Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:27

General

  • Target

    68ff7c178931ab1d9bb84e1b18767129_JaffaCakes118.html

  • Size

    18KB

  • MD5

    68ff7c178931ab1d9bb84e1b18767129

  • SHA1

    47a3063f9e105c7c2811c683943144279b813502

  • SHA256

    37ac0936217c1c1968dc696a67e33d16566fa30fc52310dec9c7fd88fc92e145

  • SHA512

    d31ce1e35e8d4b599368b70d83609a615c1e009c22324a20601478d34cb8493ca87570c7b3b238c008f7567c5e1d4997398ead3de99275bd4b2a9cfc0c414632

  • SSDEEP

    192:3Nto9wJHivrO9RCeI+4KPgyIehdKpzO+/m4iJ6HVxbTcG8SpA:02JnnKgUf4X

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68ff7c178931ab1d9bb84e1b18767129_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1132 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2748

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    939e0b73755a421bb3d6e1b3d0721d39

    SHA1

    bec3cb5c96fb8cc84d09661f3c61d627f4f8bf84

    SHA256

    2d4d6ea70741a05c9f1712f8187b4dec6d93d73b8b61af5c3ace68e7d402bbac

    SHA512

    eabe8ef1eeb240f8a8b50fcb16008761a98689291f77e0a581fea069bde07a58cd8deefac13e7e05798912481eca0a1fb25ec32c850d1f99967589a8d88a4f5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    757981d03cb34bb03477381577b313c3

    SHA1

    08dc9fc4b07dc197f55f81ee7e7b6f9a6a836a93

    SHA256

    a1347e29a47c74fe2244710df41de6f8d91ea5f18261f6ae40c30cb1b5352a74

    SHA512

    78a93140a42302ebe535c05ad901bea55b9bda032f0646c0d802441818909299f0155f8e2c9536bdfd855ea33edde4eeb7ac526565338dbd1d0030c32b6ab850

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6439102aaf756e2aedfff9be64bd4395

    SHA1

    840d1e64f192c5ce00ac717627f9fbcffc38d63d

    SHA256

    165f0f87280efc90ac6ccb945c710a1f895f04c8b337dfb06778d8334e3c5e0f

    SHA512

    3aa44200d58c385caad2caadaee745d23625ccf8370c3842679290cc9c22cce8316f9717e0092f04b8198b0f267a3c589091d34c1cfb869932292cf548a5c2f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ecdb91ded6fb98da9a563f5140b681a

    SHA1

    f968271b51e5a499eb9bed55e1243a3c9fdfc6c8

    SHA256

    47c3dbcc30c4fd0347dc7a03cfb4191ea48b360e7d7cd18e9b08aca3c99c5e61

    SHA512

    ffbac58f1ee90ee1a7886f2235c40dab8acd503548f8906de4bb7549f937a5981a59bb47a21c8fb0045e301b816170709273131845a17c9103a131fc7de5d225

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14a436f04990e72c0d4e853550993f00

    SHA1

    787c871e5eb28d968bbca7023c9527746983176a

    SHA256

    37b82ae50dbd3c961e6630240cbb74332758a3b608872b319dbcf8aba7403114

    SHA512

    1a111405907b13345dff14e89d26fdf8359541f37262196d8e70e0e880951cba3c872978e789528714ac6c61b37d0fa30b84d6e4fc8917f5276143f2671c773e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5857d1c9d7494ac4aa594306df4b7bc8

    SHA1

    103176ff7f6f2cf6adf1011053cef133c6e67658

    SHA256

    dac5ba67568426a0517d8369c6103c0d1d4827d7fdc79fe3796d6263fe8c24d5

    SHA512

    8f56777c55dc56dbdbd09b6fe3a3dcc76c38035e2bbf338583fb32ef097259a8c2c59c923e4d01175dccec3bd58a501c62e6067f66a763d74ad7d90a4930df4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f3e7daf3406387d18c4335c6b857206

    SHA1

    461589ab0046850976e7ea010cc720cfcb8118f5

    SHA256

    131948f2f321280c46499de364712d359bed9c1852d3a3137a3d91f041c268f2

    SHA512

    2a5b85eeef6a22761d3c896b186a3a0d69dc02e97add4c8df51b47f58eb510e2cc6e0d03520c8c60ee25d3d015865d3a62e790030ad21685f3b23a72cfa8d534

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea8824a40d0d223d5a54429b79ecd7b5

    SHA1

    f37f9370578c89569509858afeefaf743a4b771d

    SHA256

    c876c77f785c95cc104f341e0cb1e050278e6bfce4c68b8560f4058f61a4a80e

    SHA512

    a0767572f2bdde8b11725a6d7397a464f38efd6519ecd5a34ed8445c8a15577349273795a6a22c7bac16e649755937ac5d25713bfcc6060dc65a71b9da314408

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3a4085e221b016847cf89adc4c7ee3d

    SHA1

    bba6564bd7134cf143d5092c46a2aa5d3f28a800

    SHA256

    9e5ebcd953f5cd9a05fa58a621db05b9d65a0553c8fefebceacb708362b2f88f

    SHA512

    fbf3578d7ae5d576a7de1e28571ca10c5e6681f3a0a55474f88c9bd8e57da5d10f14c3848a27874ba15a0c60c04487a32d4fc87263126039a704f0ace2f59903

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fa210c735b6e38aee66085dcba4b501

    SHA1

    605fd98f4ea1cb214cd880a0fa328e7c351412bf

    SHA256

    499794aa26de92d86c356cda69e7dbe1131f9a251b3fbdff0d725b6730dacc05

    SHA512

    cce197d7379d8a9232c6e9430a36030226e2bd8c28473c766f6607eeec371bb9b1483cf89971959c2217dae71803d9c8af7d98faa521272c21bc4ff4b0e0f61a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    00a73693bc0e9b4fbae8a1aff44f33d6

    SHA1

    ce6ddd5decd37fac3d687939a63450e0a754ce1f

    SHA256

    c4a378d8853ef07cbb9a121c3e2f999a9f2f10a515c4ad7d72daa016a7b36437

    SHA512

    fac283c90d7817a3f198bded807b165b1e6288ab1d2550710e6f7d467165d1f0b8ced66f69305b986104e37122ccad57885ab32c8e361b9e3d34e0056bbeab62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b1adc2d10d18b01cbcb873532dcdd9e

    SHA1

    4f376055e548af0f0e6485576090cce50462bc39

    SHA256

    231b3334b8debd870a9cec0f6cde81c896509c73379ca578bfab456868d723db

    SHA512

    eee42859ab8be21fd04d860b5849d21c1a864a8c39b7c293af96849da7390b80b8e999cd674b5f78abdffe7d85f6774db581e20d24744d106f6f4186190429c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ab4861d325ef8ca68f3588986cc1185

    SHA1

    5898e902731e6432ccfe8cb3df898b3e3dffe6e6

    SHA256

    115a75304b3ed54f183b40d78ba8dcaa25f9ef5b6b1e6b07607ba7fb161acf4f

    SHA512

    e37afdfc7935dbb88a0beea8ccb56263b3ea4960ced8245e19cffe56955ba70804f10e8264568543307ba797dd6b7bd979f2228b8f8e2f6728d66f08452f50e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd76b5d2903494af327a4f64c7055dab

    SHA1

    131e36e53bbb5f22cc71857321dce6392ac154d3

    SHA256

    2abb83d7d7df9c6a9b9dea91b7594df8a0c3af1cad3c5663f7941b9923394f66

    SHA512

    53f1860fb21b9f8012d8c8d98c0d61cf01f7e25a1178adbd9ecfad839f81537ec479d7e805f72d9c5d4e5d070b60ad4d6088bf2794ba97580d09fd95954819f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0db2a1f6cb5cdd1db8e55a6095de33f8

    SHA1

    0bc8fe1b0e69d83dd9b348b0d18fd8285e51433e

    SHA256

    9cc4d3994eacbdf9ddb3f4cbf9524452e1f5319d9aebbe49d5e0187ebd2c7082

    SHA512

    afb01cf0c2d2d3568de3fd541af51c048a35a89428bdcbe704eaf05b62f97944ec75c50a1842fa0b7b429fa65fc20fa820b5306cb4f1346649146f4900fe6a9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0505919ee756a9633646237eb062e4c4

    SHA1

    2c07fb5dc0fa38155a544aec9724aacc542d1b33

    SHA256

    667929e743b68a5c8c3a784452a52fbb9c6e70d9a81aea964fe4c1856faca70f

    SHA512

    f690c8ef0c68f81d6478dc6c1681215f495b8186bc43bd5e03338d65642c89777461c2d74821e98490ee8d430f3502c446c4e47be13f447ce8f17793e1816312

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f73a9d7557aff3942f8a596c2322308c

    SHA1

    617eb40f35c8d48e8205c4f0a86b7f9b0a040c2b

    SHA256

    ab4074333fab06fb4b1074ef6605a87ae7bada78813b6d342ce0fc93836e1015

    SHA512

    3102cabb2fa551936f41e5bebcbfb08659b1dcd621263543316435d6f378ab1ce04cd5d84eefd369e5c0806c709f953d1d4ba39ae77587f18a909ae2000310b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ca9c7f552b4556c7a63c1eb92deab93

    SHA1

    ca0cff97a6578d0c8e47731607223c28b257bd6d

    SHA256

    3d5fddee8a2fd14d5089594989c955e1c57d54d781fddd40c944591e9fc4def1

    SHA512

    7afaa81b5d8d6c937a0e6ac73a275577699d1b70e302acc4ec0eb132b59e5c30eb5a850a678f1294f6d0315bb885077d86f120d7abe564e9f93c3fdb7246009d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d416b1e303cfbf5a509118fdb566abac

    SHA1

    7f176180e9148a4ce35e8e0dae082dd88c55a0c0

    SHA256

    f986805e65f8a749dc8dc17bf7ca9ac64892aca4a431f109d2dd6e799daa865c

    SHA512

    dea1594d38d2d231ea85e3de2f15ea165206d7e1eeca4f6ce47dfd447ddbe94197fe2620c325a8b64f58ff0d1daa60cd0d8bffb41835ecadb1db8abf43db9383

  • C:\Users\Admin\AppData\Local\Temp\Cab4867.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab4945.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4969.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a