Analysis

  • max time kernel
    136s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:07

General

  • Target

    68f28f74b49b4e82ee73da8ad25eb5bb_JaffaCakes118.html

  • Size

    150KB

  • MD5

    68f28f74b49b4e82ee73da8ad25eb5bb

  • SHA1

    6b9a89dc6db2c09561992e82342476a3cb52d8f9

  • SHA256

    2c7effacbe16bb8643abb5521383bc4a2c410efde78a355f92b94df07d51af99

  • SHA512

    4898ea5b3f5786e226b82e6e9c2bf7f14651419e59a2fd1688ed596a4137f4f0030abdd794fcb7c5c05ef768431665112e147bc44dd6c3167049d6586e507d40

  • SSDEEP

    1536:xWyzRqd5A6twAITgZyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:E+TeyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68f28f74b49b4e82ee73da8ad25eb5bb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7eb64b00571dc68d83b3dcfee297e122

    SHA1

    3af3c0b0660b6a10a1f657a45d45e20b5c95abdf

    SHA256

    105d79c697e98ff5fec98baf3b992fc040883674a7d09877a73a60642b553a48

    SHA512

    0bef6eccf45ec9bcabb33cbcfa7aafc821c059a69944cbd52fca18d8171644ca84012188fc137b8d8bd4b11c80066ff214abfcd78872d7c371693cda1872e343

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b98d138e7e5f2ad945af2729af3410a

    SHA1

    9e285935d192f4ee4ca5c7f91643dd7393b03f2a

    SHA256

    190d55fa76e6f4eed7d05501d0868c85d47bc4bcd86acd6803dac2ed7f253226

    SHA512

    5b60b0088179eb09229fd5c2b7f4ddc781eaa2afce355169820aedc4707f9866529a16dcbacfba6527e1a662cf420c490af9b273b022f9e29e44aef7e5757df2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    330c680847f9d21f814cabb9a94c6181

    SHA1

    899461879b9ccb360bf0ffae2c42c3d35f42baa7

    SHA256

    0efc5d0f980125aaefc14cc09b81a9388e884a2fc755ff740cb8dd0d2b8e86fd

    SHA512

    17c0659779b0da3a15d216fcc071a983fd42e0d3757752c302d6b513fa5c2e0f405d41562232acc67d1794e0e76440e5e65937e9619f19fe4eaa10e70570ce7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    516bcd62217b8e1527b67132b56b936c

    SHA1

    b96ae0769b458eae793ea2bbb149d1e6629988f0

    SHA256

    a45a1ad672e97a6c6536e109f149b3cbc608c961e044a3bff3f369c04280e634

    SHA512

    cddf0f8903716cf0f654ff71eaec664c03160148bd62383ee3152e72a9665ea5e778cfd4447ab3c986549b0ac23d8fa9049f4e66425204e8dadf6edd13c4075c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f3f2d26fa7b00925366e8e53e401856

    SHA1

    eae91c2cd4827a59c3e60f904b4b8503ea29651b

    SHA256

    1598961bc65786e94a9dccacdcd511f15730e2a3966fa11d4c44975ca0c4f48d

    SHA512

    62c573af2ac18eabe27f4285168b1d8ccf1f5d6334e28b79ca15721033e0b24b91eb9bb557a8654fa1e77fda4b6a55310166fde7bdb9739189bb57e3c852febf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15354095f4d94216160bf28153c6c3f5

    SHA1

    d7a3d8c567a8c9500f2c237c40a4a7ca06aa6784

    SHA256

    37132f020b7357aef7af05a8a0fe60757d118a80cd097ed7408d58849033929e

    SHA512

    95b38cf0a9849f8b962576a040e8450a13916047d3c29dc1fda1ea2a995f747e1d003a2a0e13b247c296751ca35393344cc94c65d819c4ebef842857e22d5c1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33518b48339d9032381fa5324917271f

    SHA1

    7da0fb7b819243647bbdefeda6e491e36e3c1045

    SHA256

    b5317e0af5bfef27fe85762679ecde15efc685718e44e512e1936396a85fe2a9

    SHA512

    0a6f3c02ed466196c49685c08d028c7ab727dee7159fd977a63324db3b03831f2013ff24590bacaef6b2994a79849059b6df22f29c0068195cfbbc3dea11677d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22cd8b9a38ec03f8a5a987febc93494e

    SHA1

    e37396c61421d30cf28ba9fbbc05ac41b4c9796e

    SHA256

    a92795fd6b7094d18ad586334c0d72b8ba99352d0f37dd1c101fd5a7a448fc53

    SHA512

    44894048aaa997371625a51189335f78f15ef84e69cf656a636902ba11e119019e13ad592db418e81297b8ffc6d06c6ce6d0b639c0d963578a2ddb48d3e6d90e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6423722f7ddd232bd88eaa7e535d6539

    SHA1

    60209d5543c51883f09b6f3c6c7e350f89020ef3

    SHA256

    88ec01018d267c505debefe342674512486e8c44253a5caf2e33a1e49be31910

    SHA512

    bebaade519753bc1941da1ed43d1fd69b6c0275719a8d347bee8480564eaeceb711a676eb5d18a8558aa693631ff1cff73c362431a64405090f7766780dc52ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    515d11cae675d604573c3223a308aaf3

    SHA1

    aa9f6fde8bb5f14df210332dee3c6e6fa27a8111

    SHA256

    b2b39548d778b5aac21d7f5c931d527eff71e763e9f09e22673b2bfde4bfab24

    SHA512

    79a96429251cb212e639333bf8c2122c92db1a525e422f62403650873ad741c97e9cb48786f83fb1dd8fd063e0db2bb5b6af9297a971ec514f5932fbbf20c7f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f4b4836f3d8766b822c7717f533e85e

    SHA1

    3221f15f227dfb45b4c8124ba7f01beb72215bec

    SHA256

    426374c02d9ec0aebeeb1ab9a1df1dc67d1db5a2d9e29070f510e19d18e88d66

    SHA512

    bfcfefbee9d29eb84678eef7064a4e47283fa59875e7ed940e30c135875e7af380417b7d90dd42662310ad662227bc56e3cb07348dbbb5ece3a8b496abb85ff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5cc755d039329230bbb9d1895402bec6

    SHA1

    f8dd77e0770784c14a8e1c445d26d03e65aa2d40

    SHA256

    e0dfbbc758345a68287f66e4e6a4ac879a50d79c88124e02397278d6537ccf85

    SHA512

    e08f869050c4264f77903ce100f33dadc03a7cfc1c79bbfb1c62758487f59ec5252871c7775eadb9d966431e5dd88c6b791a9b8489f6d8559ea5d38d7f455b44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88ac964db77c1d44d71d108bc3d9732f

    SHA1

    41e9d68ff2cd62d67073f3092a72c8b932261e10

    SHA256

    c09758122ac8f573ed6661d157f2769078c382f618e2a394851bb8e1bd954104

    SHA512

    ff7c8d3f26d58df605f3ce130d80f7e97984b05c7756777e96c49745f3cb8d982db521ffa7affe849655f9f30d352f4a6cbbf9913e746d58dd8156b8e676a36d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5e8540d2d81e3a17660ce0794cb6c1f

    SHA1

    09248b3cc458a39f12123284a3af748e6caa6290

    SHA256

    5ca89567b8f812ec28fdae5ded64d514498506fcefe9360e35a4d9fc0e7a25f0

    SHA512

    ea638e31d8ba16029e95f7fc90a5ff3e7d1c3bc47d3f12e4025faed52332e798e844b7856ac278bfd84e735e6b6623e16015cb8b276f7fd5aa795297dcff6a93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41732f0b64c6345dee80c2382057686a

    SHA1

    80b3f6f5873f2317d131950836b8c763a87a092c

    SHA256

    e26195cdfea8aacbb1fd9a137066d7576584c90de53b5c42c0eaf40d8bdd38a6

    SHA512

    deda9427da87cd00b420abb8415d1d62cf90a1eae9f636279601070a698f6abd07fcb2bd0b5abe1b595a8755cbacb492885107be19f69ec611f562153669812f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    999424c450d76ef111ebdb415c4b6548

    SHA1

    263a05eeeff1a4aff265db613f26ca826b9fe508

    SHA256

    3b71629ede635725b1194f9bcea822d1c5a74a29cb0a3328a9a1cf5abec07d5e

    SHA512

    d586252ea3fe9742dd7b2e58044848963331a3a509c4597e130446d840b7ee2bc41a3c48a3527c9b00cc8a57c7d160c0c4dd085d0a0ec02563016a91f6e6dc5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    27a083fbded11d9f717f3dcacb96d236

    SHA1

    e8ec96292d5f1321d5eaeb5e987920a283de3512

    SHA256

    b8d6a852871032b813c2f88206b1a260382845f70bc955da8e612b0da0bea349

    SHA512

    81967e932b8ce99ce28b7e350e5d8323c253251a1450fb45a6d33cf3b91cdf01bfa76a577aa43d1cbcf703e48e6bb79214d39ebb7ae7a6f43f0a02f46abc6272

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80ab7f72ba3665b8c1f7720fd32c42df

    SHA1

    bb8fe92564d73c61d296bfcd312f6efea897779e

    SHA256

    66cf90b330a3624c7ded5f11885dfd9f05b11234969547d9fac11dd977f91309

    SHA512

    dab8671e03b78a128cd5f7ee5859bec884969f057ad2df4542cd45ed536dd4ec48aca14e61167b2dffd361f58920136d038f55804fe0d2cdab0c11246d5bdff9

  • C:\Users\Admin\AppData\Local\Temp\Cab1863.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar18D3.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a