Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:27

General

  • Target

    68ff46f9ba4d1845dc4e96a3319ac718_JaffaCakes118.html

  • Size

    17KB

  • MD5

    68ff46f9ba4d1845dc4e96a3319ac718

  • SHA1

    9f138c4fcc61e94a793dfb378a597060ddae6e9d

  • SHA256

    bbfd5d5fcfa1671ce5d21a2f1b36778dcedbe3c47ecb34e9d7bc7dbafd4f8500

  • SHA512

    3cbabfd1e1b8e847e567ec6898de7aba542b02075b1338a9a017b21612ca1d7c6106178aaebc9dbde4bd7685dfb2e9f84ae4303a3d38683dbebae595404aa19a

  • SSDEEP

    384:glpUsZZA29S9YxSTt9xhN5/pvnSkMc94HnOGeDGz:glpUsZA9Yx4JxPSZe4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68ff46f9ba4d1845dc4e96a3319ac718_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2868

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e59a7f2f06dd69e3513af3f74d71daa

    SHA1

    08d37eedbc2d042c0aa2eba92d2078cf9f5bcdf3

    SHA256

    38909a19ebbff18a31350a953d44763b22cc2b951e1b88f13cc44ff6dc72f117

    SHA512

    d9d9a38f661c954516a5a22b65f58d4c1a0bc79f81fe94addf171b234f759ecc8eea3e3348beddb252597255e9051a136d13aa6b4c79120d598a95cdf17e8357

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6abfce148f8e6eaec21c21c2a180f72f

    SHA1

    2a4f3896ee75d8bca040fe0fec07afa0c9517659

    SHA256

    54c1a9367f85133d0407042a341f0072581808a55760bff2d129a7e707b4cce9

    SHA512

    9f2f5370a22a346b3940d91261d9df1ae83a49094724cd02daa3db4e11551af7cb55d1491eb01dc8c2072f7b5e10e0fac508b7cb21e5b1b35d90ecf8eda868ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    591ff134c71fa4edf1c462234f2f352a

    SHA1

    e5824b73c57bf0b696c7a2bd5acff11be83af8fb

    SHA256

    48c824d6b8cf182ca75acdddebf69f259b3c888138014f2cf39bb7312e4c4d9f

    SHA512

    442e64cd47b92291fbfa2c41433dbb77ac5373c88c3f2e01d797be2430281a5a26173b2465207575f20e3261a09163deb9f51542b71f7b1743d3f0172d081939

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ddf1441f47811f0c4c4ac756a5d4b75d

    SHA1

    42b8f731f6ed2d30fdc6ccaf63c5428bbedcc5cd

    SHA256

    fa8e2ead2bb1137fb32db5c1811ba166e1a771ce800231606255f4c6a28252c3

    SHA512

    2f55ef18a68583ed75124a1fa09abda307209b8b18b9a34bd06f2853a3bbcf7b0f34549f22ad3275843da40d6fef8fbc8db44f251cd9f58fd18036bbfef2265d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f053c46c858f40608839f12322b61243

    SHA1

    05bffd9262fe0677c053fa2a0b16e3b5d9e36888

    SHA256

    3391a5c44e30f97450cc187bb5b2394722ba6ff2cc19b2356b8078adaa03e786

    SHA512

    9799deeb11c5d7c58453976d495681c20d8306a3022f9ace3b9171f520903ead2e553dd231c74486851111a3b5374fee2336fb8a8161eaf369d52a6a3f0c21c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    828fa39c3848afbd19136a42a54383eb

    SHA1

    c75cfb3112baeaf1f21f5616bdad160e5bb88d31

    SHA256

    32bd2bbaf98114b37c6d84b27d4a25a6fe1db186fa08d1ab7acc313e8ac0f2f8

    SHA512

    a1d167ba5ea2854d800a492d30a5cc330726809d616c398acf7181c424cca7af231e9b85a16d05dd91f1ee18481d3e0735fe75278c6037df6a39b909cbd225cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71ffb2310ce25267165d921ba9aa8047

    SHA1

    9113006632ac9cd5079c7dc6cb8d679f9b29df85

    SHA256

    72320c0a621d03755ea3a2d1eaa5ba6a8a7932078c4c4e8dcf8349731f14cb28

    SHA512

    1b7c3410cfd191d24ff24fc1143e20eab980d24377ff4256ce85842ff76624970ab167e064cfb1673cea4d97e8b7c2ed9cdbd2c8a3686f5ebbce6aef715543fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64dbc1ef700a6602f5116309978425de

    SHA1

    cbfc287f97b6fc4e9059e685d4bbcf1e962b70a7

    SHA256

    f711e80bf8a0acc94b264812b35b6bd80c3db54382be2f5965237cc1723a4a24

    SHA512

    69b134f65a279586cb8941723492c4b2d48d4de61db7e908f18b07c464ee115e4b4184a54cd7c7807ce877ae9ae06a8a99a41d1a9dba1a40d151a3fd33a935e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    479cb904823c2d8da4fbba6a1d2df27a

    SHA1

    08a9e696e879b5e1c89840abc6204727a27f797e

    SHA256

    17a5efae817e85932c0443d48ad23ef74c5e37b44ce610bdc82584120f97fbbd

    SHA512

    34b04c878f0dcf80b50b0a2a30b106bda5c781ed42b2b004a5e2c894c3eb0a68698c507631409415bcdec4831588ebc4f6a0e5c84ef92d6937f60082f4ac150a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9481096dae36df366fa4984f3cdd23be

    SHA1

    4934c8eab62f94619c606e9f64a246e646db3cc9

    SHA256

    c3609565168cfe8c8bfab50b6d0926a7c30064c6c1cf4ef53d96d4bdc2e14af3

    SHA512

    45658ff16068432e9ee28981c8f2b9d6c99c149910af5107cb06340e6d72a30aca2ac042beb5b9260345bae3f4d06ff37fedbf4873f8736d3aaa43fdebdbbd23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b879b3c941d5760fe91dbf7c2d669898

    SHA1

    a203121cc18651629c06c2a76fddb9d0c693b3dd

    SHA256

    590fe97231fdf48664cebc9589e29d17c74732b3cb86255cb9078bc5a3cc8084

    SHA512

    e0eeb749165a499db1a5064cd125058fa3f6116f0736c043bfe49a273a5d7c7037310c6140d010b7ab04c559f8507f5a0d5b2c171b759ca3ea9111a2bbe5e0a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    909644124dc5f4cf5c73c80a4865c4a8

    SHA1

    cc1d2e2aae2a6dde41782cb97bc016dbca73b7dd

    SHA256

    09aeb261d2aa1882f602b77c21f5e656752cab13b5131cebbe4106c235337017

    SHA512

    526b0b4b23fdfbc60e383d5513a58e0e8631e60fefa68808d2d2351732f6ba52ca77646daac1465ea9c65ebd1208e00ec508d99676ae9b5b5fb14629b876b70c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d8759cc720f5ed78be08a20625c6094

    SHA1

    e19d2034b2cc6d2daebf7fc7f9e1df4ff9b7a567

    SHA256

    f41fe15c347bd60f525cc26749b7af03a33aab7cb5e4b93560eba815f818f424

    SHA512

    363bdb0554a61dbe13a4196e33cd0471e5d5522b27afa9fd977fb9dd314bc07a033339917f8470778f2fad8ba48bfb94928347c2f594c5280bdf5d4a69471b3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8257460b2becc0efb5f059f97db2c009

    SHA1

    dffd8770c2d18cff903aeb82f472a4df15772b8f

    SHA256

    b31fb9eb2548be5d656c51dad6fb47a22ab48a9fbc25c73f251998633bc068ba

    SHA512

    d4b55979628b8b4084fdd12df15c1f779fa21e131bfb54143ff46d01d02390403c635aea1b3d8a1b5cbf2d9f04bd9ab0f01227d5e0c9fcbe0b7dbd63e741ed10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    918cbd0c0d4b8148220e04b1b372bf2d

    SHA1

    fa864a8ebecbb2f6007409e7007e9e30f4ec8813

    SHA256

    4ee7af9964c52b236a6e8fb3d3c68c9db3c88889d2f9ef5004d166ed874c60a9

    SHA512

    6359b529a5e3fd15f034d975e92e6099653f0fc558508162c0323886238cec0e1cf349488bd7f7448cf989ea37531a0ac0f93cd91d155fe6bbacf697f1251599

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b4eec14947b6e06a7d41db7674c12fc

    SHA1

    ef77e182d453e328474daec61d7ac5cba96d63e2

    SHA256

    f4befa5202556b76893182365839dad15694924ca9a4bfd54fecbeb17a5b7dd1

    SHA512

    a58bb42a665d5ff3b4a12e12c8d8fb3d24cddd9127db654f1048d1795ba13dfbc45233e13eb57b79bc9da2c5f8fd94b48cdce7ae02e7a4bd035c240dbb5cb0ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    674796d4315645cd10b81b13a024818c

    SHA1

    d9899d464bfe3e73bb13a39d372b9ff4c911d411

    SHA256

    b710c7d414cc71cb247c7c94c27afc9af797a7afc6628e08bed742f84500e026

    SHA512

    e3289922004d9359a0cd3a13996378610929a5ba7eedf0ebfe14ef0d99cd225c28e8932de35ff378dddf9c5684daac4f219ceea45fa02194dbdca34fb153b340

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    962df20bad7db81b9fb45bdb5af76b78

    SHA1

    e9bbf6673c767d2e08c24353e78c194b97022e78

    SHA256

    e6ec6b4c971853d61b4d71bdbc66744c323efd1ccd3b3a18c202b0fd4a9a4528

    SHA512

    3f56e1cfd4cd6b37647ca75f65c71e6b125323be7fb5f995e8063621ed06fba9ffdcb249c7ab85e86ba943cf0ae3347c890d810cf7560fde58b3e60de5911e1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ec776971fc6af4418142faf622efab1

    SHA1

    0dd2010b2cbeb2065d946dbea4eadd8680dd34b3

    SHA256

    81c7d5047f8f7adfd6fe90ad87c9e9e6c4114c2f67b8efd694d0586e3c7a0501

    SHA512

    9d5807d910f440f258ba2957374181e93063b2bc831c4f2d82da1d6e2c42b510e421d440acbfc02e576e9e341dd648f1b457f88420601ca67357e94530f355e5

  • C:\Users\Admin\AppData\Local\Temp\Cab2167.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2256.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar227A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a