Analysis

  • max time kernel
    117s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:16

General

  • Target

    68f81179a5b077f6b1bfcad179f9c1e7_JaffaCakes118.html

  • Size

    230KB

  • MD5

    68f81179a5b077f6b1bfcad179f9c1e7

  • SHA1

    97bd3361f19c5af254a9776feb0cee15e2c9cf01

  • SHA256

    efb43697ab00e0f944c99bc9bf755a7ae584e0a011a950e70c0c434d88b32f15

  • SHA512

    9970ecc4745f73e462d596bc4d86a9e8847b23dfc994ca37dd0e64f802938be14569c39cff763149210c71fd618d9ec413ef554b62ae9d69f37c9518fa6e54ec

  • SSDEEP

    1536:dqG/yZEfUG7mTZYoPs+pSloRyZpHH1MryZMAlJMuTZztuX0BqNT7JXfCe/4Z:V12ah66ZdBqNT7JXfCe/0

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68f81179a5b077f6b1bfcad179f9c1e7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2888 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3008

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    a6602ea3caf18a3fb593a98aeaae93c2

    SHA1

    74435176f279ebd322c0ff455d9627ac9d62eb38

    SHA256

    1ab007e364b8dc8d09138ec05ff046aa6e26eb4ffee8a224c2493fe57a8d07e3

    SHA512

    ea17f2dd2aae16865a776d0ccdfc5e8ba7783c200f7113f8e291625ff61cf2f33606ab6af706260a01c2742e17c90a1a63cf292fa453917675e6bcb381c0de32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08ff98636ce5b900c548a340c967fe44

    SHA1

    7d27fe825f0686d69d13824f90e4593205d77560

    SHA256

    0144f4ec9ef4e9c8d1c2e4239d81cd049492bd14247f1da10878fb2b10193267

    SHA512

    24a17545730dd5d1aa94dc4da2776211b2723b7f47992709d777ac85b4600364486348cca1317828289b32c1b4f7e44e086566211e25a4834111b6b78de4c7fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    962990ed223b969e4c5526dd7fc806ba

    SHA1

    6f47cb973608a98fd8ae9bf82693ed26796e64a1

    SHA256

    6457c3d57812909577e1ec8fe23301d12df6f3a988c80c36b827f585d69a9758

    SHA512

    d8be9558063a65d5862e39ee81e54b08f4d9b9aec9b1e480bb307112e32d51dd92527d5611582b049777da42c3b04f60ce6c8d602e6a841cfab1adf05046e4a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa933219ca9bf6666a0662f1e14f02cc

    SHA1

    fba118b0de18faf9112386eadf375adc3103c494

    SHA256

    e7e13f83c23d525290bde51931aa15d7d7222f2d7e4a24de9b0ccc8d226609c8

    SHA512

    86af792129d6d078ad4e0627b684e7b760727531d99fce79330cf5a93ce2f43d26d7a8eab749b3367b5b7977f23b2a035e83f9f82be149e3ac7430c8912ba2da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ddf8fe1fa0004acf753c19426844bbf

    SHA1

    e9cb896ac8afa6650f2f731f836458e52808e666

    SHA256

    60c2bd66dd92e5e3a8f05ae09fa487b3600cf053ee33fb20fd3bba35891e4218

    SHA512

    c3044db3bb309fc82771d7a1146eebedacd74a990bbc3913c4aa9e07d1b3d1b17c53f9c57e4db12dbd55f9e87b395615fe4e5b4e5074b7b065de32aca917a15d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd016a7eb6b552ad4193073dd83504a1

    SHA1

    271a6b6a037220d84c1cf1efc8fb33e32ca17a73

    SHA256

    43b548efcda4cf2145dc47a2d1e25f72398165211abf3e99e036e5e8eaa9a82d

    SHA512

    320f6dbdf23b56bdb2c68c9d82a7b8faf687c098a51e970311f31387c574ebae2f35cdd642aea60bf5dc30da2883f4360686ba8a6c59454fc1ee143b5ce9a6e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45e9819fb16ec75f89a4ada13c678643

    SHA1

    196e874c0deafc3b63e9565d7bf0e3f9d5f9991c

    SHA256

    ab79eaf02a0e336e119f30d226d723b8185a1c79dbc9bb142d85a3657db35c9c

    SHA512

    a8e9aac2a73c456bfb646e748a62c0a131402651a17a9294d57cf9b1fb8de247d42f15e1291dd22bfc708fc44572585cdbb0da8a79fa5d67cbb16dd31b4561ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f31c64785896b0d240863315b13183dd

    SHA1

    602a9f6abc1428aaa3ee24dc550668392a6aa23c

    SHA256

    7bf930919d97c0b3283e2d91c6b7d01b8fb1a063331a7443fda7ac3290dc53cc

    SHA512

    90b64f7c5f4ae22de2f1893ce039a2149c1847eacb506ad92a1c7c5d36892706f1bb6ec3411bf486f213746236a0bd0299d5129b7a2de4d5496381583cfd5d48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc52b644c8f28a604158d906717017bf

    SHA1

    635a43cf81267a32d2c543a81c18cfdc38a2402a

    SHA256

    32c2c7ff547861a7b8402b614582593d7a105b7afaf8a675142b55e6d307ab69

    SHA512

    3a22dae8d67a7f9b9e38f8a01b006c41d7dd3a32900bd34ca7374b95904fcf3d8807605aa151c657487f3f015aefa675b0ff6c81fc30fee24c94ed7b2b5f4093

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    038e63b36b80452261348377eb6fefa9

    SHA1

    07528e930cde292fb00698810fce44afe3ac9c8c

    SHA256

    b446e526c911a12ca907921797582d0642d91f08ffb9c30188a70da1ab34cc00

    SHA512

    ac8373124746b22cb975c11a184ee92c108a63b58d45e65efe641c8d96f449e863ef556fb3e4c16cbe933adac696f9349ce6984433e5b03ddde8473e2f6c3640

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e71688fb35970002a514f86cbaec6144

    SHA1

    0839add0d4748d8ce4a5867546f937e7a800a596

    SHA256

    ec38d0a363b7af7ef6cab8ac43047351bcb8794717eff09b84fa175bddf0b6fc

    SHA512

    007ae204bf0766e095e93c2969838189fee77a58ee4b1998854d3aa5d69c0bac8b27edc5853df63343cc91aed53fce1e404dc3a248270a9035b19bdb68788ab4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d678cc4d07eaedcd78d12d7e248a7aa3

    SHA1

    b780fe6bbe6942576782254d01e7066c12d5462e

    SHA256

    c4743a2536c92484023046a6cb4b5ff51fc4871ce2f3c1c53b0349079f370151

    SHA512

    600f33bb140cf2360e7ea0852ec46fea13844a1e41e374ce9387f45408e061395b79b8b7b380b8889d9f3f629a9fba23c7472eef9914c283ca73a1cf0a3c7f07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    640a1626a4dd0bd0304f5799d34b2329

    SHA1

    8aab92a504b6a727306d667f2ccc5bb17a8ad145

    SHA256

    a86c1bfc50f99454b4d27d0b75ad377cde5a96bfcbf41ba99aaa96db3e4a9091

    SHA512

    e9b189f2dda5727ec7e7cc1ade923a91adea454166da5c1fa140b595f8cdd3a61659b800635848e7254f385b483a4acb0e6704b0d3d81a84a2a48000128dfecf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6b02a4769f1e775d9b57be97d935ba6

    SHA1

    b47a44d4d383a40d654065f60e6e37008cf01940

    SHA256

    5e1b865fea113787fe8381bea94fc21ea6161f1050a92d170633d78eccc5fc95

    SHA512

    0710da3caeb422fa0498adc1bb3c78bbf90dd81f318dff2597276aba83ca28c4721c90f4fa3f21419871aaa45d6ee80e0c1c70707bd7ff290d3b5409146e55db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    518a0c7906c35b7062143d88913a5694

    SHA1

    007be1066ed072f03587c27b3362278c30062796

    SHA256

    f1678396a49defbce390cab7c98108fd35739f9c8cf280da6f0b206b70662bb6

    SHA512

    7ce8c56fa785270136a692fea417cc04eefebdd6f216d3a41f9f7359220b70f34474379400e655aa76906d1ce65579d2220c670ad5adf7b4a56b92d3eccc3ddd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ec3d841f57b56336fa8b6752ac8ee0f8

    SHA1

    199df2b5a8ccd40ae16ac8661064dcff0ccc7b03

    SHA256

    e3f8c918da5e2d38e0489598973e8efdf7c3a73dc5432fb0befd9f7476aacfea

    SHA512

    9f9e0d71e3e5e88576bd4d7a318cd0e39f064b39e97e271b8d9e27fdbf5569e8ab105ec2e555688e2c51afe11d1a02c413d2e8854a5cc919dada6c4b72094000

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    164808f413c6b44bb7d987be68021c39

    SHA1

    42ab7967c45bd2732b39a2017f0dd5c8ebd573f4

    SHA256

    72099c6cb199d1f6d2ad6c31ed706af717afda66234877b9ac88e0f04a5b5054

    SHA512

    9afa11ee35d8efd6ce65d7e1e536d949ab51e7ce9ef85cd57beb0c44f84685755d3fe80608315c7d695948a5e6f8ca40a9112e750020bc98e816246097f6f9ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd2ac6aa9f7c689da34f14207adfd853

    SHA1

    930a23de8d47ac9445818b284df6f2e1c0f4582d

    SHA256

    cb6dac4c554bd6363fe371b26963e15da5e527a7b7f66cf3fa224e44a43e154a

    SHA512

    a4f6b00b3de68262bd8cf3da59926fe90e0d5d350dfe3e281d6cd251e76ab5fa91e1a11fe7b153e8800b0772c2d917dab205b5aa3430afdc44ae9fc3b2660b77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05bc85d23558f1b6c3e6e80d94edc0ca

    SHA1

    5bd9057cc4e9727101dae644a4fb49dbd1fb3411

    SHA256

    dd708a0864b90dac374786d29e5dfdbcd4e688a8b05c1520ae747c9e34f5dc70

    SHA512

    06c069a60779ec1ab8d9ca33e2674157bf63ad85a869a07d760edca48a80cfefc7c93030b94b009d6c22ca2df54bcc9b39e9223230d06e40fbb29e1a364582dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65a5d68e5dd35ab6fd1c5425902429cc

    SHA1

    440ef1ac16829130c274c81c48dc4f362782a593

    SHA256

    95c1e470ec6f5f34ce860376ed43be3a444e848dc88def4e1c9869e801cb1ffb

    SHA512

    e733e3f28a3519f6541ef2b1969adc6652322c13d76496b4e37b82322452c7c49aad7eb32f520ffcbcd622cb481e69bb4483755ee59bae0e9248922efd51c8ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    16df6b0d4d2164b6e5164aaf3bbb82f3

    SHA1

    dfb6ef1ac603f51f48a28a9bbcbce814902c64c5

    SHA256

    22bd6ef6c72ede1363be426ec6f88c6d6fb3543c164056d4966a4fa8e237964c

    SHA512

    866ad46376b7279081f25f3bbe5a808b1850a13f81e4afc025c12bd311a5a1116935d055caba7ec8ba83bdc09cb2d33b2b89d8c660557b40028996d490d1bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    936d4ee03f7f2c406ce228540eeadcf0

    SHA1

    c75f8422741cf781bfdadf501230fe39971f51ee

    SHA256

    e68d7e90d18386b4a552d0b6ab4de2b1e26ebb276a5624e4c750b5fe002d9a73

    SHA512

    e68845db821b9ab1ef53983b95e46bfed1f0792059c7c022627f177bbff447fc3b7050b91ecb57375a9865f9a1dbd2faa1797adb6bf4369249d96adc635fe46d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\TarA4E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a