Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:55

General

  • Target

    69108180b6dd895df148cd80589d9b9b_JaffaCakes118.html

  • Size

    68KB

  • MD5

    69108180b6dd895df148cd80589d9b9b

  • SHA1

    bb882271f4a054eeffbc29a58c534300c79c7896

  • SHA256

    f49dae81bc1f84617ce6d1cdc8172f550f4fbaa5f2d713c5d9bb72a4d3d82482

  • SHA512

    82f97d470ccb80aba9cca346776eab88ee22c8c66ab1c2a5f53c2b6c57cba63baf1941eab6cde76a712a4f46287cff23104d2a95b7a265e5b3df7ba045d29ae6

  • SSDEEP

    768:JisgcMiR3sI2PDDnX0g6yzCSn85BUV6oTyv1wCZkoTyMdtbBnfBgN8/lboi2hcpq:J+hCu85BUVjTcNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69108180b6dd895df148cd80589d9b9b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    a1ee4d0bfec83bcb6ab65c5b1010bfeb

    SHA1

    97858258e8ee0b90b9b0f267e379c6f1f920c90f

    SHA256

    8ac1a1c790cbcbd8ca783dc27d6e3b29af1225a618589661303b237e6b2d5567

    SHA512

    de04d9689c8056d029d02d31ff5a1af9b2ea3ba17e4d19f90f3c2f7a759b91bd0cc545cf1bc6b2249c20ebba70514a9c457a967ec3ecd8d51c14cc5dec7fe45a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ac5cfd8523f525719d0097144dd176a3

    SHA1

    88235ebe554a3e018865c69e284838a03b6eafee

    SHA256

    a5f405a11547edde1dd937e32dd2ed7792271a7f44332ba4926e0e404638121f

    SHA512

    b7142674542765a82e56a0cf99d36208858de7edc0f0e8a085cdbecddcdf3146bc331c6e44bcbaaadd7fadd0ac790fac10b41701fb0074ab2269c19253833d61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8e56b2fadf1896508ae724a3f118b05c

    SHA1

    c4c8727b84dce05ad03f82c575fff7898dea76c7

    SHA256

    fa1b46eae73e265d2e5c511e47b14977d161ea81d45a99fdc7d18e87ed9c98c8

    SHA512

    052723e1873511d0bb37c8389116d410649c8277c1783df5c38f528432adbce1269202f109204702e2232c998fb91ccdd3132bb7e872f6aaf52b549fcdfb207c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f327a9cc04bfc56437b589b0fc1d1d20

    SHA1

    e67e1578f822cf27721c35612c6e76caba8c39b0

    SHA256

    29b81fa4949d5ffbc972f0ec45bc10828bf4c26e1b29f43ab8d87228a6186643

    SHA512

    1411ce5c8baab2fb30926a1ccf678fe5a46d21fa422ada191bd3961a54db80b78438a06d57a489acde34e07c3b7e5eb660f309841a2b4d5276c360cca78d20f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    6d603e8dd0d3a0b322e83d01ce8d86d8

    SHA1

    ca390bc8cca8c31ffb278ad4c79b460a1305210b

    SHA256

    e77097186e1255deb2925c7458fe76b045ba3acbeb82a8fe0e8301b1ac00ba2c

    SHA512

    0c1e2dd56cd9f3f5d5c4f5c8edebe8b562980b9c0564b5381eae1e0f99cd9b2092d0c0fe6b0ede3a0b2f33a1083ad99580461ee92066ac130a39c5230cbe337f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    75ee70a3a1241bf938821ae5aa2501a1

    SHA1

    53837fe8230d700e59b8d95c8c5dc886874c5b99

    SHA256

    fb3e5b9f96a7ea0ebd02ce4da6a58cf5fe9ec7d0a4c53ba9f9ef88c6b3a714d9

    SHA512

    82507b65041a76a476a648359a591f44fa0c24276f81a4c038089ad21b65ee02dbee1d1431f8e0e636a61eda0f61caabf91d73d999d19e006d4e08afce0e6fda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    5c3ec495259d68684f7f7c1132997dd5

    SHA1

    82f0e6dc0acf98cb739accf20652ca31f15f0e96

    SHA256

    c8c43f43e04591b08f964dfc37c6c5bd67330ede40027e7894a32e392a29b4ae

    SHA512

    914203d294607c5a39d060ac46d3e36ac6cc33ed02151162fe4c84cac7270480719e68b8cbd5b12ce6f69d360bb4d1c16c52ce34eb424e17e31194525606e078

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7ad090655b23012512101ece65b31944

    SHA1

    ac2193e6faa8ef61ab8be33c4965931b3ac50a36

    SHA256

    2cb5982f2d02fcb2ab108c30b1153c865dd40822c189f2ba23f873d20fd42826

    SHA512

    5598dd902866b3732e5e7ff9013f5dbd46611fe5897be851fcb0b8a71b6c31ce78ee9cd4e85e3bb030ec829599f36364bbac30e5fb1dad2d093853c8569d61f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4094eae056226683f8932ee7addae96c

    SHA1

    a12963a0b0160cebdfee5e45477fee7de4c83437

    SHA256

    833efb79384a779174ad83d1321305185e38078b17871eae5dc0f38351100a42

    SHA512

    3aa31c8e47686c3501d8ea2386116bb761d1a43a43dfc85ac4d1550f2add3604089a99bfdb7b2d4f245bb4208933dae519f24e8b4dd72beb8cc1efc5b8b662cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2abd10610fdedc4da5bb98e140715718

    SHA1

    47cb60bebe1c569bd3c5dab3f0d7edaa54bf8822

    SHA256

    085e26c7107af8c47ec05247897b686c5052184f50832cf37f9c328de87d298f

    SHA512

    e59959f78a2f977cbf6e520600120f69e4091a698665eafa1f9e87ca14a4eb9e702724d5520ea6a7df133aa56fe9dc3d7f23854a027df105fd9e830dcc0666c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    95946e8b327d28160af3d66792040f1d

    SHA1

    42cf36b8a326de4772414d1ca5dda05afb86f066

    SHA256

    94c6e57d0b077fbeca867ee23ad3929ca30740e9a394e85593601b9f43df9d2d

    SHA512

    e27250f59351b5d123c16867a85f5ff6aa0442f674bda61494dcaa329427f3ecfaa480e40b79e5e8a403405d17becfbafba070c68d5397ad04213cb2da7de134

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d9c093d83a35481974e3665d69e6946c

    SHA1

    2c100025903d958d5bf768d0a5dfcc6a46d6c426

    SHA256

    8ef0f57360a12df639a5e7367514f8f7f0f77410dbf64db4bd9d517ab1de0ce0

    SHA512

    17fbdf5032ed2cb2d3b773de298af14b55752127a2268cfe07f831564ba39914a7deb47c671a4a8df38b52b6daa9245840e7029b513e9639c7b18f0b0ff35dcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    95ab9b080b4641cc28c0dcbdae2d6c74

    SHA1

    b99b63f339e664c11f957e6066316d631698d5d8

    SHA256

    78c344eb7fd4cad4dde1081ddd29f3b9e8fb00bf230ec6b6fd1b75cec17c8c80

    SHA512

    1c5311b6ffdb389e20e8e0189af519707a004081e1850ab4491a6b3dc88006e21778a05a8a4930f60e330c713968f7d7b52bc1b8a06484a95ae7db6e87b875c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9d2918c651ff2520486f0ee326997269

    SHA1

    2e6baa27b805aca8652b51d97d3a0e6a92b3fcb1

    SHA256

    8fb7c0493c31344c8cbf89ccbdd6d6f0359dcbc542f649bce58014f29b8f1549

    SHA512

    7a403bdf11aaeff170475abf3fc5b2853c973e4789d6094ae0c01f5d4227d4e1001e91891ef0f3f34fe67229f495158de581056e839fff16fa6f6b1f1700ea06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ca1cbfd0a4391e213fa5d9acc3c71956

    SHA1

    110a9538d7dacc4e9ed732f0f90d9fbcd7ef5f08

    SHA256

    f917247776c7bc08fc8af9b0d44a24339690ca413279691a3f7a33b2d8b69a3e

    SHA512

    2607714fcab91469a082427d030f05808fb864cc8ce4d269507af508740ff089e20d5dbc11eb9cc67d9bd54bdb0c28660e4902815991abafd2c96dcb92960bdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a0f83c6271cf52642697f6d78c8b50cc

    SHA1

    47ebb3ca2d3a2a4b3d7fb57f035e45029b2fa27c

    SHA256

    79e5315653fd8dc12aa18216bd96c02ff5baf8eac5e410fae2f18699a9b07f40

    SHA512

    ffdd2598225ca2642f9162dc9573269b4f122d8a209c97845392e5930b52a0410ea5cfa0da1f12b57adb3e60a0d72a9ffd60db1367b7310d4c36105f8b509790

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    385a0537acee9caa118f2a194fc2218d

    SHA1

    fc24f1ce6b917a58fd057dd179629d10e61d4a2a

    SHA256

    aebed32bcb7faf9f583573f650e8125e82015b8f28c2c1da46dc5de1f8a1dc42

    SHA512

    ddb1a115463038edac2f34a04e2ff9440099e3811d1370428035bcf8f01d7baf128f8b0660162cfcb1461d7ebb7b690f6025d04eaa92357efea4bec791a18ec4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e43dca7f7a0538ede8cb4c44541ed172

    SHA1

    cf9f421633c646937e65d2ed3455b2967109b443

    SHA256

    a83fcfff11292f45b9da13269bdb67a678dc0b55da4dd559d71799adc80c8bf1

    SHA512

    fd9adebc65f2e7d96c90e6f3847d19360cd607390f7f031abece934f5a2acb7aad8acd253cac62a94f3160a6b1a7b20b7b5152bf55a6b080de14ed49af896dac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9769f1bad6ae52cf4778f4fcf33e93c8

    SHA1

    819fead038de074b26583b8e9ac009766a57b83c

    SHA256

    308c51556997bd00f088bad70f234d1921f771158f746fe9f0ff40a32f0665af

    SHA512

    0e6196fb743ec60cf2c6451333392baf73e92beb39280868a164872b351e9374e4a2d9c84ff672e8b755ef57d271ff8fcbe252a0d14ebd94b53b0611b53011eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ce367a69ded20c112ed9c7671014138f

    SHA1

    8e50d5126062277340852bdb5d142a3bac9d64fa

    SHA256

    a87aba7107909fef4916d50b4ef282da36349e7500e2bbab40755627a9055958

    SHA512

    8127e74d10041be7c317e975c85ba5ca2f5a451bb6674c8bf23116eb363624ad47fce1e615e88dfe0321ece45c5c3c1b266ed60401efe000edd650026783b8e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    fe91ac1d32675595c25676b4c220a1f0

    SHA1

    f809eca121da0eb9442273a6e16ad3b097eaf84e

    SHA256

    bccb40d13df753b9c5ad9da55bed32f5a4330d199529ff29eaf76192d1b26ee2

    SHA512

    c1a9ed6c4da8f9748e9b11c411489e64240824466410e1f51b5475e7590c7d5e968729ea278e899780f3b7587a57e9d627c8471430bebb84f214a2d89eb5ff7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab20DA.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2217.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a