Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:29

General

  • Target

    647ca953dfb6884487d89166dae04034_JaffaCakes118.html

  • Size

    19KB

  • MD5

    647ca953dfb6884487d89166dae04034

  • SHA1

    ba33b4f7bb5cb04f9144b517713d3e4bb2ef8f61

  • SHA256

    60f44285c183f0c59e492cfde6bc6ca55092a28ddb4dc2ca4bb53077c76aee95

  • SHA512

    4766eb36fc50d269f6cac9a2eefe408cc5d8757cd8146d81c54b2b00577cd7de38a0e6f20ebe2e2d9161f79b18317e2297dde4cc38e154190953115581b2f60f

  • SSDEEP

    192:uwDsb5nG7nQjxn5Q/fBnQieMNnTnQOkEntXDnQTbnBnQmSgHMBsqnYnQ5dNnlnQl:kQ/qqKNt

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\647ca953dfb6884487d89166dae04034_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2784 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    9e49d007c300a487d7c2f0b6099939d8

    SHA1

    f7f0cff8a97409a69e22b0c6944203a4b5ff27ef

    SHA256

    82d2e57f7f2f583ca6e6e9ca706c34d669d9475d1ee6cad9e63d8a9e6fa3f4d9

    SHA512

    b22d6763b13704b204ac1f6383dcd456b6e7c005d9f8dd1d4dcb78617f286209cf32e2efbb7e9a46f2acee69b54c1e15af970890ece9c9bbb5ec2c986a739b41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f3a1dac1e5d57d795356bac1522c7df9

    SHA1

    f789a17476701ec7e28f170c8eda8d78d949da22

    SHA256

    8f54977c3645d4c04791f5820efaf1a17912ca67b588de9d3018e2d1b76ecbfa

    SHA512

    ea8c93b7ecb4b4503912689b95c4ff81b457dee095ee3d1bb8670a5f5865bc7bacb0b32a3b975c694a58c71641d47aac1cbdb4fc86a6becb873590e0931b4124

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea4dc89cba3bc6f2dfa17eaaf016a4de

    SHA1

    c9842d5613487dfb9162c1be8153e0cdc71db490

    SHA256

    dde7480e4ad60e0d89cbbbf88486aba69d2d275a91ea7357cb3646f2dc8c8a9d

    SHA512

    f96341aa9cb2d3f72e2aeb3b0b0f9002bdd6d5272bb212641f0b49678c3387719ce1d111eaedfd08c3b04d0ea0c955164425925f7e2ff64d9e20c11ebc4b5465

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64206678c679844144f35c95580894b2

    SHA1

    8b54db9109d4a5a13bc55c59d2f3a6caf31e989f

    SHA256

    543a820dab963badae5f7ee805154d93544ad4034370627719096e40b7b3d709

    SHA512

    c036d7dc0579223d3022767fdcf4bae74fd04d092ea7e33291cc97b69ea125a747d8f4e9f0e930342fbbebaa72d450f55d59b8b5e77b23056e3ea16b77f518ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    424742eb3c971f79a302c24a33da3f7b

    SHA1

    b4f925c8da92d570d987ba4862c3b4ee5d8a7d1e

    SHA256

    56f3d7a3147b8bdd4814660c531f487df5f4da3267fff71a50a65c9b197b3a1e

    SHA512

    3fa747c993d072d5795d680e4e2a92c9ac02591e4331f0dd87ae5f225545bd0280cfc61236edd634732d5345bc7b99503502922a6c13183a0141b15ccc54f852

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58e6f68701f3b5b2615e89c58c688fad

    SHA1

    9cba2a2702457f18e2af6df2c23257e8ad91aa77

    SHA256

    2329c4a2da467dab065a23eaa032eff415913c11336cc02f18e776c6cc7c916f

    SHA512

    1da8bcfa4cd0513e5304617555a86e8bf3f7d84ad5ce772ac07fafedbdb1da35f22859d6f0e425f16e813f38d28d3b454afa1c2467c02a5249b8f349e993d278

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c45ea4a59d89a15c47459a40206186ba

    SHA1

    ae3631cd04d055fe4a378468d15db39d185559c8

    SHA256

    f25f1b8a0ad1da009ad1a92b58f6517e4093c317bd890ad3cd70f0589067092f

    SHA512

    89d3233aa2ada2aef769ac82dfaf51280678b12f08d1cdde5e55a5ee23edda6fcff9076885e289ef0480374b3eb4e7dbd3a6023028f88796117ae35f0f01aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e1b68342a2624d4f24b0451c076ff39

    SHA1

    95843c7d85bde87e19cceba2060e06f838411c26

    SHA256

    2105ef7eb923aa7e2d4d2770094762015b547d2b327d9d1b06009603e410c600

    SHA512

    e229a6c15b8dc44bc86aed984261574f53ff0f5650ba741ad0ee8b3d448379ad75d7606c27314f4ad2030017e50ea64311e4dc5009736ee65416a3a5b2825dca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6bc98f265695211622438a4beb94974

    SHA1

    461f8b59b03e8f5388ac1b0d1e31d52b54538d69

    SHA256

    3e58a9c32df79acace31f1237e52df568f7397c34d67226107654bca54c5072c

    SHA512

    ce267fabfe320170ce010bd0e329e5e7042f9dffd184ecdb241ab9d73deea90a3676de15a54aa12aa7c70c198ee012d767f24e3b294a02af01744a6967f8f660

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79536856adc259c437b73ea091b2afca

    SHA1

    cbd440c56983853c3a2c875794f3e8370a41e2a8

    SHA256

    20bc9694befa5bc1a9ab24333469c49370cb94092ca26d4fc70736b1588c94be

    SHA512

    da892bd2697f57193944b6ad54a8123be4cad5e77af80908c9a57bf6559fdf102a37b1b0b22fa551bf71881a7e951542b2c9b718a4a6572cae761933148ab466

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45ac28ff67eab2e47346b029910b4e5b

    SHA1

    4d6a9a36551e8f14a7c03ffa6b24773240511ff2

    SHA256

    b6406d2018bde98f85f7e729f74a24b18de4694835fcad1eeb39d9b5278c4a71

    SHA512

    541c4a0b19aaed15142036aea6d817549eae096f8daa35178789c7d898ebcf2e28a39d69da991299f806297fb3dca0352a5008e8c79e84462eb281f329629188

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c68299eb4311de07aa4858fad2499d5

    SHA1

    4c779bc408a6a77165098683332a71f129ebcbd7

    SHA256

    95525b60a8c449808a344e52057ead18fad2257c53d94c8e3d3d848b5502f8b5

    SHA512

    44dbe9a57cfb50ab916154d50cec7702deb7224e9fd0a885d89251bd08f69a7f092c9619f96beff10ea01eecdc3bae6e3bab63aafedf3442f959187ab57f1707

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bba1f841727f7baabd3cf592aeb13e67

    SHA1

    48a02f8c09f76db513e4da5653eaecf4a21dc922

    SHA256

    f62e66e05b7381b927760eead125f95af3b5047e1401006897d88270f1fe963e

    SHA512

    d69e4d3789a89f30a1e32d111b66a88ad0353a871f3ea7266aa987decc40f6de7743edc9e834e44737912c94708463c7daf3ef3d8ed6c927c0d5a1657f51607c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b6ab8aa122b1c5f8cacdcd05d203dbd

    SHA1

    eea3b564fed4fa0a8304adb5e053c935479e56da

    SHA256

    9de062b6d2f27780a90db437e94da2e6f55fab60ed091374d0f741963f60b8ff

    SHA512

    4747395b525f90a15dcbcfa484dd5007dc93dd362133a0a82699981e52deb7bb3be98612912ce87ceda1a6b05cf9fa47a75bc4da8b3cd11ce8e6c78068e5e110

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2782cdf7f8ef5873b1306859581b3ab

    SHA1

    b335706be2165f6a47e9ccd9afe8b0f2d4a47354

    SHA256

    eb1109ab558553a584144c1b5b75f3b64833d6508d10fdcf69626ad8db04214f

    SHA512

    01be775e662b5b7f36c2e88d380d6d58745522c0c2e92c1bbed4f818d993f35024e82f41d20d4de1645b84df8613ee052b1236b5071035286711649fe09a56bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e010614dd46b59190c363e75fc9ba65b

    SHA1

    b367f68aa8b3ad9e06e980db917765d2622c8a95

    SHA256

    650f51b15c217c5257abb7b02e9392ca3f736f55779b14ffb932ae618843c250

    SHA512

    732a9e2f477190595b6a39f866775d00efe84e8b6d83b44f19a83b1edbb108583ef7a43df8a5d42fdac06f254f5a294c322851959b87f168fd77fcb23930b091

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97d6b9d1f0db2246536f204c87013447

    SHA1

    89b6900d4d20ddd7a79955ee3ef1a7acfb1238dc

    SHA256

    3453d0dbcb26debfc60bde64d5e4198dd65f7e72510efb190f85bce27270e2bf

    SHA512

    174ad18b4d3215edc38670aaf142fac0f011de443bf3ede209bef20abcc7aa4b7c67ed0c06a5067ba0e69c155a3e37288024fff5ab71bcd36888483e31d9b212

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44542243cd9200f37c7ee15ff1121ef8

    SHA1

    d27904c1144e5cee167a6face6b0bf86593c49d7

    SHA256

    bb6ab9ac5fca99bd1b8304ce6de141c2f410e6a315b3b0274d6fa08057841d39

    SHA512

    5a0ed8546b37544bb7ee7f2868b0f4bedbc889bd542427cac6d5cbdc75530b922dcd73a0883a8096b7ad5b32d1b96cd1bad70dfae86fd6fae32bb5ea5996407c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ea387177a08066d8941e21a58ee9d1e

    SHA1

    e930baf78ff0a13bb61985ef7f61fd69c39d4d18

    SHA256

    433596c10b016de4b147d509701958a1cf1dd65b328b19bd16ee8062c859be86

    SHA512

    71f04bf88e2f2a395ad93f76f088f7591edce1cdb4404a1cccc1f7179e419111032bb1cf71bae3f7927f1b70dcbb6c3dc9a36b4bd7f0dc8ef82b0b56f92dec0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5eab81c1589c88463aaf0e8a8a620fb0

    SHA1

    c4a2060770e955b24f94cd3163b75e30a9e2190c

    SHA256

    5a99ddf422d42231b104315408b00e25127a9ec80020753fb4d595bfe49658c4

    SHA512

    6f26e13dc1b795899945b95cbe67df6f872a210af82db2e0b4798b8c43172064449ae9bcbbdfafa9e97bab1faea28ede00a7de90f90ba1aff217f98b23e922be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    470c62b40e200e26b2828a76f3755c09

    SHA1

    0b8075ca71e1d9aa35c124e66e1ec5709d36ff76

    SHA256

    bb0f09bd1c27fcb6a53927de2aff0992199bb6fbef88fb7bfbba2f42b3ad93e2

    SHA512

    f17ef1906c91ad6cf8202940819364a584dcf00bbaa60c1af3d6fdea38d50bbdde444a9b8974420be5ed71c6ada446f20cfdb18aee085ac0eebb5cf32ff95200

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar20EF.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a