Analysis

  • max time kernel
    122s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:36

General

  • Target

    688b0f79f4e543a0066480e73f4f1c1f_JaffaCakes118.html

  • Size

    29KB

  • MD5

    688b0f79f4e543a0066480e73f4f1c1f

  • SHA1

    4a5d39d99ab1ed2e79c3d8d2311e75e6fa61cf1f

  • SHA256

    9ec24cf08198495410f0af6cea8aa21962387d5a31ea2650524a87101fa6c2bf

  • SHA512

    58857121e5eb919ba74d74ec427136380061ae93e3283380dcf64107429aa241cde369c96c49743ce0c57b8b6177b71b8950fd8cae70611c43ca4bee3d2f535f

  • SSDEEP

    384:p2z8vu+QbpbAilWUdTex2izpGpQpEpypDpSpypCp0popkpBzluc0LGcsmeJ+5fcZ:4z8vqbdoUdTeT9w2iEtkE0yOC/QExmm

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\688b0f79f4e543a0066480e73f4f1c1f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2576

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B5E07AF15F3B6E48EDF7575279F2E80B
    Filesize

    1KB

    MD5

    7ffb7eb7935fa68bd3c0d6936a99ab26

    SHA1

    d3416262727fe182e0996c793b0fa44676c6541a

    SHA256

    7c4e90207b2b7caec080426cc469908cb27b925ee3b1c999c22b8568812fda8c

    SHA512

    bdfe676dbeb28cfe4d26622331bbb2d4094079f40cf10eb1fd8064688ee270d48afe844dc33f792d0675315387240e737d1ea657e29b03721d5647eff555664b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    d1f2e9676d99caa047a6070faad0109c

    SHA1

    96de573948f83068c497d57533177293a267f1c0

    SHA256

    ad22742029b8c17fec215cafd13ae026bcd00e9c7820a257ac9853e001ac3fe4

    SHA512

    605e315af0914500219f0615472621718861545e13a7da6b73ab5faeec3fc2c481333e8ba98195090d9f26c25ff50ed6206e48d8669dbe923b896d406896236a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52c6c8e1486622673275c67919fc8d26

    SHA1

    abb7ce1423b541fbde47e4ff6b3bfb1a8661a9bd

    SHA256

    959633177d55e4e74f3db42e36b30a5608c2597f25c267f2365e65786c6ab15f

    SHA512

    b9711588169512a5a1d4e9798eee257cbcd143be5f204633a2dfa45f50ae849e2f67a27f0608ddf064345744e825b29a83fd1b370e6dcb8537e1f8a2525001b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17aa47afbb3d99b141a3a961171d3a7c

    SHA1

    986dedfac7330f54fda287ce6df34ae337ec61c5

    SHA256

    a99c4eb432c2d617aa650cb818dfb0af1b1f02dfc97e9b9736a804230ab2a8a1

    SHA512

    a54263395b459b5cdf777c15e30b878f7b4e6a2daa63699145f705d547e764939e757a95996824a1c4e7610005ccafa2cac059ba9e50cb2c92032cf9e034eadf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e7a97398722699901845f22cf440927

    SHA1

    1b60c3ae031afd3eae24a36af54722d095d17005

    SHA256

    cfb9047b963f135086cd0fb66336dc389db883628e9cd521e53251fef55f1cb3

    SHA512

    1f0d27c56cc343353408c9b46a01adbfb406c5d9702eb546b32165c9a803fd94390af38342180783a2bf97d9fd24691f31e0f863150f0780bcb27e465a26f83e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80e68a9085e461767904838f8ed6f7c3

    SHA1

    6810eb76137a81a37cf0217d7a2d0ad78379bef2

    SHA256

    82aec841972a127961147e970192ef1300680aebdaacf5941518420669e64afb

    SHA512

    ed9723c3baab17c90b8492b8e22ebe6594dca87eee43a519ce39ede06a187c213d82d53617a3561d22e4de383a64a4f6affa7c47625760327259c9436b985d86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba61e83ea04a2a462f14b67ec56c573d

    SHA1

    cf9100ae1c426b409eac994d17558d20c3a288de

    SHA256

    986a47a7190e29db48433237be810ca8f985f3126f953dd66cd35180f198f937

    SHA512

    2b015d00ff5c0e490627f813ed67d401aa1c880725aa291b625159ad341dcdcc9998704e866e17abe6dc0ef2e32fc5899e449f0489859697550b647226052fed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    510d4741a2764e50074dacfc57160a96

    SHA1

    e5f55bdc6f0d545083ad39e5cf7799d314e32423

    SHA256

    682220abf319bd1c62776670d314bf1ea34f16f400b6e372b3805e7be85bca76

    SHA512

    e4732fbd7774389d9e3769047a97199a11b1813947f56ec20fbf7742b106ce80877a0243195d606603364d07a27456ac149c0ff3fa26fea71eab87946058c25c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d514035b249bcbd7fdbab49e1e09f92d

    SHA1

    63bc1fc1012c4d31257d1e84e0a70431d4797857

    SHA256

    8b5fc748dde27fe97adb9c18733bde5cb0c73d03a1d5967f324ef5c854c22440

    SHA512

    dbd6364df87cb72a85fbd991e0912586097ff7b831216571f7f8389433927ead1f21e09adb8eaf95c52c49e1c6cb69bfecab8c7fcef76c2a36e8f593180ab7c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de6d868e9d729156dac9f2fb5d02b14f

    SHA1

    12ed843c4183d4269dd4cb081bfa321baadbbe6c

    SHA256

    60489b93cd27525c9d1ae9de33d609badb324e203272c9918a09c17d9562b98a

    SHA512

    b7f36834447e5748fd79749522ab8cb27c12d4e6ade32c539a81ca8f6b22caed9e13920d5dd1ff2d773dce978b47f352d5e0f6756a6950102449895b471a1b00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d1e243c0b5385c0fe8ef2994353cd7e

    SHA1

    da3c196244baa47bd5f19d35d5deb1e546c50fb0

    SHA256

    d8375ae25006b9b3db05daeead7c3fa99465899d891e4f1bfb35705e83db0de4

    SHA512

    6b8b640fe0f6407450113df23de4a944707dcb0a225e16f11dddb57db89e9d6f112acd061514b8b70e97dd1146d26625259dc377e2eba182e6b628659e798e00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b74216ca6201b0f6335eaa08adae556

    SHA1

    7019e9d169e8a821e62131f525ae28ddaece0cc0

    SHA256

    4640b01f946a028acd4fa654207f6d7073542dd9213fdc8acc4d028a8d1c6009

    SHA512

    a6d282518422f45a1cfb798c3a06fe2263fcd8e5adb5a67b1f1ea3c06d95084a579bfc19b3293bdc7d5c69cdcf4c1069c1496b1f02076aa85dc1e5921329ea04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25f9dbf1f463aad10b79e9988b141416

    SHA1

    c2e4fe47e089211426deadde68dd29bb72975f46

    SHA256

    d276eefe600270881d1014ee775023b6ca78bf7cff72dee63222d9b0ea395c0c

    SHA512

    d2abd3bdafc8acf27d579530c9c41bdbd9c5bc34ef4a6b853db559df64dad34e931d7f7330fc997f8bbbe773e97126ad4e64b11dea541799a3f80d7cd9fe4dcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51bdaf8d3b65221b3bbcbeb4bb0355e6

    SHA1

    dbadf6c11fa09c8632c4745900124348ad57e8ee

    SHA256

    6f8ec0a53ea14aa34b27b621ac37b7f8f7ac4e599a43a47ca084d627289d144a

    SHA512

    1930d9210f09f36288fce9933a4fb0f93f10a442947e7c8f834de672868bf3f492ad51303126f8b4d41b727886aa6dbd22ab142a29f60c65b24b2f153513995b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94c2036d0ef100bb597a1502f2093818

    SHA1

    2d2bb59beae81c16e40ddb26cdef79802a657ee9

    SHA256

    302f8430792722caf568021acd1012dbf78d1747965864752c64466810fa2551

    SHA512

    8fa8ff1dd35581718d844abeb84dd5283d31d47499bf1079d8f1f07cfe932b6f4176b030525d33a9be1ffd7a73784c04363728b09236b789a2d07255866b43c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed77c8b487cb5f388d7216c867c5912a

    SHA1

    2210baf4cbda35b20ec5e9d146130d33a7877c98

    SHA256

    05a83089ff3a59b6b19185c53dd786b1f1b09c977e78f60f9ba9635e4445135b

    SHA512

    590cede6f0615d010d4911fb16c9cdfc565818d2af2b8d0c83ce45385fb8b43aa7093fc9a93c5329c04addc64a78784a7bf76cf9b56d89c1780b126c81ea403d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    900a31a972e9917e32ba1130ee7a113c

    SHA1

    ea4b19bebf84f6e1cf1044952b6688562feb8356

    SHA256

    e88bd6a03dea2dc6aaa2eb918fb1d6036784cf624e595d332a8c23ac3067db33

    SHA512

    3e180a89583991bea41e875cbfd76d4548a16e00cdead6a2b6458836b149c7b6cbe127c5be54e7a871ad9d73e4e16b403e4c685e93cfcf00f06bd91e39e10751

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96a26864cdcb69ce913610e4e72f0b95

    SHA1

    0c818e83349e55b7122c69f599c25cd8dc206bfa

    SHA256

    9499dc8931dfdd221145af4b479577a552431782bfa4e4cc332d5101eed0b2ac

    SHA512

    2da9196f16ea62889045d5a7ba351856016382d49c364dc530e9d484c6c90a7eba4fc4b73da7d51ea77cd13013bbd0cb1fe6e5a804fd0d4067a6c5d0a9f0174e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B5E07AF15F3B6E48EDF7575279F2E80B
    Filesize

    264B

    MD5

    364a304cb5910c794b73409492289348

    SHA1

    c098202f5c38d84e816deb390396abf650f58b90

    SHA256

    dd6115fae16d6f764569323b2b1c1da392dcc4b1d1c0e5986f5beedf37faa03e

    SHA512

    46c67f27907aa602f5384431bc48236584424ddc56bf5939d90a6d6802681b196a050a1849be8aa24602e2b94e212cac8e583d7d6ae4976ffb16f33701841624

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    3670c35b2566d6df7c3beca41caddda4

    SHA1

    a0a52ae82beb84df0aceaf4da266fdee6179f411

    SHA256

    18f002c05d1a4767064eadacf1a22ca61bf14009cfdc3712dc0c4781d6709428

    SHA512

    d113c0b30fab2917957aa5203737cfb62bfd833a6bcb624710f845a39621e5efe08b31ea1fd8e9078de6a542bed11ee0e20f5be0720b8bdc15ef0aadffc6f864

  • C:\Users\Admin\AppData\Local\Temp\Cab1F74.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2082.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar20A4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a