096c4dc669ea4ee8ed5f02d63a324

    SHA256

    cd7017724c45b82cc9e918de29e1f76403ef436a3d945920ba410e06adcda4ee

    SHA512

    20a8491fb3efcffb9ff3230224882906563cbef993fcf29b12282ad3d3e10238a52ca3ef9ff585f37471674206adcce4173f81512adf162bf2b4d9b81d672d98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    285cfa08d770bff2494bda877b4972b4

    SHA1

    eb2cec837c9b637895a28a29dc00041d29b2f97a

    SHA256

    4c4c7c332a9f7581941c0bc8d5aff5b13cf7216b352c2bbdb28d7d4bf29e28c2

    SHA512

    41308e89640f0c4fe60eda0afe3a4d10cf62f03fd71580e62ac65d9d2229e2cf4bd47b788f507f1c875d93f352601507ceb2821624df407a2a88d12946f0e439

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a028ac75cf510fbd9097fe02652fff8

    SHA1

    0d0843659ed98451c94f4e1c44c414332719c796

    SHA256

    277193e82b9f83b832b2036294a433598391a5928cf2b7fcacff6fedf38c80cf

    SHA512

    1928467c813c046b8f6bd75d0f5afabe6108e250f82fd4bd9606857580886b273e39bcba19cffb28af57983c7ff362cebde14b5de60cabdbaaa36abca0f5151e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1452ce45b734d50b943a8185fd51a69a

    SHA1

    b14a45b08161909959de14819f918a7a1f5c84f1

    SHA256

    e9778971bfa31d7de25319379e3ca242479ed3b4dc1eb36f445127499c83b501

    SHA512

    14baba384d68054ce4f90c439549f2431da7c663f84e5dfd19081c3a5afe9cc47105a6236b4ca8f54f61745ba0e9dcb90d669d5817e60a852aac660a8497ba99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c60548669c39b11561e490819e377c2b

    SHA1

    a435dded82dcbc8fbc7d44666c66c7f70b78667a

    SHA256

    230a1dcff751a511735c8d45cbc22d593f226efa22bfabb2f8faef28d06ff12e

    SHA512

    881e1ed43853e8f9e53ed8078e36cd7b959a7e8c858541164990c8126742af1e5deb6e1f62d9947b28b26293aa1725e571e924e55cebb71f12110f12e11129f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2804f31bbd54678eea138e6f5a16c05

    SHA1

    96d3fbabd1f8f531fa07bace622e27d2aa9a7f80

    SHA256

    902242a19acbcd0a060834eab02a353dd23eabb36ec2ecd427176d833d1f2f35

    SHA512

    d44c6d087cacd82513d3b883af009d2f74f3b8f616c285fba6487c244d906b786a66aed57c58279ba23cbba232385997f4cd2ba280e2668f5a17aa805dfd6eed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92b3641d61e9b32744ef9ce3ef404cfd

    SHA1

    66c720d2d0350e300e76d76c42672013d9d171ad

    SHA256

    31f056cc0273880106fe381177d9779a325a9b141b9173e6b3ee6d12e852957c

    SHA512

    b06d0fcfc6892146f4660ae08bfc79f68743b0d82fc3dc08b07a7a0384943b4d0992a3aece9a175b2536295c484516353498094dccd88b28d6825da1f6c980cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    318415a05db1026953bb3c77f8a28043

    SHA1

    c867394d8ee42cab48f6fa934e11398216bdf4d8

    SHA256

    452261cc103013980f1d24d7bdc018e33557e91071f93bb6ff651159cca8e24c

    SHA512

    3140b901b46fbad06a720a2a2befb0c3e488c3605c37447cab595f87133afb6c0b3bf5c24e80b987a3939fa9712c32be1c6d03a70ea17186ad6907dbad4d23d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f17f4a23f33ef512a8889b97701f24e

    SHA1

    2714854ae113df638c7387c231a38b387ab94561

    SHA256

    4c0f07fdb135a55551efa0092b0972c942ac8d92ed4d9a3570bdc8d97a28d898

    SHA512

    8168f156abaf207a3dff6ee38490d0c817bf1e3b9f16e60c0c52cb24b755851512981f1e528b8f012fb2c953e3aa7a221a90d9efbdcb9e2aa2ddbd857ecf8618

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23340ba6ef29d70233ee65dfb27de049

    SHA1

    3e0cc705c662fd10701489f0d6e3b85446613aa8

    SHA256

    76018ca662061d77701ac356d3f50a6b7deb84ce96a967aeb10ee00b2d7c9d63

    SHA512

    04295834980a9c49baa84cd5f5ab13387fb2f23da9ddd2af1eddcac4c94a141ab7f1e4d2a635068e35a5fea012315b9f479e76f629f1c7bbc02ce88732cc011b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    31db5eef5e331be73f79a9ef0ab2bdf5

    SHA1

    9b547c774d4802c73b535018eba8e5eba04d50ef

    SHA256

    5e66c86451be3411f4009699d9651a53786e55b32c39f986cabc0317d56b3d24

    SHA512

    f1c4cb639c70a5c9b44652cabaf2679b82489890e2038116d1d91000510154f2ad9a08aac33867183efecc1c9f8d088af2af6c6a39f065dd226ffc426f52a305

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    508a8cc73e7577d6fe90f7891d3001f9

    SHA1

    7c274cfa06fbc2ccda42ab1c63240a8f0a3d657d

    SHA256

    346ba599b34d0b2e01f6f7a302767956676dddf11248f39f516afdce9d19ef44

    SHA512

    1655b4566c1ee1081aa09c249717dfb43c2bf92235f3c805be8dca8ad7ff0d694e998742b12096516d2e7b5560e75137f220c428512f420872f794a81b9be025

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5853f3b42dce3c7cd0b68aa7c5deec34

    SHA1

    ab745a63db0ac03fae7a95f01494fe763d3f6c0b

    SHA256

    74996146210d0432ec3abfbc2bdd6d934de7a7e59f809ea78a49ee5b5245e429

    SHA512

    dc3d906fee55b0b2ef84bb5f316ab916186ba8d9466d415207486185e5a79e104058a473a2d0ee499eeb2e8b5fc1eec8967d0eb063b67af556482b602ab93489

  • C:\Users\Admin\AppData\Local\Temp\Cab5034.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar50B6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a