Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:04

General

  • Target

    68f13e71cd2a0c692713748241c71aed_JaffaCakes118.html

  • Size

    139KB

  • MD5

    68f13e71cd2a0c692713748241c71aed

  • SHA1

    fef55eb5c904d8fa9eb9b7aa07ba68817f4ab862

  • SHA256

    9b0a1f6d86e2d89c534d09db95d9b5f68926a7e5bc7440b39d8991ed7721b0fa

  • SHA512

    77de2f91a507e03b07e5d3b6acca776ec9c696c606a7ad2ec1024d63d6f0ffeaf4ca1e550e87c0b095db4cad8953599cb5b277ac26657ac7378759ebd22eff18

  • SSDEEP

    1536:SvTFELQTg5jUlWyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:SvS5jByfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68f13e71cd2a0c692713748241c71aed_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd8616b41f01f49856decf6e233331f7

    SHA1

    e6faf68da0683a97e23fb6a6e2ec7d67d6343b84

    SHA256

    ca4e42a97f33fa58d3337a1c15e763241aa2b7029cd0a5e6e47513c42e0f43ed

    SHA512

    f73772b880f2a868fc99264792b25eaf9844153c163fe95af33d2a65125a76ab03183fcc591d02af06d2d9dc2587efc88cdbed344cf0c728d7ec33f38a7f685e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a245ccf92c066498eb3363d818552c9c

    SHA1

    47a7aad5a63d0546400b717b1ad6ebc8dcd5c841

    SHA256

    55a61f9bbcdb3f6f954bb676b7212445d33e7ae62297f3042d626fe3571a51ed

    SHA512

    9c6f17d0904da3bac7f9e3a54cabb24c72b3cd6f795e5ea6137317ff650a667bb73b98eff619b3ab94f338fc71bb1cb0189d1f3fad9592c36b07b6414e1cd74a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d011db28273ff643702a0d2989f6270

    SHA1

    c21fc4c9a84b24a14f7f48f6ca1df11b4acadaae

    SHA256

    c396748e8fb9ad2c75d14e91864d5d073d967fe5794421bfe1505444df99584a

    SHA512

    e7a99214e56c59aa55be89faca5ab7999204cfd72c0985edb5333433b6a78d98701acd2fa98ee9dc992b8e3a39dca83c6e50896d954eeed4e7e4256e10348a3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eaa893aaa8d74489d7b95e4f637e6842

    SHA1

    ea71fe2b99d464d225312646fef6174e0989f400

    SHA256

    11178917b067aae568801a1d84796f8ee706d30ece6d0c39730dbfaec9b16a00

    SHA512

    6abeb9962a356412d00ffcfe98b9a905342dc26245d93436307fa52b6bccc02b7548202164b2b0d142453b35e4d4088134becde663f5368c765103c103b21569

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5deefc080b02e66385ca9022a1de906

    SHA1

    47690fd2d9d5da27c3a47b9e8d221a22167ed279

    SHA256

    886877a24066eb2e083187362f6fd2b09c59f976e3ef676208457e2866ed446b

    SHA512

    d0935547e6f32d61cb7054b9132d1e38471ab50fc15c92097c42798f4d2a5a789a02a59b9652fccf240283cdf0c2d0fccecd407d0c3b84a1c9083bf10f3b4c7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70fe03803bf28cd22ac367a515e9423b

    SHA1

    8cfca9f7d88c9bc53db9ddeb96cb2f633941c8c3

    SHA256

    0cc97d6ab96d0449f44b54e2ceec75aca840d705ac18fef02a65aceff112923d

    SHA512

    7e3cda22a3d43b207db540924f1486b7e6daad3ecd8f09708ebb56dc390e504835a94f635bd9e7a22a18cbae2eddc347f3792c6d427a7151393a4381f12bf104

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f54d5a20f1e031c8366cbc2f06d7397b

    SHA1

    5de7d13337755226a2e633c74f37afc5fef60749

    SHA256

    18593bd51624af86db0cbf7b92b4d13de4252eb13c080c264e2131efeb8d96b0

    SHA512

    1f3890e9d14e99fa54457759ad26f7442f0ba8f6132ca8e152074365e5d2475d4bb938f79325508b8777970e2b0ffbe61083f22913261aae94d3242c5b934302

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    374ca6255b19ecafa31914ea601cb14d

    SHA1

    c40bb6c56671c26cba5dbfc5e683077cefb79cf7

    SHA256

    ad4de681dd8f582434fc8ce55e29fcbb781c14293cb87813936e35e089a213d7

    SHA512

    154ba0d1442c36a74d9d68eb66a1422ef86c83ca794ad5fb2fa81cefcdf53f192e8eed04e47b091a8e5af71ad1c85af0ab73bc39c2c56ef29b84eff2565aa6b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9fbeccd518f790516dd86d054f5fbec

    SHA1

    076648602b268ed06aeb5cc2b58a7601edcf4f99

    SHA256

    a439d8dee0cf5cb6d48a226f8e4eb8ace0d0c5324a2b5c23c3e87b3c95b1fec8

    SHA512

    59521d6fc1bf3adb24cca58365bcb18dcc1cfa72302a5dc92d6c294003035a7004a9370496532968656df79f290e4ff4469d2b5d42fd6a53cde3bda8708e00e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    470765aa3d57bba0625f47355abb4a7a

    SHA1

    70c06c10b58a65530fbac97e6faaaa32369f3570

    SHA256

    00e1fb8fb911d55750e4a101b8f0843a260a7eff891cc914fb3245bbbb3e0a9d

    SHA512

    a6a0d2cd7e93ee3b2f2dfe602d492f927c05bf0535b14cd7ddbd6f5de1dfe3cd649af085da6257271d4011e439c8ae686d4ef8d3934ebe6104e2fda03793b6dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60c4f99a736874b3a25e01898c07f4af

    SHA1

    29203cd39d5ceb24d17a8bcee74834ea45c132b9

    SHA256

    af1207b7108218a3a647e84cdd1ca71ab6d254af41a3fdac3586333b1caf9c6b

    SHA512

    6fbd2251f9fabc3432124265329b9a9864dccace172e0d79cf2b713256939a97d1c51b890dc918fe95c8bf24fb0a86166f315469f4f5761455bd6e68195a7965

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    154e4395486964c6a710ace4d56a35a7

    SHA1

    901beb9ec50161458f9a90424f0418f76f5c1aa7

    SHA256

    43f045859a85121616bf2c6527fb7feb09fcb2b9fb9784f65c80117b25abd165

    SHA512

    54e57b768a6110c1d32b1812e9c4f240f29eb1d2c5eab20c68dbca782e3580f53d01a14febe55e87bab4ad21ce0310cbcd0dfdfddde233cf7e2d63e4dc9502a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bb21d858bfc725b6c4cfac5868dac11

    SHA1

    4bcd13b5209757ba8466e5099d42cb390da9284d

    SHA256

    35eec763c624bc1536e6ee2f7ec6585f5bfb8da44afa7d2db07e3d1192fee5e0

    SHA512

    407249e8948f103227cb3efbdf13c11551a429c3bc02c845430cfa28f2675e0bb9d71c2b6169a37758bde737833c697fa5b018285a488a67293c4515f0163197

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8514a26fd8090161dffa525a9e9a9fb

    SHA1

    dcec8ef61d2d1d26868824771ee93df300af8652

    SHA256

    edb84c0e1a62fa7fbd84d02e6c97d188c7498327340d85d3802a9e3b223caf3e

    SHA512

    7b6b6cbb47d633d5dc46b1ada52593b6bdfa9472d0f6e9f6a65c2c42168cf33fba62798615a0dc65091b2c09014445ce7ac7c4719e55d8bbbeb187972feba09d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f6de4517345d95f6ff88e0562d42352

    SHA1

    e6ef6ece497a0818d8f558b02d24348118b1b5aa

    SHA256

    c59ef7cc7f99db7eb8e4600e9b48053d35e7b423feec46f089f4c620ef64333d

    SHA512

    2f83cb74b636ea8d1a5755e312fe14ffd62c9124472ef8c9329ff425bfa364ae945279af463fdcfbc1392772c2fb54e7cb0fe0c305eef7e11d6b483daf1813d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a40b1afa95ce5bd3712180eebec9c95

    SHA1

    3113641840c126a75acaadad31c9134e839a564d

    SHA256

    e0a21922d55e8a91a1e6e797c870e76a28f93c2b5e831c6b0fb3d86ad8daae12

    SHA512

    556c6f9c25e3290b76dd273a291a86411457775c579c2affec8238c561658f3501cbaf4525318756078cd5a10c1efa153bb86bc74d8593091aba519d7021ef46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e0bf95604df42c233d3cc2c533164bfb

    SHA1

    05f797b8f4a89617d69bb81206bd4d13d560d35a

    SHA256

    53a3a8d71c318c290c4c112250b1a6d82eda2551ffc8a4ab112c134a6a563d17

    SHA512

    9e9ab6092a4966e1cb60a28ba41c8b9a8b0b293ea0262305093f446ebe4bc7dc71740011ab4e0fbfcfc4c64b6145d5c0b99269196406ab7c0bdd77fbb3f87b36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9a5666b95f61f79fd493cecb1b89f64

    SHA1

    2c44cebb5c4f1f752928fa6fd60430d7e0fb4ada

    SHA256

    cf38afb40a3de581471f9a92ba73041becd151de95466c6131e4fadbce303eb1

    SHA512

    ec187c997e8173fb081260b5c1ca2c7d5950c85890976bd4182393d9a4a205dc55c3b2cbbf1bc0a4e02cfecf8330877e068b1e945b51fc5bc856bdc49e25a242

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    496a33132a11001f781aa83d1d2514c3

    SHA1

    a94623e25dda018fb387251793dd4974352e6a51

    SHA256

    28e24f17428d5a994eb8a1e3c8acf3679b9c3524dee1b3283e8272570ecc8f87

    SHA512

    707c4b7d3bcdbf8f475994637005016d404218b60cb5497f48f725c83503607b660f268dd2501b9498d11f7de053bcdfb676027a9ff7fdba36b92ffe9d8a1e43

  • C:\Users\Admin\AppData\Local\Temp\Cab1371.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1657.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a