Analysis

  • max time kernel
    136s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:17

General

  • Target

    68f9379d56a98103f71b608ac9ba3e35_JaffaCakes118.html

  • Size

    4KB

  • MD5

    68f9379d56a98103f71b608ac9ba3e35

  • SHA1

    85b71a63c170fbdb8d3227df40e7908e7f2229b1

  • SHA256

    1d54bbd987e622cb07833072a63fb7fbf6629e5adc016566bced89087ed28be8

  • SHA512

    89b78b90edae79dc5c9648c08e6ee2f1f7dd8a1c849d9b659d97f51846539e3da891cc131bad476b44c10a1f4db806f5a5f5d6cf133c05eeedba1c09be059a09

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8o62SyOWc:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDL

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68f9379d56a98103f71b608ac9ba3e35_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25b118c8192e5eb32300b99653a06d24

    SHA1

    72cbee852e30429724aebdcbe61c8e3848d69f0f

    SHA256

    ed47a69720046d3d94777c443d37cbbcc9836eb717f9aa8462de7fc57d090b00

    SHA512

    4557fad756c76ec03e017bcaff83049975c81e0a3dcb24b754fb05a9002395866d8402de8eb5884d711be4bfb2fc50847b9d9af2eb55570c3e1f6c83eec11b8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77ba43f375425483018c6922e415f5c1

    SHA1

    e7ef10c40ea25cdd1d8010748dc4e035a33a531d

    SHA256

    6d39c8aee5e6e316dfdc58572604a72fae2fed81fbc432097df2661bdbd982ff

    SHA512

    16676a528e2bfd7885946c5ab571022d55ca1210cd1af6e1abe9688a1633c899ea78a76e4a6db180f9d9ca7809ad94529ddb3595dbccb26086309fe1bfc509f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a39b2a313c67952bb072ada85e48553c

    SHA1

    6bf48d3ee5995fb767b6cb13dd897b5dd30235a0

    SHA256

    29dd13660537397a814e6f84052d833f326739fbe50e7df1a6f63dfb39a6f73a

    SHA512

    23b1c367458cd386476b334c61c8b6cb0015f0815dbd57bcdfbd95ed4c86f36be44e5d415c66fdda5c67e59733e47938ace81f0d9406b2b785d531d2888d5e17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aefc9f038f8bfa135e031fb4152fd5a1

    SHA1

    a59320f579ac3ff21327684f18ff9c31c24e79e3

    SHA256

    b064aef55960ca54006bf40688e7f3533f0e1b34bd6e87d5a0d8ab099d60417b

    SHA512

    1a1ea9888093df029cff0e9df2064ef6e51d9b879de57da528bcb77848d7c9a5d24b1905d8316a77c92dacbfb351b817a629500696ab7748fa410da2752c4753

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7742d25ff368c94b591a7581ef39677a

    SHA1

    e535baf1b8c1a04d70b3f150715db35d9a73a1ef

    SHA256

    d81e2368a4209577a54cb66a051fc658cc2ef9f7d3345aff28670a438920d073

    SHA512

    5381ecf4fe9aca01a32ea866fa3a8286f2daadf370838368064e69a0e07d5d5421c0f4a1dc74dcb02f965a5272ce6b33af0a93fb90c9dab5b8d62fa819ca8173

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3432b45fff3f645f51781471ed2d52ce

    SHA1

    9119e3aa675e4d862ed6eec5854c6fc144f16211

    SHA256

    dfcb5144b60e18c292a2f91434973a79ac4ffdbc1160f54eb56924c2235bb234

    SHA512

    42fc170c8a872bd606e190a4288637e448323aba874e70b79b570fd9f567b0bd8df74f1a32255858cdf0a61cca9a23536cdadeabcb8cedf14bbd806ee5cda02b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c59ee6ff48bead51e3bbfbf8312c6a2

    SHA1

    82009c17f1d6a2f4a83a14580e7adf405c2052cf

    SHA256

    adb30fb63863287cfc70ad993459004e7655d7f05522085f6e32c8d8d9e804e4

    SHA512

    c10994c8ced74bcd23c7bde489898dc0b1794924297946a160f7fbf4b9882a0a8f4eee0ad481d473fe7c71bcd095fa2aa224437ed6c0f154a356c6efdc11b0ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    912c6f86da10de74326f5b3edb88c4bb

    SHA1

    ddbbb29e795d73e754d62d460ce92251da103252

    SHA256

    3a8d7aa7770b00201894bb77b58ef87615f6eedeaf7e153e6915dcdd037683bb

    SHA512

    7063a91c58961e26380cbaaea32f516267ad8a76d38f74961855d6f4c153bdf16e931dd42f58b8697cdbf043e7a2299b318fad6a23108be8c09c1739197665b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    638a67e7a3c769b183bd8cedaed03850

    SHA1

    a7fcfc59bdcdd9fa9c8c02e2cfe1d2de47482414

    SHA256

    8fc8c8d05e6e6c5cf0f0ed1c676c8c31f1a3b9540a75c3f4b0a7eeaa878882d1

    SHA512

    b6ecfba58ee87400f19048517f2e129efbc763f9e84cf69428a1966a0d91dc9a521eb9f40a54ad90da89f0cb2d9bb41afecb928a0dc70793c36b836eef5d8120

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    171efb25b68b93795ceb42aeca196ce6

    SHA1

    2494dbf79ff5b0888b45cbdf06e8963b17e24c67

    SHA256

    b39071becd5a90a38b94b5423889143f9d05331c7598ebdf92fb81ef35448f0c

    SHA512

    5f33b13288231753de20e0479449e25d9dadb9b85efab32c6e0301ba71d9500f56a48675f468a9f08589342c57c7f3a57c7c087a903f359466c18c7938658944

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25210e36e5e88724b10bd8bfc311e8a5

    SHA1

    4ce6bbe1f81f38828cc3019cfcf7ab0fe42932bc

    SHA256

    018d5f0736a43df88e4fad35f6755abac66169a2ca312595a205c7d2d5722bca

    SHA512

    031c5c85a1cddd44e80b6f5d5ec372114131905413003ea8c7634f78e20d130b705d33caad039943c6610678fe4dbad5da8789f85ed8e9059bd76b501159293e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd92546c421265fe018bf8a461857e3d

    SHA1

    363767e8280946c029a0f52e41f7524e19804cdc

    SHA256

    bcd61fdef33ca64899d9578c8b8322e1a975a29d398a397fc74295cd5821b17d

    SHA512

    fb85b6214fd8b902a36767627789308bbfe8c9a21c9f1af9709b6b32b23e3dadc374d2d8f989080ff2f193dde5d594d52803c930c2c1061925c2501cfab99915

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af76b735cb996e0c778e787e46f36f49

    SHA1

    cff2e52c3502eb88f5e698454fbe673ff7a8ae62

    SHA256

    adf754a1ae74cde9446d0c92692405790d981761bb5e4810e4c634b67f2c9878

    SHA512

    ec6936f66beecba2bd5f1d925953a51b0ee135948f5e47230e8ae1a53711295a157156779e37819174fc61491ffce5478e3d39378b3c068a8a68e7e2a6b658fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38ee9fb00ae632d8c3ccaaa38e3feaa6

    SHA1

    aac17f2c708ae6c3cafe3f650ac5b48adf1064cd

    SHA256

    aef5d7c0ccc0748f407c980a8ba5bc44e99def43dba76ab616c735105614c894

    SHA512

    f0072e6c180356b0bb01fdae7e4d0ee567bfb0b135ba5e4a59106bde8ece1c671456a1b2bfeb4c86b5cd332e39aa1512c541f0cbdf3946aaf110a0ed4fe6fae6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f975ed9f75187b695410d15a1ca8b53f

    SHA1

    4d2819bbd63fef1b24529a22ef787a834bf7e97b

    SHA256

    465bb26e5550cf3f373fc17be515e4e6de1f83a9b9b7507ef0a9344b64f1af61

    SHA512

    d6519bac8dffa4a7aff2758e3ad20fabfcd4f63212272f099a53261965aac136e35c7aff1bf802f37c2c927c38f5e2cd5e38c09743a5de79f6493632b3d15848

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42ce65397d9c35079d8103e416395bd9

    SHA1

    6213d1c012ab510a3930ace5483df61c7fa6ceb4

    SHA256

    4a163878017ee9377faf79b894dda351bbb6c0c31f244878ecc25231c9d265ad

    SHA512

    5ff10ce7da345d2bf5f180609f502744b47697f865a8af66ed573b67752dc5f465c54dafcd980637730d48ac3e5524828bbb5e20ae6f7f40db46f710f84319f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    022078116bf37a3775e3485f0c126024

    SHA1

    22482ad60ee51655f56c229e7cecddb4977f0995

    SHA256

    b6d0e10c7a264b0ec4d6560a8b80d824dd6539a6b96401bba415848700b87295

    SHA512

    a69db8ee5ca76ff7cf5cb1c9eee6fac255857abf7c7bd6c69776bd4d2b8459f82f807d47b9456a9dc915694f92e529f58815d3840c9a2e4cc0448fc97cfc7ae8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c50d7f9f167dfef6f61fdcd52b5ae9a7

    SHA1

    a4a9160b206406beb67a9d9584237321e2306b41

    SHA256

    9964eaa5edcd9ddcb6b732ce310b7ecefa518271c56380656b27e10e5f51aab2

    SHA512

    da5e90b567068199aa5f04fcc7e12241fee6ab32777768204e1b6cbfa8e847f775f29af2b43b961b585a1359a72f2a45c72f70b9dfc1b4ac15443e301d78ec6a

  • C:\Users\Admin\AppData\Local\Temp\Cab9935.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9A66.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a