Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:00

General

  • Target

    68706ec7f3d14f0222b0ed734157fdc0_JaffaCakes118.html

  • Size

    27KB

  • MD5

    68706ec7f3d14f0222b0ed734157fdc0

  • SHA1

    fa28750b1ec60234550e56679d4114170b71b8d4

  • SHA256

    cab561e184da3b2ad862067d72a3900ab701f8e949c71c600aa0d1c5c335e17c

  • SHA512

    9ed7d5b02be27a45daf5874da9331c623948cf2ce5d457df48ed14c4a647ad695c4596249c4ac4f928583641ca361d30fbf5859129be34b95a1a8b05e652115d

  • SSDEEP

    384:UksCm3tIBd+dOjjjsxQspsJlpvn09HNcZ5FMZsS7dj3jP06b9:UksCKaeo64jfwcATTf

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68706ec7f3d14f0222b0ed734157fdc0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae765e6de810f17937d3d1a7d4dc3158

    SHA1

    1ee5172dcffbd50089d593e615d48112c1e4d91a

    SHA256

    7d454b2b9ffc3ad447397f0478fa1d086233ca8498fb1c67c846105ee40a4688

    SHA512

    76d2359eec29a998d619070c0c1f8e4e540643d159455ddc1b98a55cd96d3a8cb1d312cf161b104dc5cc9c1feb2d932a7b07907194d6ca60d89392738d3542f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b8a2677a0dacdee4a9705722cd4bd25

    SHA1

    56674e899bbf358b90bc07b718e3951924522798

    SHA256

    178be539ccda982faaa1e465af73566c414cea4f52122403fce2bc6e1dc9cf91

    SHA512

    c8d6663d9922e311f4b096eea2db03c08de4bb0e3ee8fc916c8c931b243229162d721649a078c65f2431d9d7ee1cf484c42e059add6481a8e03a10c50c75046c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d97da4b1072754151b616c79eac0be1

    SHA1

    06ed0c18f3d48227c2721fc6addf32758b508165

    SHA256

    6eb18aa585e72aac66c5380a0a0c86b37d74d1977cc3f95e21b411ba9302bab3

    SHA512

    de7faac39fbda7cd63a4e99533bf4815efee3f7281e703c58c43b575dae586dfde6833c680d0eddf011c04084f0110a2771a49af07488ed2906f52ad6bb4b797

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2279884556cb00530a4c9303863a72d6

    SHA1

    8555cea65a57fa9598e3390e22e8c4d71e40198e

    SHA256

    37ae32f3975ed1dc86a7e1c27c867d2744002a3d01bf30d8ad9fe8cf957ef4aa

    SHA512

    8b2332e1e11d84fc6a15807a9b47188af5ca4e11c16545a6c25b0ddcd7b76dde167671d208fc9cf95a7077a902e0dc65b4136073607df79c0393b3d251ff3ded

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0533d102f56f415f3086653ed425bcf9

    SHA1

    2abba25be83163c9c6505693b56f6ce9b46e91d7

    SHA256

    fe90effde9af90335d9e93f29e703def5a02fc57ad14c042a37c7a1ebcddf5f8

    SHA512

    6acf20fcc571ae42e6c183852fbbc08191f9050b7e51661f5a87278a55a5568dd23f1dcab48083d71ece1974c9ec6e0a79e9345c2f5251b24edd69e6373caca3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a58700ed563185abfb7a51d26a2bd524

    SHA1

    f3bd3e3cc8c94d99bea0f06f31677f618c59af18

    SHA256

    21ee03941693619fe00913c0c3abb76d6c6ab1ddd536c96ca57e9a78ec36c6ed

    SHA512

    21d80e9b0d719b364b88e8748f5cd5f80afd5ed6b545f0946d78fb92c1c9d70126f45ba8c56adf9426e34803d13b6768fea687b6ace54590511f168c1d2bbfae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b680466b63019a7342ae329be6bb712

    SHA1

    a5a69eca2afce8a6f082f5f8c52eb160c52db5d4

    SHA256

    700f30f78946fc57cc77b9a31b9955f2b2626c74bde402c8919cadc8f2142484

    SHA512

    89f50cfa889cd3192ea8cecae789de286444bc4a9a08670a6bf82611531fa9c414836353cd9056b9017e0aeea2204264b8d9d10a5ee469598151f40f59dd49e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b11c89a4fa56d6570934b04b93948997

    SHA1

    889b3d4f0552652109d0ce4c36d7caba39e8d15b

    SHA256

    01ba6b554682651761d6fa518a2c458efbe6dc2a45a0ad66498429bf3ffbfe12

    SHA512

    19ac912263168c2dff110dce087b45c2ce3aee0c9aa2baed16817c82cf15763cffe19ac664d60085be2b2fcd54b52cc8449b78a1575f5645e332bd705a1b882d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ab3b56204f4815b07c1b60bdb629eab

    SHA1

    7c9d71adec66894014e35dca6099d48246f66fec

    SHA256

    cddc20b24fd3dac6e7d2e9c6316f90bdd8be2757d89141292e374c5375d43784

    SHA512

    1d0101331554aba3b9910e8a6aed535e5947438440d524e984e54942bc61c0b8d97e05d64f6c0fef5868c7470177d1a039baf9514e97e675581c608299f4ea05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa7da17173cf44e04f015a2bfa88acc8

    SHA1

    48b836509040d912e7a217a02e4b570b4b5091b4

    SHA256

    ca520a850d12d4363ee969c3064adda52460fd70b6e0fb7c4f69a01d19f33736

    SHA512

    eca45c915ebd0f1570439670334fb1ba238bdbe13e753b74aa526eaefab68e4dcae1417d1fb159681143022fdb9eac7a95f301ac8f094e6888f56d678e5405b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6161ad8a5316d92d623cd495fe21b342

    SHA1

    d2125e24bd00e3f72717b6e462fd2211c8623b65

    SHA256

    4dcb1306d3e7213002ae163994a1ae06d1f9a1b6f72206758722c807a45834d1

    SHA512

    3b9970fa068e460922408d68ee2330f83d0b3a29661d117b8c57f9193ff4164767515fe0aaaeaf921096fa9a633e2658fe42b2caac668aaeea897479d46d77d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e487ce2c4f3dbd69184a6af79d964c29

    SHA1

    546013a4934063e9013c43a2bdf0944f01d21b0d

    SHA256

    37a0f9880124e4fb982e0d54b587265ced0660b79a3d4b47cd072ba732bf91d3

    SHA512

    e8180c21630f70c51c5bb9365430506cd52eee103fe3df98f9e107e9850b0ec9bbf91e2be998d2975ddd3713f2b0887b0738c9f7b2709fb2547159cbc49dc360

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    096046b6e91368c075bcde8814b387c0

    SHA1

    3414ad48e6fed66603e4b555c840025332586dd8

    SHA256

    5a439b05adfb54b60abcef228edb05e09c83e8876e39ea351dbadd387899d6d1

    SHA512

    449db9aaec04892eac40c6b9c24fe154d31a19ecd8e46650e47f0937a1804ddf38dfb172ec5c49a24087b9f533558b2cd98752f7d4bf3ff099679e00270e9a54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3229d73ed5471fae9f939c5964d7bbfc

    SHA1

    a475097b78ddbc74817fdedb73109a5279caa3c1

    SHA256

    16b9cf82f260361fdd7639b94205b5de7504fc9e8f7a478f3b0e6dd356cc5eaf

    SHA512

    1392454853df8b9109d0609de365521df84b4e67ff1840684cb579b4c7b1a96b5c40f7a400272a794c9f518875fadc5844c086efe397f3f5fc9ea364ea943799

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd2076d86b4b15f4882e3c3b22477940

    SHA1

    714f457d77dc5305d21baadde9d22fbb8e8e8214

    SHA256

    61485a5d32b1e6132ed867c803f93ac9640362a66e8e5ff2c8175c8cb2a06068

    SHA512

    d42d2df2103db482eeaec130aa13adfb7da5de800bde592788ff8d6c8c9ba28c401c9a6dbbbd3c48b0d992515580e6cefb98a1a433a28d6da47c167cf2eaec03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dffdb3e3cf6cbd33f8adfc367fa42bc4

    SHA1

    5e406a506959a4a0e07bd09b03caa29f55a3cd32

    SHA256

    e2f5ece73b6e6799b165eb315e211111c807b594c0f6521cfd918ef25d318c76

    SHA512

    2f0acb21d1c925d07322e1d2519ad2c81ad1172aa2807c22d84cfb4bc1eed02aa75c3d228717526dde0340d5ba6c22facb027db274fe64eb1d72a6391743e446

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    81af0b7cddf53f559fa46ef25dd84c16

    SHA1

    71ab124200e76c6a4630f20017ae434bd1d25856

    SHA256

    a407aaedf795b82779122e698c3399fe1f56684421cd148303b2613399ea84eb

    SHA512

    47600d7609ba580ca85591bc7a4a9d5d0603c1ad2ac02476658c4d9f195230161580c71f308d308a7320ad393caf22ebb51c65050f297c54244cc1460f5a7e72

  • C:\Users\Admin\AppData\Local\Temp\Cab8152.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab8240.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar81B3.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar8293.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a