Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:35

General

  • Target

    688a8dc35f588d8b5a09a1a3dea3bd4c_JaffaCakes118.html

  • Size

    52KB

  • MD5

    688a8dc35f588d8b5a09a1a3dea3bd4c

  • SHA1

    90b77e1ec4cb7b45a0e629d3be37e9796c631616

  • SHA256

    3bd03c1142381b1d9efdcfb989ec951eddfb6ccf55a9b8441a6936133b2e9966

  • SHA512

    59d67cded9f848f671618f1b788b6995e1ba9d7836398adf10d3ffa7643d6f8149656668cdca4f4f55237776f5e1b5707eacc122f83e7985a646feefce3315fd

  • SSDEEP

    1536:Ab3zZyOe5n0ghNxgefN3MU39DMglNJfXwJ0:60Oe50geefR9Dt+J0

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\688a8dc35f588d8b5a09a1a3dea3bd4c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
    Filesize

    1KB

    MD5

    55540a230bdab55187a841cfe1aa1545

    SHA1

    363e4734f757bdeb89868efe94907774a327695e

    SHA256

    d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

    SHA512

    c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_056B48C93C4964C2E64C0A8958238656
    Filesize

    1KB

    MD5

    3d978ca1f091492ed2450b945eba19db

    SHA1

    b8dd2faf3034bcba8df10584fa2ac9078cf9cd33

    SHA256

    95d62af8a5419b0579ff7ffb32460d13ded4774b51fd64f6cfa633cc450e60ca

    SHA512

    e4e6de594a236d625797fc00f5c622b215510884d215668c9621418aca3cc6f10ecc78a9267610cc152a3b5291c801f779efa28c48f83acce4bbf02a04a673e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
    Filesize

    2KB

    MD5

    d9d6d40ee0f643f7d59edd2bfb3fd5c9

    SHA1

    8f2acdae296dbf5800471a9789cd13b8e8ecd3c7

    SHA256

    ab751fd180df188827e678d85fbc3ace9bd270bfaa853b8304015ceb2c47b5da

    SHA512

    f5c9ed34c4e8abadc60e54bcaf66b273ef08904c957d324cd2d5443ac00781e645db0bafd4e5d724399c1366070294f9aefadb3b9f046f6a965bba037b013cb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
    Filesize

    1KB

    MD5

    5162825073a7e429c77ad9ef90709da3

    SHA1

    2bab3a1c3f7e3ed8da341f39d9a13ce336ea854b

    SHA256

    891f73bdb32d0af57e10f0a7fe478eb9671be7a341dd9e0e6de1e853d346008b

    SHA512

    ea970096bba2d6235d50e2b74005e067b1fb5371667b9a80e453fa1bc18128c55597fea79f92e3ca90d9f14cb3ba818275a02f5aa6d598cac5c4cbd2e6b2dc1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
    Filesize

    230B

    MD5

    c8fbea2713470a7f554c89cbe939f52f

    SHA1

    8bbef1c2a6579443dc3bd3e64fcd2e0eebb808c2

    SHA256

    7128c322a7be8c9d8272c66f11d09f3d8f27db564901b21aeb381dd7b2c11d26

    SHA512

    f3b55b293a7ecdba6c8b24e9fcab7149985083dee705e21fa603fe6b9a2ae5d04626f60dac4089e7121d0a161d5d71300c4e3dbfab46a9415a3b46d8a2716f8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    c58045eba2dec1d892a46aa8e2478733

    SHA1

    e097b74a55aff2e40e8292379604e7ef3cef12a5

    SHA256

    a542a1b1f5bcf4686e10f282edb9ab0a68339800ec2f4fe2ac398e568364498c

    SHA512

    70027707d88a18e41d41c0517e2267e7cab173bcc1c53f811271525031e3427cec2a495d7fd41acef16f65f215c46e32c06b7adb6cacd56afb8328c5bcd5673b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7b4494ef4d21367282ccedca664d2ca1

    SHA1

    f976ce62cfdd81269d398c1502a7786b82653eae

    SHA256

    c7eab535741ff254b0eb77bc92713b1f37c14df8f77885763c7d451893b18e23

    SHA512

    a7c064f90c88cc1a169abce4ac73ffe0273e5233a159bc8c85b79d9be0796f0869d8f12c261e9317f6e447ec10141a3c0638f4488fd64173482dd3e1fcb6560d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c3927f0d071e2fee6c282eb2ca8fab8a

    SHA1

    496600049f6dbfcec3eb60f8c04a3b492c0d6c75

    SHA256

    228e8ff2b0ac473c49d20be14ae8927ef40f27f20af1b6548537b39da53734cc

    SHA512

    33da359506f07ab3432a057f09b37f3e6c78f7b5f98e4193880da9b15a4d26031255dcb2ba7e72e5d01f32c436aaa9d5e8dc22985be836f666dcb8ae424ec7a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c0ce71026cd52f5d5241dd07a4b33fa4

    SHA1

    82f0b68018fde941547ebdec732210f788740c77

    SHA256

    bca3890cfc404f6dd5870076f850995893e99879c8b87b1691a9b3571970dabc

    SHA512

    c6a8d5154870520d0b1f1d40cf3621a05eeb4428e1a063b6ea3bc3c8ded003335ded184151135113800529f0d925d1610490321f593ba1ac0e7180cbfaca3af3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4f72b146474b350ac29c54358a5a5e9d

    SHA1

    3398852fd2bb290ee97da0fe20b90ecfee27d963

    SHA256

    c4469f3cf5a4e3275626402d65283225a2db83071d41a3415e33cbfd5443df6b

    SHA512

    7313415c91e862f625bfc8129feaa7b5bed659556ac9c1ca187b1a35efc946ea6f6a5aba37eca3a107d4c5c2a7b86a82ec3ba8e77d0d05104bb9f68625e6e329

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    31f2a473dcc8491f7275124a64788ea4

    SHA1

    ce00fb922d85c9850c62a267d9bbc674830aa135

    SHA256

    8e7957ec41b849f18496e9595c2f2a5e173674ff2eb13aec1d222d71db5e4efd

    SHA512

    929ba9172885f76731ffebdd81140deee11964293246ef0f7034290aee6cf4699a67e77e83566b5c351177d98f57f2834c7e4f99c8250db8a28caf063ae78fbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f4b08ff4382def85d2f0180e1f8eda6

    SHA1

    11e078cf1785353465defca0d3a24e1144b5090c

    SHA256

    35aa1c95bb52e430685bd3cd2053a4e7479d27521752ef8b04862962132547b0

    SHA512

    90e9145c2b8467214065ac9057662499b363d10dc9749fc21a44b8f4ec0d4c5d20c5d99a0725468af374a0a0a659b475149875853aaf2d0c14e6c17558058d45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95f2596ffb7130022380a84ab9c1d577

    SHA1

    00b828af4974b85a84a399c69b9cfc516c121f1f

    SHA256

    846f078ef58047c35f26d84a042947a3cb3712e4e9153c1a044ee82de2089381

    SHA512

    e3ed4183ca95c2afc5eb29a867679b404eb6b04f39229c83c9a86e293d3da5287193271f47ba2effc0e4e0df930c3ed203841b74f997f11e4aab7ce5e3d7bacf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    011b3840d97c26c0d7c7d01c6c594b12

    SHA1

    42dc861f724b585626225a9983dda24e2e671549

    SHA256

    db61d63f23906d216301b779aac39fcc0d3244e38b9f578bb24477a5b9692e1d

    SHA512

    4e5b8aaa1508d5ea8c6c33b656238e541c9d5f5a49e226c619ea6c48706098b201cd24e3c2c2f200ab7fa744366706b059c9996dd345d43cca3020251a87da06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4cc8c278f123500c60d199e01a89fc8a

    SHA1

    c795b4a37c414b00825c929530b0c4eb68c97a2d

    SHA256

    b7f12df2d448a6eeb3ba81ad21214e3d5d4da670ca4480109bd58a2a565342f2

    SHA512

    f9d1bfeeb08419f2f7a341553bc1f6aef714b2873af7d5fccd0b2d6b11108e4af91b9d8687a325a38a8dc4d3d649f12d83bc3d8c3c55e5d224a5d4fabd95d978

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f03ace7aed8f6dca5eec63b346f02a85

    SHA1

    8bb18aa463f24264794b9d21fba5bf08a29c3485

    SHA256

    810ce63011a93fde8ce2cec7da7e0f5b8886601b932643faa990b46eae8b1d77

    SHA512

    28f1f76ff86532ea8773c81cb66dcb3fe0908789274698e3f96d13f7b24b34701708717d0151f0dba3a6b331abf1196f0a6b9224a6ff550b2dfaf16ae8f2a616

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ed3548f4f1336bfc05a850217aafe5c

    SHA1

    ed2fce74c47abd784e3a7de18e680f9f1bf3ff58

    SHA256

    9a2dbe74d3968f4e45507efdd3cd54fa67f23218528636860db5c4d0c561f70d

    SHA512

    0d49b7092707860a056ac4c0d9fa8fb556cd70d6af841cb0045baf9456225e7c403b5149c562ade08f812b161a1207c333f56e6699548c0a6d54fd3c1c046dc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    6582924bf16481e39315ec0e36012dae

    SHA1

    c487d72c792c8cb87dbe7964b87f0caa2dc28387

    SHA256

    20780ca63e613ab474ce184b833a703363a88d7dc723ad3eb1b4b8cfd669af48

    SHA512

    d1262fd9c50b7c5224b3023f697ac1bf522f48e1c93cb597140caabc17839923035c632caeee8263901c09993d09ff20302103ee5b7d2781e5ecd1cec2fd4a9b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3NPBB818\header[1].htm
    Filesize

    167B

    MD5

    0104c301c5e02bd6148b8703d19b3a73

    SHA1

    7436e0b4b1f8c222c38069890b75fa2baf9ca620

    SHA256

    446a6087825fa73eadb045e5a2e9e2adf7df241b571228187728191d961dda1f

    SHA512

    84427b656a6234a651a6d8285c103645b861a18a6c5af4abb5cb4f3beb5a4f0df4a74603a0896c7608790fbb886dc40508e92d5709f44dca05dd46c8316d15bf

  • C:\Users\Admin\AppData\Local\Temp\Cab1844.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1847.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar19D5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a