Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:25

General

  • Target

    68fd85522d487133acb27f2d7b91306f_JaffaCakes118.html

  • Size

    460KB

  • MD5

    68fd85522d487133acb27f2d7b91306f

  • SHA1

    3d14b55579d443ce6508fea5078ab0a9e5344512

  • SHA256

    f93513151f08184fee05daf4776257a6d928d17b16bac54cb83b3466de57fc03

  • SHA512

    34da0fe630db0a55f57308bbe86d316c1973075c7088959fb5c1ca97fc7f282fc00d57d36747dc6d2c35a4933bbbd83d9dff7cd4300f01056d8835cf1f59a78a

  • SSDEEP

    6144:S2sMYod+X3oI+Y7lsMYod+X3oI+YtsMYod+X3oI+YLsMYod+X3oI+YQ:55d+X3dR5d+X3j5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68fd85522d487133acb27f2d7b91306f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2144 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb7a9e6bb734b3b74689dc00e8ae4c2e

    SHA1

    b82799d140b7a9ee56218d05670b29fc1b2acfac

    SHA256

    2ef91b2cfe504634f1761bc831980cbcfb73745f873498155a334533a19db159

    SHA512

    0df9ab9cd457b45b58ce32fb919be9a20b8f165a9f5be136385ff048e2d3cca2b630cab0c4e76788008d83279f5192aaf6776e86e1a9cd395ba9842d8e27716c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c95c5bd15f19399605162dbf7513372b

    SHA1

    9136f85759fcc391ff00a3c4eed12c3318e6f002

    SHA256

    b24110306c93aff6ecd6914216a1fee39e754769924ff009eedbf79cd17b2430

    SHA512

    938234e34b42d63809ae564e171f662975500755a168c5bb44e4badd770509c448a4fa6f75b4477419e928b940dc256afa2189452ecd079531e45b71d85adc44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45d5194f55f7db67e281135ff0a63d3b

    SHA1

    b99ea671fb618e9cb0104d886a9e44b51e32b342

    SHA256

    34f43d17dd22ebbb748ecf019b0f2f3cb8e6f8db5036cc87cc5970b8f840732c

    SHA512

    2e4d09f75f82806a120fd84142ee73f7589e068a0c9bf80ee076b294c154c12f55edc231ce94aef881bf4513dc36c615b28de83c9db488246bac8314504abc65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fab449a8441fe3f15331335939f397f

    SHA1

    e49d20d25f149421a0df71c632925a51fc7c73f3

    SHA256

    534c21e58914809b9009f687b3bd1707c17d156656ff3e5a1381de038af06d29

    SHA512

    9e5ca3a37903007325086b2f41fe89e716632670de1afae5652449606e2a7625a7d131e00759d8d8e955ab3f9f8d46f98b89dc3f801f1b225e91112632bff900

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8580c7ffb86a7a29f52237dd50e021d0

    SHA1

    5d61f09a6b9fc02aceea1bdb13c32ef7e84460ab

    SHA256

    3a2b21b5de5b2ee71583763826ce135ef4ab82d2d90ee72b7e9bbe20b57e9272

    SHA512

    18f6027fed20c5fbde689b933906548118c80a52e5d36fea61e1f4c85a93240df6364722ca9c4c82c115cff81cbe9f048f237b434b57c0059a67620a93bb1fbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29a60c24428b9d6c02347aafc8c3927e

    SHA1

    81f63bc54a5fdd60770c36e6e36c4238bda6f100

    SHA256

    ea86cb1087ccbe191dc5d06be362ed807d59a26f2e27c900939dbe3dd6b5ae62

    SHA512

    ba3e8105edf96a8a97a776ad6b39c12b5bff897475ea51de2e37627d6f3faa4c11c761d06cf0d804fb1670885f8b6529b73a85899f13026ef401d47f04b10bf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9946ae5a4d4323bad17c796a5cd9c8b

    SHA1

    5049e66bf03bebb4de7481684530c28f59610d3b

    SHA256

    272371f512e1304fa428b24400f164f9cdb2a16c09590ec17634ad57fe9a9785

    SHA512

    885af3cb7583be35792d33f34e1ca00c549a7dc2545a4cd0d1d3aeded4a1d3153de81a88a6dbd6e162031d82f3b2d5d73b824de48e5c337e4181debdc5452f57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f48ee2d74a520ca8f619e717bb15438b

    SHA1

    41acaf27ee59b4eb0581fe2370f6e6ac48779a00

    SHA256

    899b06978ffec5be303419bd598788f49848ccbc9c8e8764fdc16d2c0e159bae

    SHA512

    7cf321eaf6bc8d0123267cbf509718fc45c29c1511d170eb17ce891b06151f29e0e1344a0705a9968b40638b356bd4fc1b4b619553b3a9473d309c06e980e527

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b0b78afaf002407fa983ddc3225cc4c

    SHA1

    9f03652025c5e211cb3d990a7ee35f2e80df952a

    SHA256

    d2df4c76f00613f02e5113f1f2ec7649cd0c37841e45ebb11e67072b1eee9ef7

    SHA512

    4b55ce207dd54f577b20ed924ee29f0048aae8b1af5ffa29e6dde602c71c48ced4a0ca38dd7f38b947f48c243b14fce30b1f2604ed45d1a8fd7c07d640c67ab6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9e7a543a0a80c023a5d21f018295624

    SHA1

    38cbd2de9225bd7459247152966eeae8ce8130d0

    SHA256

    a5a9775e73e5bcb22e59b470b7a981c32bc8a9dc183d1059600af80efc1e8dc3

    SHA512

    45cd3e4b50bac402bc6f9af231a20886f6e43dc5515ea1f579f91c86a20a0e374628e5a68c107984491d76c86658b52092fb7efa6ad6ecca29e40128aa6c16f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd2615abcd33e067a448fa830cd382f0

    SHA1

    8ab6d704c7eb47357954d044f27cb13085df1dfb

    SHA256

    76195b2fd7fd19892cab6dabbef98a447bcff19a21b5339d5901bdd8b42b8dff

    SHA512

    6f7d5efa8af9d55d5e26b35fbea440a81589b1a0c89095f7a7e8a04b0fe150338e35673542ea2f15e909cf1761ba3d33659441814257bf59242bb2ef79c4bad4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06b1e5bb8fb11a903fc2a84f54b2fdca

    SHA1

    b7f4bd1ade89ca26c39f16d0460ed410d070ff11

    SHA256

    c11230ee9bcddc1ada6d28968c86b40da12fdb9a505b38da351bc884c21033e8

    SHA512

    9e5031328601e27b82f39d535a878f65f6374b65adc4786caf106b027a0ec1237db71195a9510477d0eac4d6c90f1fdc7d6376be7f248e5cdb79bec08b622789

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a3c594aded122de8abfaf2f699462e7

    SHA1

    d819be09fd9a633aedcce9a0ddc087aa67fd7652

    SHA256

    3c7d7605be2de01595085f38b36edb09f15efdddabaef6eb9b0772d4abf33f7f

    SHA512

    8138d13cfabd890493905dd779b916880ad2ca77ffc02329e17a0a33a35b3dca1d3111f1c370a3221bdeae5b8a3d7f0c4491995d2b6d8d1b7d45e39f22cb73d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52c35ec02038e3d51ce4cd37a8192f79

    SHA1

    d9e617e7825aeac11bbd2edafa42be0dd115e577

    SHA256

    a5c42820b866325a699f036f9e7ac54b5d79cfe47960c47cfe7ed0aecb935198

    SHA512

    bd5ea6fd9af18180cbd674c9d160ee8ec626935a73e0ec611c8f6a2bbfaab3256dedd79e11f95cc26d627716e85e4e19b59e234d829732b9c9fb2f02a4cb7a04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c6c776a269518da0b017fc92e34604d

    SHA1

    7124aedb86f79a555d0b510e8abc939242eeaa80

    SHA256

    c727ed622582c8fe2efd1d4bb32d2c77ed61207dde62f042c6c8f12d9cbb53c9

    SHA512

    a8927ce1eaa241395b39d4d6f1408f6d9f34a25fce5bd11dbdf9172b34da42821447bc4806c3272e0837b13d7992c8319cc2c10306483f2417b4eefb5331c8ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbc6d7ca06b6618efd455414ffb49e30

    SHA1

    69e9284e0084ff218e7916f453c5a09a18542af7

    SHA256

    bc144991b623e565699b62b7216498c004f3123df23fa71097ec6c106a1818c8

    SHA512

    d6a4bee209d61c35a661a1c36e934345670f4105ce6087f307cc73f179f849ef7dee076006003d1cd8946f2b23c6694145acf926440c536a71d8c26dc8489e7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68e56d943d731f97c376403d612ca400

    SHA1

    2d1742eb29bc7fa23f0a6cad771cff8f87fc566b

    SHA256

    d3c9f51b4443f87e33f5d1664ba60b22bdfdc5b7f3bee31d34cc1e7911e639fa

    SHA512

    65bc27d4aa30232efc6627e8de3a1f88b7437e560b58fcf2ae74de097778b2b2f378eec9c779a2f4991af73c8c3681df4a987333908a70005630d4c1ce030945

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0426939f4dfac10c0bf731681d6dda55

    SHA1

    dfe58749a2d426bd61557c19a546d80db82c176d

    SHA256

    b268dff71eaca0cefac467b69036af126908462b7a93dfcd069beb940408f789

    SHA512

    cda12b024535a3f5a5ba44e2346ade467bdb44f493db5b9dd48f9070b504a8228a1d77b360974abbce872e7bdcd4adafc270ea8cabb8601e41c88ac472f842b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d096b217e8ed5c441d3ec451e6ab7d5c

    SHA1

    a800efeb6989c79c5aa2cf9b6a71079df70771b8

    SHA256

    05593b44073b9af31d881379d3449446230d5c2afb7146cc620601cac2317870

    SHA512

    480e7816e14da2c277f84ea7af7df40e3f2c1a367a527a2e0ef87b4039b4ad4507e448af000572fcb49b90fdfdefb165adf2b436b9d39cece7b58922ea8af931

  • C:\Users\Admin\AppData\Local\Temp\Cab474E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4850.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a