Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:48

General

  • Target

    68951529b7f9c4a5f65d63e640534679_JaffaCakes118.html

  • Size

    21KB

  • MD5

    68951529b7f9c4a5f65d63e640534679

  • SHA1

    65cccbe6623169ebfea4e517e5e038e15a0f9aee

  • SHA256

    bacef179b1dad4fd387e773080835de0d3ac84c1c560e202b66ed893f674bfbb

  • SHA512

    65496f5e99a18f08241ce4e87f18abbdc1df8547376bdc6df040efa2921c1cae473d5905fe02a4d0f68403332994571f8bb3c26b43cb490944fd3553acb6cedd

  • SSDEEP

    384:zijKcRAa5r9DIiXbVVBD8c43RCa0t6cmEfP4ycbp5hzVcrZRRDJZTO4uJ:ziga5r9DFRgc43ov8cmGP4y6IvJZTO4u

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68951529b7f9c4a5f65d63e640534679_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2356 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a899d7eecc102bee0daca59e5b294ccc

    SHA1

    c7add372993d18979803b713c695c901fb561cd2

    SHA256

    5452a177f8f65b07e2cade83da95f8737a7dc4303da50497df471d713ca8bdfe

    SHA512

    dcce16e94f42690fd7178a83327c2bf36c8fb3c7d674a8c9e63dd767a448f375d2789a5a361de1516813f72904592d58ff6adba215b066e7e9ad18cb1c403a61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f33965e3988fd9db27984537502beb00

    SHA1

    b00abc5369882d516d98ad271b6d21a2fa76abb3

    SHA256

    d935c66a3c31fca3d619cea7a308214a9ce0eae48ca1c12dec7b571d07d63b28

    SHA512

    0d94c6dcf31fa9000aabf3ec4a77311860c277c1ddaf26f1fc62253f362849a207f3e66ca9e9a4f83ce42fd66f4cf2c0a00d5df4843f9866a9ffc5ba9239b1aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4502018b73b27f1cd08ee14c30560a0

    SHA1

    95cc30aa9a2e07dcbbe7a29a8846897967cbccf5

    SHA256

    0d39277929e86560eac7a72e7432804a2ac41e5914154372eaf68e4f3780cf1b

    SHA512

    923585e8c954d3325552c2f340b922c08b5436445f239b6e633e46c0e1f321f92f2ae46f1b9c4d9d141fe70abeb0312dd0425bd9f3fddeb97458332bd4ae7524

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6570061281e1dc6cd7139878675514e4

    SHA1

    51b2bd81c07f68951d4f9d2d31bd3b97402119de

    SHA256

    70abfeaae9c41a51e1f138a494b675cf5654a91b68d89275f4a5a18f568550fd

    SHA512

    5cc2e4a1ff002258c80a925a99d6736e4ee682c27f8321d79200348ab9a6edc58429c295f65087cdd1381cd241988f2f36a13225a4e96e3bb19222bd5b1cefbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ea976096a48c02ee0e78cf8447e67b1

    SHA1

    27f86e2313e1b3d12245fcfd579adabf7b8caebb

    SHA256

    4c6c4508b79432268e30490a29c839604cdb792c5dcc13cdadd03a1eda79da1d

    SHA512

    1248bad7e4d71e5f68159d8ffeb358c441620123b0d152dd27e5d7aec93c00ece46e388bcc40fc4ceccf578bd9bdc8d08ea30d76da834348b8e6ed74336653a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    feb98b9f0b55a070398457f397208b41

    SHA1

    eb56a35c526d0691a721a429d0c2130c8ad7d6ff

    SHA256

    97401568509d6425a3a6b13cce6f522785c073f3ea409770ccb6ac8927b8dc58

    SHA512

    809b3e687f7f68bf7ebd5a5ac4d3ef4031c80b996062a2cabcf4a36e41a689d433eda48af00d3b8b0e14637e920b91d18ba827db4c2e69ef23eea3193b5d33d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f3bc32f40983a078aa6125b4dee0cc78

    SHA1

    cdab2eebdf80a91cb0a6e76acc6abe06b3ff0555

    SHA256

    1e69637a1149285dbf3eb7e2da5debe8244ae91a86e7bc249bfc829072edd2bc

    SHA512

    556aac8ac2e7d299a78f845b448085fd24ef5194e83550924a1eac9612493a31774f64745009463d9d9cc70edfd90bd57ae1e779af898824108daff54ae4202a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2cb6f6780731aa45c24264b0b54c6cf2

    SHA1

    67e14756ce2741fc3a0922f0122634490bb85eb5

    SHA256

    8484ffd386aaa909ec194f53666cdd2e0ba4e949027c47a86ac7e2af8fa50433

    SHA512

    19330a5dc80bbee2800280759e2c8e27f14bf63dc67f42d29f952ca5f7cf23989d2a44ba43b516eefbcb46561504df1332a6af1871c86213c979046e1a3ad053

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6548aa6875a0dbeb9d2c5bf2d1cd0cb

    SHA1

    be21737462a661fd477af4f7d0257a10d2e39b14

    SHA256

    ddb1ce307613a1c52a98506b419364db1890dbe7231809977ebfe298f1bb50a8

    SHA512

    f9c3ea00c8c00b0a7d60f0a5d44f6e1a623b5f2d0a4f381bbb1e4e7cd98b3bb2dda9ca086d3a4a259b629133eee1e0e5b7fe17e982a8c322373c728d3c6a930d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5adf03e97dbaf2cc6e88eb9e7f09012

    SHA1

    f60a8c61b2fff9f22c6e67330eb0c602bd4de2cf

    SHA256

    77cb944a9b74630d48258336435fb537e95f7cb3e7e809ea6225da9f1e5ba4d6

    SHA512

    db4c778e81a71d7513b082b11b105b542bd04db3472469e76c1ffcf7d65068e5206f2af2f5fdeeec8afac06cb9ab315d34978d633b18f23f2e58ea580fcc9e49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9ec4a063da44e36c7c12beb170975bb

    SHA1

    44d6881fa0ac581906c63a7b54aed9d6850fac13

    SHA256

    83e926bf60250b8e682847ee23078e047e3a1cfc75f18c3bbf86307896bdbddc

    SHA512

    fb9e99865be86daaef05d6dde5aeb7b2f9e9cf1370b4a141e8d4c0d3f5962a7d6bd20c99c8186746df6cc9933a18b591a4a129a445c0b5e873e8bd2d50b714b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c372d6e1b6c863d4580c1f8947daa645

    SHA1

    245227263c9d9e4245978deccafa5839e9deb5b0

    SHA256

    bc05f0018834d1ce288152d44aba98fd88fdec1723c28e9ecc881351e1c7b73f

    SHA512

    e0545e6f379ef6817acb658ad92daa9686aa0d4760f6af405439f3605ff7ca505538299ecb991d2fd115183bcfc0872f05d99fc19a0025b16e147e892f325cf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35fe0b928e6f0609289092fea0ec4fc9

    SHA1

    ae7edd9bb97c4ee84eb27665d9b12245e3efc90a

    SHA256

    2f4d224a04b55fea762bfdb271cd88eee9f7bab627d7667f95d216af36824a18

    SHA512

    e340fff0438a222f0d270f74c683e57640b22806f71f3dbb255baa2906c169835fad1e83117b04ae4585e154cfc150040ef2bd9909ff8238798358e52cfa2730

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    180be14f6b22128356b4d78088e3b49a

    SHA1

    a8c40c41ae12c2823ca312ad3bb432a95bea673c

    SHA256

    732d427784657b65c6aebfcfa9f5e568c1bdc0b1274b231ead6b170ea721ddbb

    SHA512

    85eeaa69f67756ae8d88f585584279bb63a44e0e4803c0eaa26aa7e6ea1c849d006a17462d55e92677f4d75d035b127f84bc7b37e3596a285cb0b1faf41d3be6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9dd31e2bbf53821310a68740c3399d32

    SHA1

    8fb2ebd4f7e1ca04da8dfeb6eaa2431620289fbc

    SHA256

    21e9fd5be863cbd4ec97ec4bf52ec52307c27c5c54490f5cacd4d9cccb88383e

    SHA512

    6d3a2c3c9ce08d83134e2a4afc654c7c1062be2b6b101d9a6cf2802b662fec6a73e6b3fbd5c4c9f1ee10a17085753d0790e05d57522c0093e0c1f13d6c4dd23c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b70c15a8b3099b7c89ebd2291345dce9

    SHA1

    cb0890f52a6b478868254ba24d7a8fd807ab55ed

    SHA256

    262b4f987c04a5e89764d83bb94e5488fee681fadf7060010eaa49fda9b838c3

    SHA512

    d886d93ce843fad8017604b15f23817c2154e2916095c834584fa4e3e3fa30a8d665987ff866cd1b226c5f370f0f2f46578967300da3c88501a2cc104bc9fd8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f74b7b38e9de1c8ad82620d9c5067eb

    SHA1

    5c2086910cc2db81331b5b6e52009ac1afb9f0a2

    SHA256

    537406298bfb28fb65c610b04a06e2b8a9737a06529697ce51a9f82151625f11

    SHA512

    deb0ab5e070b2c3e4541b97ec2d348bd72e1e7d312d111f4290b006d6fea9b7c67cb15953cc0f138ff10335edae369386e4cd967d2c53855466c8b3eebea3583

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d9a67f1ea9b516609abf61fa1ddbb100

    SHA1

    239d4fbc934804a158ec37b9463b577fe7c9f159

    SHA256

    3b64dee11f946f2cdd877b8e1fad1e7d9acdf612fd5c3af011cb682caff11fc5

    SHA512

    3197a9291436a15fb7527d2382f3dd1c0ca749a9d047df1eb607314dd60c4917d5b11208f14af7637a1cb35b860d3a51f30b4b0d7899a55b8924a66b765c8096

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e79066f60ee23147d1e6ae48c78ca5d

    SHA1

    1f4b72fb6b1177c226d9a9f4ce6ec78862f8d30c

    SHA256

    bc754e2981b7f262aef48eda239be8df8f20739d6a06d38e1503376f1c3ca7b9

    SHA512

    dc30a8e6ccc2693a564c157697ec2b70d8a4bb4c4ffec57cf6916dbc2b2da6dd693c662780f3d123c13f4c2a759f153c755ac28848c434e91bc476a90dd16fd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee95406eb67f0b52b3de1cdb8b5d7d00

    SHA1

    5871ef8a4ddf697b2d68c6aa55a69e645a9279e2

    SHA256

    3535cdb1d6e869f601c4f8efa0b032c61f6ee87cd32b62c10b85ceeba2a1f781

    SHA512

    5862eea56234622c7e84e1fc85a35760bd455e11c7002c6f76f0afae5bdeb53d3fd2a91320acd579edfcbef4a9e8e02ec8475a109ac0314c267d6fc384655dfe

  • C:\Users\Admin\AppData\Local\Temp\Cab3640.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3731.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a