Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:57

General

  • Target

    68ed759b469cead62cff920e15824fa5_JaffaCakes118.html

  • Size

    69KB

  • MD5

    68ed759b469cead62cff920e15824fa5

  • SHA1

    39307ecc875664c1fc682dc32d182ab59de0cab0

  • SHA256

    96d39f1f7fa654944c886c486bbe25244f4ef8a668e178e481184f2b121207f5

  • SHA512

    f5b4451748fa4438e22624f3a2df9bd118724f5ff122571655c91a5e6a177c88c1005b5a185d22bf9cd400c31296866ea889c155d98b89a3dd74f501b1dd4bd8

  • SSDEEP

    768:Ji7gcMiR3sI2PDDnX0g6sw6PPZkSoTyS1wCZkoTyMdtbBnfBgN8/lboi2hcpQFVh:J3STzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68ed759b469cead62cff920e15824fa5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1276 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2412

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    479c612313489d019568a53d5ec8025e

    SHA1

    ca20207f4940361f25b349d1c4b1eb256e7a2656

    SHA256

    d08fdce07d55948e0490109ebb26a21e3dca9ec2bd43826cb44c08c5b8ce3b75

    SHA512

    6c7fcd754018d735d796e1c56eda2d807d48d2b736f7df06c6b561a0aac82bbe8dfb0f4b3c03086d98a2c3f7f22f08c73a9b8e22942d1ba89cd343a14077564e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    16a90e6ffdb28537db4b24f43efa3ff6

    SHA1

    896251da843423b412454a2429bd1577c60786ac

    SHA256

    f559bfe9d8d781e19aa7a3be18b4736415b4b3a15b125fda108fb62ac860f9e2

    SHA512

    628422c5d3aa03f42ea131dfa2ee9f8210b784e69ace86e2a60c3f0b7e13ba09c5b6748ea3bfd9c44dd6e6173470843f154f2d160ab38600ea08ffb335579a17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2703f97c262d8bcd7defc33c8ff5553d

    SHA1

    a225c44d264d63e47c903e462daaba83b8c0992a

    SHA256

    a62ce20b25e59ac74a103fcf48aa1e9b015bc65ff2f23b87ccc5ebaecd55082b

    SHA512

    9d6727de42eeba447a5874be27be2e0c752a722396bb832eb1182f10e07ebfbfe88c9e8ad2536cfb9c37b4a6095266462d177461d5cf45b8014d83295e3a44fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4e7b5a52d2e24dcf8b12601c3ed216c

    SHA1

    cd8dc6275ff1a51ee3b7e23fcda81a9864a0ae5c

    SHA256

    b9b0420996e28d574ddcf37aa9e7ede7e8e43f34e8dca04c57a6c829924deaf3

    SHA512

    b9266fe21d29dde92318e4ea0cd26f6659a345e6bf1477b47bf9fe8737ef2e44ace9a8c67568a689bb7663952c0b7015513247ced3472120add546885bd751f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94de54402dbc26df2c9417e58a774427

    SHA1

    25d9d9507e50822cb6069e2126cbda9f28f2c1d4

    SHA256

    4f51d8c13a777417f9ce228713b1b5da49f52770d496eaab166d7303d81d7e1a

    SHA512

    a07e40f0d16b776743b3fab5e16f9b8ce27114522110de8a33c6551d09e07a00931ded3d76dfe407b116d644aa6ccdd972e042a2824ca4065ed73ae5d2049316

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0803f79573e07a6efca75e043ee1cd9a

    SHA1

    0ad6483e0ceade5f38378e2dbc89756af669171b

    SHA256

    e70bf4f6a08efca456228369ae0fe0ce3f570d79cfb92f6176f702147dc1a848

    SHA512

    3593c517745e1278e560c6cba29018008cb3949acfc89acb2969e082e2b0e3c5c101280a2c675dac16078fe56aa1280b99785d25f2796ee748a8f55c3ca52786

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca3642a5ff08ea27a4ab6f30a426512a

    SHA1

    5299d56d5071ce364e34d2b4a0322f7e28348b6c

    SHA256

    10dfad4513217a5db1ba2a3da2ffedd5b79642f0a50fa7648f6df6681cf9371a

    SHA512

    b2032120ac0d06e1a3c4531fb24d3f26d76d016057b4a01f79a549900d95161de05e174032b81947646970177bc69611720f9a4b3c6bd21fc69cc3a299c30177

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    259656cc99eff9af3535a3b061ee4afc

    SHA1

    15192c61cec77e34fa11bc27a299d8289bc429de

    SHA256

    8f9710f5b741b8523a625a6bfb14807e5683d9cce8b847dfce2345e6c9ae7437

    SHA512

    163049085168925b1c01b7d589fd2e67cc7a194909d3eb9b5a8a62b5618aabdd719e7f5f30717f6e733b3e195b1e49c6f80c35ed001e6cf641d7a7482ac32f55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    923a1b033f04eae2bcd11f22d519dd0c

    SHA1

    003b862129cb5e34f7be9b777c863286e1d09f12

    SHA256

    105a8c1efdea6244ca863c46a0f6a2eae29b5d98859e4129f89e32e1508e6182

    SHA512

    6b3c807c55390c59c651442508a46628d1f2f33442a355eaa4b69e5b6f7967fc89af0479b5212223052265b90605773a52e56cebbb04f3f3449229f8ca903b3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e2f48397e02b347ea7a8fdf2e687256

    SHA1

    ca99fcfd226324c6c486c056ddb7631193f46cf5

    SHA256

    0f6b341167ca351899cbc1ebb6a32c81658b768a250196444095e6be80d4d3b2

    SHA512

    b548d2d115e2ddb78cd80684d802236d7f4c60479a0182e2598cef825b4a547540593a22fe442aef427730c010db49e0cb22bc6cf998ec2b7da5272fcb5a10d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a3f56a7b3f8ae809f7846b27295a4f2

    SHA1

    d2dd9228d714283b423eb33137b80a396ee58fd0

    SHA256

    303ece31f625c20b021c5d58cbdb13d8d259692591649ccfa7c947bef058f655

    SHA512

    157d41a43be1fa5abe992c7123ba2c717f203a60638d653818b6cdca9dc4bf66bb7bfc9baa4d0e8e49fe22fec2ae76cd6638504c2ac7c8e95e834e83bba391e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    abdc3cd0f95298a6627f3a14e31e364c

    SHA1

    5383a42fa9e6ee87b969bcf22d96a25d392f6915

    SHA256

    f7c53061e92f9e592cc8d9ab46fcd883a060aaaa9c9c99d41851212eca39f1cd

    SHA512

    605843c4025386ac3a6ee6f3b1f5dfdf0a04df4d94c78e5958d68e2f10a472b9c669d8ab8cf8f2d8be85063111e0ed19776f7301c6f1f954aa660deb4cd9eba0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47194d2f6cf34f8d999e66173408a190

    SHA1

    e9c37075e295c13465d33464004ceed185af535d

    SHA256

    ab0848a98491c32134486c47c92d57cdf5ee84152316f2af32fdf86522b38986

    SHA512

    7625df2c6edd236646736b24e92f81abe760283db1d0575bb817cb752caf94552d9fbb5b2ff9571efbb5e56a362501f41c5a208abfc054b30b56005efbe0ae92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    512e58680ffcac758fdf6f780880078e

    SHA1

    a6c36d549374af7ccb8215562d4f7f2f59153e67

    SHA256

    12023318fe7d24cb7ff734284b24fd6ed9b7b43021d7d401eaf4bdc243e8809d

    SHA512

    7e4b52d27ef548ae64ec632027456b1df85b0841209876ac05208a1f1ea3e344c0c035fc6621e23d20f9827204a3646b1860b4714570f72f325d447bdc367bbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34e5bbd39ed7a14d14eeb96ea1e0acdf

    SHA1

    c868c4ae40aeee2b3e4d4cd4cd3e22214f515640

    SHA256

    257c08d7d6bd66ad911d42fac7b82121bc222abbd782c94fb678b65352050412

    SHA512

    1d0105826a1b4a31fd2e818c07e95c15e8ebffaaf0dd18e624802d67b2c223d39c13eef13891e705a872d63638845dd66434b40c64c9805eb8f38a4b5365a472

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3cf701da1148123b5998cb32a0ed4236

    SHA1

    058a840ce1fdc86e2e0032fbe18085ea56c523bd

    SHA256

    55d2518048dca60995de1f536553b3b4b4f8c18e4930c7e793c3c80803aef2f8

    SHA512

    b6b00a959e8da060c0da940d96535e0ee413d9508c56500fd9abfe1a3286ac1a896908289a60e4ae29859c58714ab86956401dd6f8b4c83db5d9fbcc87fe8f1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25d15aa1629e679b72643d204f9ad2ea

    SHA1

    6564e001096e1128eb1ea44b68a84c8e5208dc49

    SHA256

    f378304a86dcb41d87b3e34e60f26c1b38c544551163e860bb59b937224f5130

    SHA512

    ddb3078c40ae5f49b99d4457165a74d7b6a8a888e849c4f12d5d958d5153360eae61b4e29ba5bda3dbc4f70480ca6836e16b45d27efb0eff7e7473662088658a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57754e06574abb590b65b5eb5d8c2869

    SHA1

    1b990029b8078b790ff348c716c02bcc6104a9c3

    SHA256

    36f282435fcf4ab2e1f40a1bf822c503e90bfd3afc86f587eaac17a0e4b08774

    SHA512

    345a4dd56b963117be03301cf7947b12a588e3f2c73ffbe4304b1e8e105d35600a294ecc2f7df15403d5075e9fc5687b4aa5d9ebfb8e740d5ad89de70d3c053e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    305609328795d58fb3daa17c9a1c997a

    SHA1

    96c741172bd995c610c956942856b538bef95825

    SHA256

    023d49e0b1ae4e2208e00093d99e3746be6b4809941c62c841211aa512132a49

    SHA512

    47a5a181ef158424f653ec1d3d43810a9da38304ca6f5f1c2c7ae9cd42359e69fc181560f4ea448393671fdc3f585550e82ae61fc4635ac0408d8726e1c3a911

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b50eee5f6d9be732dd4a57f4b5d2128

    SHA1

    95a6d9734a25dd58658811f4048f681244e406ba

    SHA256

    ad6daa67b64f6f741da829cce6eb4fb68059f6e02003d66320ced32fd58973f5

    SHA512

    bd071132eac67867707cb69ae9b065926d15cbe0a0e28e8dd8e30b227f9f2157ce69e063f6a0535e64743c57078cce17343554b96433d7439c3d2f4a96f3d094

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f9dd293e802e9a0b69f1dce73cd8159

    SHA1

    9a5beb8f7cee354e6857457981aaf589dff0498d

    SHA256

    6ac6a6657f2d5ed03a5cf43596165b5246a029924dd8929b9217cc9e4f033c24

    SHA512

    6bfa924264becd60391e4e9193a58ad2489e1cda5a5f828e3c239f3b35212e7a5d3b5ad563bb551f26d542e36ec25a6932bfc5752c8867e7dbb2759de3f9942d

  • C:\Users\Admin\AppData\Local\Temp\Cab2520.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2581.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a