Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 22:39

General

  • Target

    61296ebd554dd364c02f39fc9eaacfa2_JaffaCakes118.html

  • Size

    225KB

  • MD5

    61296ebd554dd364c02f39fc9eaacfa2

  • SHA1

    dff7c6518529e4dec0fdad6aae65ca2d11b3937b

  • SHA256

    bc2ccf104201e502c47ef34c7f65cf0e983f656c12b2ad3ff84146dc83b8da33

  • SHA512

    4e21eca1d9a9282f11e5b3fcc1265d56cec6fa8a0cc92ef0ccc30053fe2b783138a8a8eb4456a75a40d4aae152504b619076238f52b59f363602946aa1717fa2

  • SSDEEP

    1536:VyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQSz:VyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\61296ebd554dd364c02f39fc9eaacfa2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2972

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    3f902336377feab1aa7034784ee4f756

    SHA1

    4c93b41bee17ea963afe5f1ff8fa34e2c07d2b0e

    SHA256

    94f6cf931462ac60ee9e3fd2363856d60d327247582ce735dbab45ab430af3aa

    SHA512

    1153ed7a536c28494b38b6accff7fb35df468c1e4329098909fdf2e472163c6a23e469abc74ed42ec2da5e2abddfc655a9b1878fe5b221e5d69d8841410e4be6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c3a1a59bdc08222cceede84f42c3149

    SHA1

    42ab6594c255fbbffecca2ca983a0d2fc993f41b

    SHA256

    c8a8662e3dfbb8f52f97fc829b3c370225abe28f7aad6e347190e5a58e9d2487

    SHA512

    3dc1ed331eca0e625010d4fc967786616374990b68db65d2a5ff4891cdceb87e387b72abb1f53189eac509cc75eec8f73fb3641d2e3706cc369868713c0973a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e1f24d76a689878a11e16c419ee9ca4

    SHA1

    a2822d3b841ad4e7b4cca02979d5a4c39ea2c688

    SHA256

    6fd44be856dbaf7af6ca4a18c7acc18535bce6fb3fa940321530f8aaf7c220fe

    SHA512

    15dfc1254f090c295103f98902c24ddad0f91596531b2f14c7f84d2748f45ef225472aff5c05fa06a066a760aac45b80cd9268b39b9d2d178ab0a786217c2087

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c73925fbfe1ae5cf2436bf3d59c808e5

    SHA1

    bdaf6da52088d53fd3c9e28bd4a8963dcfa95449

    SHA256

    6e81e6e3be59947dc52dd27fd897e0573c3988a6b2375716ec2b5fa1990ea50b

    SHA512

    3c9891641b2adda89268053db687f0dbe654fcac683bbc583603f72e6813040ef0e1d2677f27fb6b3d32845f88ec34f16a78c76b4f4500fcfe92ef897028486e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aabbaa1c1bc00d0d7c11816131020867

    SHA1

    0a69a11e983889dfc1580cbbb83cd87e01825f7a

    SHA256

    0013968a769aaf75cc1b9af37bbb0c23e4c176c061ea649bbb33f3482de77d00

    SHA512

    ded01fee5975b81df91b2bbe9106314cf5894c598d3ad44ceca590fc94c0e03f200a3a2e462c61841352e6ae3a7d8a6dd89ddc0c92871ea4105829694a5c3663

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0378e5fe4abb2cd96c529c23e3e9944

    SHA1

    b89d870106b870583a8a0e0d873303869f4795b5

    SHA256

    bf32495d7a0d018637fe5d7b673aad73ba59e4e8c54ff07e2c5e22601b9eb6ad

    SHA512

    aa9977d8ca60aaed06bf43952c9d3bc34c4a8c70ad7bcb3b686106ff4ddc7c90ec8e8522d9465ab9771ff1aa7cbe8bbeb58a83c8b4714f6d5bdcdc5751a5dda7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5274e2a5e7efe29846fcdd6cbcc8d8b7

    SHA1

    f2af355d263b10de2ff77b1b4599be2507c087e7

    SHA256

    608a46402fa26dd35c4314c9f21a5657e922acb8c65efe60c7c5a253af2fe770

    SHA512

    b64b4105a11a83b13c011e594b88614f03cd6c02f8c6012eadcd82db52f8aadae4c547c119703fe5f9014838c20aa2954fe49c1dfb15b34d9b005bb775af9962

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    630323c4f4a35bfc86fcdb0914326ab3

    SHA1

    d0d33d68ea16092c16eae72a279dc3128ae244c7

    SHA256

    a94335c78a3bc2b17babb832a699856f85c96fd5b198d23350bb0a4ff089c43e

    SHA512

    9856af601b165475d05c71486d18033d38cbe0948aee8968440fa1f02c8135751e80918619c6c05db81c5968bc524d723554be3fe35b90de0ba32f7e870c78fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7a4d8e0844c24e74420a48d9a4de465

    SHA1

    e60da63aa982026b99b7755683710f68bfb8751d

    SHA256

    460fcd7599e529cca6f144df61de484c03731a95fa175a244396a6ccf43b5c56

    SHA512

    6c60ba17f8ebee885e73397c8a4fea7196337af61a047f33b3997ffd18b03b43fb00ed9ee880f36e6643ab69bd9932491151f6c638157bccae04312f1671686c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c39a05e0983d495572821d168988e6b

    SHA1

    aedd333da123874aaf8ecede73611179f86c376b

    SHA256

    f6c0eebef69c7da6cfa964f1a515c4449f18bf160354f3f080528916a70cb567

    SHA512

    91bce5777fa80fb06dc3cb30f8baebf49a1fa57cd270e07d37e46944903ec4bc290db7044b087d92e37347decab2932f7c05b804241e203ed874a7165bb01f43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0df3e98854df6cde170ea63fce25446

    SHA1

    9ea4fe41f80851b8a138300362fe62fa986e0377

    SHA256

    31429bcf23eeb6d145c78b67faae75360a318c19e5b2636af359f0851e327403

    SHA512

    92f619131cc72fa40417944b92140c8b27ca1aaf911cba67107d9626e937eed90bb8c31c8e90976c1b336b7360502b62b2f0baf09ef0b8fd1ef6027ee7a928bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5823a7b362ca754a6fc960dfd0d0cf6

    SHA1

    05fdff541413e14ec58087d9252203648d7bc307

    SHA256

    b0a9277ec7344b1a1a0632c28eaef1a1f187bdb852d96d905fdfac2b0887e318

    SHA512

    8cf6a0e87d4f541aff3cd122b1141831d77856feba3ad10d2ab42f8fcd0c8f78753978c01e0bbac06b7c2929dba8aabc8bf8b8cc22134b9a3c3d149144552a33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4067ed7f40f627ba0ccc392d6fe6173a

    SHA1

    fc52376540e6af9b22c4f4ff93801ae53ff13370

    SHA256

    215754d97b2002fc7aef34cd6cdaaa6600672b55ddbb64f9d8614bbbe3ff6dad

    SHA512

    b7029db1db5396a829f9de1d6eeb8eadba8b4cadc4509a992395ac57c8eee95d06b1d9d032152e87651ed1f5664bc9e31e11ae0239f20c19dcbcbc72a3b6ef7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0ceead0cd1092e99303b7d3aa916140

    SHA1

    76d25e27836eeec9734e8e88db92a2f4dae36a5e

    SHA256

    d74f66551988de1657ff991ea41559dd4245b72dabdd2ca46018a2726ff3e68f

    SHA512

    31eb66cb72e21e863f5add4282d1ba6f84c23d2df79b2ccc681ddc386277eaf948eeb086acb9d23b411c4f86c1beda721c4f403214186a8bb0e26a1936135bbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62e8f0520ee8c1293bcd5f19ed16994d

    SHA1

    b2eedd50bb912ad74fccec15284676d4c6d42772

    SHA256

    fbc48451037bee8e9d41bc3bb6692edfaa0af3db07cb96970e1c4041b1de33f0

    SHA512

    f80084753da363ea937041cb88f82d81c0ad4e30d6617b04e8ee1c52118de2a7ebe3bac43d84793f6d64d2a672b8b75d26abcfb94ed2cc54347a3f81b35b76c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd533890888d471a1df429fda92ba4b0

    SHA1

    cf851aab5e651884602ec4884f7b25c42f4f752a

    SHA256

    7b9fa8ca561d5d0432a7f39f25fc104e8406984330ffdb0860d39f3f9f4ead4f

    SHA512

    815880e90c04a263eef3626ca2761ffdf0607232ed0240a3bb767a91b4d62b83729275bfa95a83677aec68d82687e01d0115a044b7017540fe28489cd6b7ea3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53cb660aefef3eaac0f7e1da13786617

    SHA1

    656f7a908631b037cf9d301a9c7903c1fc5dabcc

    SHA256

    1f3ce2061e6181fbf0351e3476c531ed5e968605e689a4b2e20d4fb40a8e5456

    SHA512

    184955b0e2954622196d9a455ea1d41ac72c2c42d0022f7868266895236fa58c03c8fa98153926fb633bbdbfe68915bb2d53d5c0138a56cac90f7baec8504b1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    343d6f8bf43543429a0cbd49e1118e3a

    SHA1

    16194006d1b40826b7518b072dbf2d944380752a

    SHA256

    c177fc5408eb2d207d5744117b8b577a1295da6b06faf79e56f951de71310450

    SHA512

    a24b76913e6790ac5b55e29b739e5c2f268d5f52e584ea6779235a615e10a89b1dae486e5afb5f171f72dd49fbb9395e5856bc61f3316b5f357aabfdc2dfee7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06bf4e18dcb9f4e1cc978e3c84781d27

    SHA1

    d6a2924575ff6f0381e763d37234e5c506a16164

    SHA256

    64399b28f057a2dc8c22b3f2308166527975e53fb3b654aac0d499c569c4bfa1

    SHA512

    2ee4bdb4602258a2e7d7295f34ed581a3799bdcfc91c7a52e22bc46998694be06f392b9943d38b569c8cf8dbaa45017fdf2d41438c1e42b98f91aa9e77a53b26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b76fdf9de51f4371ffe4e6870c9955c

    SHA1

    51cc411f3adb751305796df76d7dc335d80640ec

    SHA256

    b1ee64d13b76492eedd3814a3507564cc5ed7eff0b36a838b0171262451d3bd3

    SHA512

    3d6397bbff9bdc82b4f2a9860f702b8b0a7094db95196ea3e7dba77bfb8dd44e9e4528183225d913c566cca4877a31ff38ec13b40230e2b491f3f510df2a1580

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    d0cc898ca374051ddb48dfa289d49c87

    SHA1

    fe229ecb82d081b4aa0ecdefcaf091918c03f8e2

    SHA256

    07c41d3b21065df93c7251c4321e9127562c1d171c3da1de13fd95747184c600

    SHA512

    3d2da5a24347c7d5afb8f6be3781116deea494371e79c6f264b02b8c710c39b21752f2579de08555ddfdc2497e5fc534c28748ceed86d6e0b3eba2812691a288

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar218.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a