Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:39

General

  • Target

    68b9eca4ab772f9769bff3cba18b6cff_JaffaCakes118.html

  • Size

    61KB

  • MD5

    68b9eca4ab772f9769bff3cba18b6cff

  • SHA1

    28378d4c9e64e7b87e9086cfbd590e4e2f37b6cc

  • SHA256

    35f2bbf75eaec9edf5c7146fb1d4ff982865a928648da46dbe2664b29bdcc0e5

  • SHA512

    e857be359892fbc4026f2e01f41084e7a623ae081bb018ae69044c68b2ede909c5a8bddaab9069a8f118cbf8191f1ad7a85e9e51bae02ed9f6603973c079c43c

  • SSDEEP

    1536:VVAF/1G2TgW3ApLNODyCdFU9Xllo7QvkEB6GRW:VU/SprCdFUR6GRW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68b9eca4ab772f9769bff3cba18b6cff_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2952 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    64c143e9f2a438ddf74501d3b3cc54bf

    SHA1

    66b41aabcaa5c364d405c858b85fa7a995f53c72

    SHA256

    02802fa86c2539668fb375ddf8b3ffa5a6c7ad8ae0050c3471dc9fca1275c0ca

    SHA512

    9decfe443630833dfc6c4e2b728c0395d0cbd59a5d868639f300244c4c61df6540b21d33497a8dd4e1947aaef02e4cbc815f53acc21d70ba1653d9492f438e96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    0f288bad0443c65bcef02fed89fb9c46

    SHA1

    ee449e31d76a00e4533bfeff6c3b0b9d376256e9

    SHA256

    fb8cce01a619aa97da30d66d81e3aab4208f5dc309a4dd626ff5c73cbfb06e76

    SHA512

    05acf471bd7edb4f894814b41806e7b0dcd03931f6ebe9f4177e5abaf843b7ac18f9dc6bb3f5a42380eef4fd433003f1ce58ebd15ff768879f98337670319c18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ef2afc4fd6d16dc58b9104d01b85c48

    SHA1

    b08af37c66f52e06e1f86d51ec2be57e9b003f79

    SHA256

    469f54ff18764b05bf5a8e2e3a6be554aa8d0162738d333c8028a562ac0c60da

    SHA512

    aca54995505748f8de4079486f7abcf610d905a1ffc25a61e6b32a023f4173b3a19ff7722da01a39382e9ba7f4bb374081090a3403efc39a1506811f6b828b68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45b376ced240573731d54d370964d027

    SHA1

    480572fee3cbf21ad94016a8755f120d549fc047

    SHA256

    4e43a68cf1ce4a9b3f60404fbfbeeb1c84b46f22fd04827409b363f6fd533609

    SHA512

    1fcc056611d6ed0e9b3b27a5bf4b7b705f32865675a971405d8d3618f4d67ddbcc6ae5e4e3d09876028a84b4c6b526208d851b84eac348569db3902d40ebc9f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fca48fa3e9f68ffc059d92567d7f5d82

    SHA1

    4ad59601fec4fc102d08ab109a71bf41e87d4ced

    SHA256

    39152dd7dc0d181ed26f2a2b02ddacc1bc49fffa7ad70443cb3937377858cf72

    SHA512

    501fab498eb5bd6e16cff4ff8855c00e4046cca4530869f5270e2ff121372939f94231372f84d1f510c3ebc38a860086705e2c943bfc0e940c54a112d77699f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0cedc9a57e2bd239c2a727b6e52fabdb

    SHA1

    fadb950891cdafe35db1367323b0447a8dda562e

    SHA256

    fb1b8cf8b2fff32c58e92903665f0fa9f6acc0f29d7dd62e7fb144297ba97a5d

    SHA512

    52156d0bdbaa60a8eb55110bde38b8d136cb6a0374d555c0256a1126f01b094f80823bbd57e1bf2b9e1295a5e99560b4b0f6eaa1bbafa2f4b8a3b58662d87356

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ddc02442fdeeffa1bb24fa45d50bc28a

    SHA1

    4e679efedd54a576c205b4d9c04d4074ad630f0c

    SHA256

    8513cd8cd817d9b3a67f64bb9400fa82ed8e9b625ad87d6151e428ed1c9d7a87

    SHA512

    72fc681101aaffb658fb3b42fa4672c0298591cf411a17002ea89a73cc4d9275289213a58f2cc342bcf6dcb041eb334d1de95848cb92093888e43790ae60c7f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    049d806ea7c9d8e370f39d6e22df1d99

    SHA1

    dab1cea25231d4ab435d237cee4f8d066ee399b9

    SHA256

    e34c970e91e3e9eb86699cac14577c1aeb3083c7b23f8fca4a55a13994020871

    SHA512

    86d18043961c24fd75ffe85d247aa3fd106515d6bc44145d027ae880edf63c7b44db96e1deb231594162fce39e1a50c4be4a06758da9e0ad56ea6d9ba3c6f708

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9da1d9da8a311fd33bd85e707da606d4

    SHA1

    5220b66bcab1219c8777f7a1b31cd97b87c14511

    SHA256

    8dc164e4aecd45275eb349609ef9ca7dbec10940bfa5a03f2fba2ffe36014682

    SHA512

    1284391ee3317eae0fccd252098a9b256dbda0aa42f13474943e1f95579b04385e1250e69a98f89705824bb553118b4777e352a3dccc7b11e1517daf5caabd60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b997a719cc0ee57ea6093cc99188e515

    SHA1

    a7c3ccf53e45a9dd8fc9deb7debf28c74a44cee6

    SHA256

    6ea3efac2c470c87dabee34ac6c88b0ac1c9e37358e24677fe67bdcf7d565322

    SHA512

    97dacf71fd35f0ea65feccd95eb685fb7f0ba87b74b2b8d8ca260b3e284553b01870f1ddc166ece3b162b8cf4691aa643334c261d4e3509a809ca0eab11905f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    489b7c697948ac189ae482be01f0a353

    SHA1

    35a7f02f510655ead5a154a2a635c22cbfca0399

    SHA256

    941fb4a12f7cfa22bfc7f5b77f1c63dc098f4f7884ac45e99eb5f0f08a94408d

    SHA512

    06defdde10e2b857b77254f0a40899ca4e7d905f3eadd29382b6566844d82dcda29ef8d37782f6837c745f39fe623a68ec8da983f0055cda39c5e7c3d8c04d34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6bb310af90075e71359a796cf22d09c9

    SHA1

    6ca6d52f7d2236a5b99be713e6692c5617230e88

    SHA256

    fc682d0d1471baf6eb8b28d7224ec67d688d56f006b07a17d053361ca926f4fa

    SHA512

    c0acd259003f0723ee7c33a9351e2892be773f338cd16595b474181fa9eb20df3250b4376c98e45ddc653d8f99a949d540daad1581bb95f6a8e1199ad32285d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a6c6fbd3764c8edea20c21aeda20bf3

    SHA1

    bb3aa4e271eed3182462b4cbca25b1e64f22041a

    SHA256

    7d3be6b127625f2771eeb531577f16c0aec1860e947b31d260f1a2fe382998f8

    SHA512

    399ce9b7510a915816da1d9b60bbb5df76cb53c84587bd99709428795927093d23ad9433e09f56f79642e9d21104aa66260b5f43e1aa7dfb129c912f0464b70e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d62ed2bef607f12b6236fe2c76716735

    SHA1

    eb4925bd9ee761cccb2b86ed6bb0d3bbe5e303dc

    SHA256

    e099e5b62d1cbd3d4db955d291844c849e0e9453d772876f28f11816731b963b

    SHA512

    086d28f82de20aa62d7875f4613e853f7f861c0a44c13c543841aa96ed66e329d2a662f44e76cfd7ac70e3875db3059fcc5e28856b09ec0ae844c1ed38b22c4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb79d22a4ef29ef8c2551f9b0cac6282

    SHA1

    4ccd63539b7136d4d7d6a5ca14c3c518639b84f0

    SHA256

    de2c60f13d4490b57b2645bf32866c056950f1fb00b07af9d5cc6feb249f6c0a

    SHA512

    b4ff668736f2ab26339ad8d9d4c8a5e3716872aac0bd31870804cb569a2668a967d02ff5dce2f67f5158d3fdd6c91ba793d93368f78aadbd51566320ad27bf15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    852a96230138e714f968ac81c1a6e2dd

    SHA1

    bcf678658dd4c6d233447fa5d44a001b32aca2f8

    SHA256

    9660af9ef1fa701c2d938e8350c8b81758628deb3d851b3571a3ebc99ce18e32

    SHA512

    6325ad2d764561a70c05b9cdd1325627bad52713ce02086ddd32973e3902e58d88d5c7e22dcd275a86cc89a430b7ef8eeba228f3416f8d632a9bbaa880d77d5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd426056208916659b73b60b96a14477

    SHA1

    2ea882ff6ee41a85af08279ff8977f13f6539e07

    SHA256

    d6bdcaedce9584eb7b646ee373be2dc324bb8f5c8629afb1099bd2b8b2ebff87

    SHA512

    f23264be5d16a635491aae90665557436ee37d688fc98271542d2cf41f0ce377d5488ee144afd477df8401cdae466671c1e8078fbf898a9e96e0a38aec45c8e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d79a37de87fa30ef90ad27f76977566

    SHA1

    5ee66280551cea8a3ce57b81be634e8e7b422cdd

    SHA256

    9c55fbadf2b73d6dc9dc200333115179690a59eb7dd799b7d001648520b8b430

    SHA512

    6e696abdfac7ee191d36ff4c06b050e4154f0215616cd79a927f0d146d0da46ff0977395c2c04e2242715c4fc47f9803f872290a52e6d61455c055a4707f439f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef1188aa117c5c04e8502cc2d579ad73

    SHA1

    3cceeb642d695f9979693db12b8c89b50fd4baf5

    SHA256

    e10d21f56d5e3cb4321c12bf95db4084d525052fdd9895bdbd59b106b9d0451a

    SHA512

    2843310ff51cbdfa24e6943d41802249f11a657af4c793b9a0f3a7d8aaaaa52e5014da62c7f8b26362a91c52ca00be96e510b4780e83b22182fb08c21f86ecf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d7b57a80eed2540c6261a34d08c151a

    SHA1

    ba14135a91dabc3aa1e5bc16526b21819d8c0979

    SHA256

    d8b848724a2bd5b69ff63b94c8ebb8c4eb272f58ccda89deebbe976635681ac2

    SHA512

    21dd5db3cbd505be6028eb68227e63d547c59218e7859dad179c265121f5ab44dc0405550bc00c29e2d1a78b1c03699b70211460224ae509342cb80aa8f94fbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee6b808bf160d44f42dc1ec5aa1da816

    SHA1

    13a39f28635c66d59536f5f53211d08158bee516

    SHA256

    0e36317710a14a37188d91358238c2dcc328eda64b495166477144db675dab12

    SHA512

    b7330c47e33895669c8b3aad81494eb3dcec0cdd5676894c68400fd398313bf8c85a3dde0b99d9805e342d689c7b2a3b86ab9b783f6c009b8d8073e9ce8c32ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cac37a034122dbb36191565bbc152874

    SHA1

    225241514b2489496fe226e1c73651c278025584

    SHA256

    209a2a70ec1b6724661d6160b3b339635b10fd1fdfde194474ba740fbd497e78

    SHA512

    02cfd5ab33e06f35f2719ca76383d55c2c9bc61848ba52afb2710436e578bbe2516ba05e89acfec8b9d8d5981df0d0f89ac0a7d15df031cf284b3d3ad1253762

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    979e0274ae89e109624d2526f65767dc

    SHA1

    061a528621ae974c18c952a470bc7224c3ea61c5

    SHA256

    ed36ed5d6c7ea82e066af6f6f01a99aae86a7ef0496e354812591024d84d215d

    SHA512

    51a6345fff0fd1f9fcbe1561d765e7c310abac74f609e368cf062f36071426322f6c574942961d30ae3af479855cb1ab92355884ec0a98a61d00929162a95443

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    90c32c887c1c68995310cda9459a2557

    SHA1

    7d5f6f6d18865b8787283a8804019e8905fe49e5

    SHA256

    71fe12b736514e8ce8981e1c018534ad67126543761ad463b99c76f44b458cef

    SHA512

    a71bfb87ba8bcf527aed5d6c47c13c7bc93984a6feda968f4ab87d4988fb53594695852be2606dbc38e9781b9746aa8e1bbd03fc5f2c824362e2aae822a3ef2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    966aafb521a1a7d962ed86cab5c9b3a6

    SHA1

    514ee8e8e47861a39d4a59f4bb48a19d3dd8ed95

    SHA256

    500bb5bafed9568a6c5877a55fe22ebd5c827ec3db097dcff1e06d92eb6922c5

    SHA512

    c8aec75b505342f9db3b5b00421b5ac911c0d5c2bb4edd12e68f3e663321978ed3ceefb5335284e0a1f3b6aa5d6313473e5f46e2a16b2915232bcbc349d3bd0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    c0c4dea31ae55339b2e194d402345298

    SHA1

    197553d5835a1afd92c5ea2cb14e0c38516d5583

    SHA256

    f4519b32c617514d4dff2c1e7026454a0328e15ec34481c3942757483cee5f72

    SHA512

    37bf38ed07c5fa2ce3f7b2b13ece46ae87d3ffec8579fd61b675a47685eef15799ca4f4eb0fd7dc27abd7eeaff94ab1a3047206aa42e73b169161dee4f537b75

  • C:\Users\Admin\AppData\Local\Temp\Cab243A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar242A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a