Analysis

  • max time kernel
    143s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:22

General

  • Target

    68fbe81a7520d45eac22f25690f0c541_JaffaCakes118.html

  • Size

    139KB

  • MD5

    68fbe81a7520d45eac22f25690f0c541

  • SHA1

    b698ff7081c93605620ec5443f3f799dade52875

  • SHA256

    044c6ec0f26d04cf2d0900e557ed9bcfad67e875c55044d1c39be027e8feb75d

  • SHA512

    5bbd2bd43219b0ea5c9f1cbbcb027d4faa278690301707bf93e2a82887227b820927964b9c52fa617879b36439fcabd7c6c8960f7b6e0b0da6518a64ddbd1863

  • SSDEEP

    1536:S60C6zmTrNeXMuPx0rClrMFyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP06:Sqr4cyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68fbe81a7520d45eac22f25690f0c541_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2364 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6edb7d356494a46f2b7ac6db1f988374

    SHA1

    f1dfec697444a0e69f94f6d270ee337db644a316

    SHA256

    e11548fde5015d7b6e3b8c1952ad56ef9cdd7da8bda0eed8078c4903589c3ac6

    SHA512

    fc858852e119351c6dc809ed146464c0071bada3f33a19276bc642bdb25ca184e547714ca83efe4b1d117ec3cbe238459308b0366fdf4a6b49247123e1e6ec87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ba46938fea8e2c503fc1d335b979208

    SHA1

    20d6f1e5e1849bee467bb9035af99f220acfe699

    SHA256

    ae380df872056dc6d44dbd25a29d2a892937e82fca23e107f9f19763f14fc1a9

    SHA512

    36585bae7bc6e09e68561ecc00e5e438ef7451e3c1f0b5bb645b00451e1ddcd253fdb3c7c21bb0c4eaf23cadbfaf33bf6b1842f92cafd3c513c30db74db2dc92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    908c7816e3e43413c3d3aa4ecc62a081

    SHA1

    244c47020217b2c83ac0ab6b326ed7ec565b2b70

    SHA256

    4dbf311d71c1c3b1720a26cbd1aa0f1a8bfb7fcadc50e675585d04ad98db685c

    SHA512

    563c87f376b9f5909234764a9cfae6980d4aa27edc6ee8670e0e31258e78a480eae90fb0489a919b04a17a1f1205118c6f009bf08a34cae1a96c149ea0d8e751

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01a1c0a4b89f0a937da1427955444398

    SHA1

    913bb134327c9eaa2c90493e0290704309da1eae

    SHA256

    57680ba2d121a637e169e0c37025dde84073c4626292a7f566dd90316194382b

    SHA512

    b962705a498cc1174620f9d9468f519a93f0395b53a6692e30880ab70b66bfee49dd4bcfc966379ee9d9b0dde0107858f66560aec1faf7a9e2f34fd8af4e9e33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c330bc109b357fbd3927f383d4431cf

    SHA1

    f1964b14afcac723c32661792a36b77f8a1b7ebb

    SHA256

    d134b82531a43f022e7dd4156450819345ecbc5216f83e6ba95bfd63c7857e3d

    SHA512

    0ac75e484b11425b0e4adfa40453a6cf4739f3f751935cb61af52dbc472a417a0913c8391941e9760e5915306fdefc57271dfd089a11495df56fd63b09fc14c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    83d11290c39c20a2f06ce9d04574aa42

    SHA1

    ca4030843c4af721ad7207e48bd37132a1973be5

    SHA256

    bb02df853e1083c5e98407a97b88c81479bfae0c39893992221fae4eaa6f53da

    SHA512

    790844e907f6a46b5343649f78ef4428f7c0a491ddb654080cd9effc64ed3a697d8a797c14e6c63210d017e08a12fc9255780c85876bc3e8b291b15c5205d055

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2470d88d6b83fc37c9012f3985561136

    SHA1

    ec8f23f6fb8fbb7d25ddedba044407452bbe23bc

    SHA256

    c4a4cd23ef780b4bdf3b08f6b04cc9b414fdc66f678faf9f19451e0e78c79ba4

    SHA512

    1b88a87af5a6226d7c24ec3f983153f944c6b3122801ac0866f140e05b8e0c046e082c23119e06310bdc8bfce56837c26131b5258632c8f43f538ef8353049bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d947314d393cb77a025d928f26dcb17d

    SHA1

    5ec7836c1df01df2c00e12f9b37d94ed2b2b946a

    SHA256

    6d9922278d23a36615284f4f8bef477917b24f7808e2bf9a093c264ce30e3743

    SHA512

    d05cb5579cb73472e6213c6465c959351d48a4f5db7dc1c2066715a60b1b64a110fe4b32a3f64048aae629b39ae9a0bbb572ce513e2fce4c82a7536c9d8ed906

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10c70861e992c6ec456309be1f8d3acc

    SHA1

    02d635fce4baac029b66a3ec3dd568949c89a386

    SHA256

    9512ace3b9d4159add8784c6695f9a5cb9c64cbcc819a91ae6b567eba2ce862a

    SHA512

    8dee19c16bccb328129efebeb9f99129ad053eddc7241ebdd707519cdc76b605c8b96cd93f97909fd12de2adbaae0f9727302dc586e4f1f1a01258d5841d35ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    664cf158e53fc74465cfc63b46f920bc

    SHA1

    9376a4f0550e5f72d87d2166a17d575281256d27

    SHA256

    ee07201028274410748c1f43c0ee9bfb6c47cf12b899d41e13f11a81a576a179

    SHA512

    9f30889c681e9ab09a2c99e203f4ddae7e21783b26d29297c98d280b3801d0f5ef3144674de95d06069e79d6f574ce810944b8527223a4e1108c884f251e2e97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c01580a15c619827343410111078b95

    SHA1

    26b3e38ce03402fa44cbe6f4e7776195215a84ca

    SHA256

    7b3b51a8db1278296d8ce8fbdbca01c68f44f513e767b80886ee1f2dde0a3dac

    SHA512

    8ce795059a974b6ebaf7279850eb27ae51f6a57dcbe838c056d3e62ad69f1adb418e0815463f45577d9ca675d135dbd45abe7ff2d0ef1df50133b13d385da589

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b0bcd58bcf7d47b42ca6962a8f012fe

    SHA1

    a28da89ccd01d4e6b82edc2fa800765fc4f7313b

    SHA256

    02a26cf9945d4d78b9efbdd1f37188ac690286e87a43395b2b164587061e1e54

    SHA512

    a20262aa0893b3e0f3339497dd0ca218cdf5342d15d71577d6815b58e6734b439705f7568c495ede4a1bbe893fd96cf2f69f9e5a6c2cbb19cdab96cb320de9b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d77268e60c4d52f4445296c337b9b9e0

    SHA1

    0849ec4f5dc14f4979903ee583fac97ab4b08671

    SHA256

    2714cb47b12943555ab98fb5403df057eb6082794606d5c09806e2d8e49c80c4

    SHA512

    d81fff462aec69c8cd9a87a6d22ea0afc29538d13abe4328fc32311dd6df7e2daf34abb183c71727d70cbd0e413c49ef4d48e7aca492eab5673142e0035807c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53d7d06ec14be3bb8ea7ee22e6e816b1

    SHA1

    aa4aaed72ebc590173de0237e1a8e34a12c329ad

    SHA256

    506c3ea46d684253dd43932ec83b9a806b0daae8e541c6ed4e99a8bccb41f509

    SHA512

    f2ca95e4f152cc1d38c68b31904ff80a1dcf5c7302e5049d76f33adc8c8a18f601d06e77b81c100407f3b9817b85eb3f72f9ebf6390a971ac545305247381be0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d0e06cbe669a5765424a5f673f137b1

    SHA1

    2fc52333aee169f70ebc5c7ec718262269b48e4a

    SHA256

    fbb289c3882ecc8e9a50427324c09638ebaa36445156a411191306f025185f03

    SHA512

    ba3df864a1ce3667d671cb3384d999aa1d876134f142b57199d7f1e8a330988f6eeea9fa43ca72b6d9fe21c89b95240307fd729ea8cf66dc2230b2a8cb67c9ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2012633793e2996079a78bebc61c7fd9

    SHA1

    14638e1f1365df50dad1818633070893725ca311

    SHA256

    aa44a0bb4e01566682f3b38598d0e00c9d855e3052d122c1eb7970500b99140d

    SHA512

    1cf3087e2419b54f262b21dc92c164edc8009286401fb8944bdaef80cc129ee486409dba98fc51ac20159f6caa62e8cb2228aa6a2fd4b204596c7a496dcb8c39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f09794c2f1dd22659d22133388521617

    SHA1

    7645e9334fe75d3f4fec08aa0a9e5a96c4b5e251

    SHA256

    84159adeed93d54338a30c10f63a4eebab28311519a483a327a7950dccb066ab

    SHA512

    5635a0552085ded5db86aafb08583c60dc34554096c23877e656945431fa3a9deae20a2249ec4e5187d429a7e1cd9e059e620815b4615a79f2b97b9c6417ed65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14dea049ef4aeb25cfbb133a8fc1a05e

    SHA1

    5b1a15aa5427604534dd7f0912c56605d6fee8ea

    SHA256

    30fd33663a9f67b585aaac5b25db508e70ae5b1c351fcbe00ab0624d85b4386a

    SHA512

    2448b9138c5d470b615e968f69f11f38e3fd484744a1675b6c6aa39b0605a5843e5caffe0b64bac4a8216c5c2b9c18a6f099ce8a052d3f27cf9a343dc6c8f1af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe672ace01c3ab597770953dba4d6f57

    SHA1

    58e22834cab5b417a7ed0fc89ac1c94a22280147

    SHA256

    8fa6f0f2a130bbee23e269f51dd1e50f1c8c432b9fff2123fd0d0d6f69f0a132

    SHA512

    65a0c043fbbce3c3abcb03cd5b1b712d172f5f545b1922deb3fca92cc027306fe4c6144d21f096ddbbd1bdea3fe6500b561165ebd2165463425d14e41a23c1d4

  • C:\Users\Admin\AppData\Local\Temp\CabE82.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabF70.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarF84.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a