Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:46

General

  • Target

    689300cc5fab01a68c77ca5caf8779f6_JaffaCakes118.html

  • Size

    24KB

  • MD5

    689300cc5fab01a68c77ca5caf8779f6

  • SHA1

    373946c91c93e014f4ae55c41403cd2315951647

  • SHA256

    5e5ec0fd08a9bc0b90aa17c5050675a6a8c45169da374b575a2852907b2c5d7c

  • SHA512

    6693565c475fee748515c61608bbe08e5c4c09f259d8ccd64df881683cc8bdcc0876ff4708847e74543bb4c4ec7a53f37e1587261a49c68b818f918d90f0a9c8

  • SSDEEP

    768:I5+UF+Wp1khngy/VnAwjRjfVQte5ViCWEbx/7Tscrh:I5+UF+Wp1khn3/VnbjRjfVQte5ViCWEh

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\689300cc5fab01a68c77ca5caf8779f6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3032

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    0a163df34d8bd7485a74a1315463b2d6

    SHA1

    01f865024f159095d222292a4c9213a725bb9585

    SHA256

    04e0e289e1758502efeb400ebf29ca2488d058d2bffd1647ef21bbc31a8c522e

    SHA512

    9e4c60a0d72c93b11c17dac5ebe2f818857f678a43017280ba8ff9635bc0fdcf0994952e41e140a82f3ed23b3f7ee37f84235b9f451ce2743476259fd5a32d0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18454d28af9c2ca95bab81d5d9d4ab06

    SHA1

    5b3df05a16c496654dad450657bf61c8fe349ed4

    SHA256

    51d6bfb7f00381f08c5427956ad71f07ea76792580835fec374f8e97f71d57d3

    SHA512

    cd55283ce7b0d13bdf9e1e18b9c76de959c68a82635baa8f9a8846fde885d39616021c759664101f3e20677cb978d92a1cb5a1e40d5b3054bb60d1ce3cdc1df6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2cb66c858dcb0dcbba0ea9f02c79dbef

    SHA1

    365e6f79d7ab958e9719a70a1fa323f5ab4eb515

    SHA256

    cc9e983765f6d80f9d8ad5a0957d80f35afb59e6652a96458844809f5b686335

    SHA512

    55dcbe781b8bdcd73117ee770330ae099a0819b3e7eec747795b54db72207a1190432606983fc6953dd15d9f28494aa3f735441427d93e54dd85dbd263eea2c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7cc5a47605e109a800b00b45146d5de

    SHA1

    86dc9416f9c8a55c3994f14c4cff50875049fb1b

    SHA256

    2fd6a715cbbafcc1d94700a5e495dfe907acd9580705b070bb0fb3729cb2b82b

    SHA512

    09507771cf79ac7e3b48598398b6b5d8bd34ac75fe446ec6fa956f619963e986a949c089fa28ab43b53ef9d2b64fe2ec57edc6b4280b4be137f5ad34924428e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a06f94b0454b25fc1286af11ad0cc087

    SHA1

    e0716ab73af57e823f2919d6356f6d68c7974151

    SHA256

    d07ba6fc2dcf6c129652cfa39260c9e6829942e8af9c4df9f6a1c84da401cb46

    SHA512

    31f98de6937b62d7db0b08983eaf84438f2aa3c4f654fd838eb672d1ac61075f7aa9e634ffe013303580ce8190e64b01bd44e922165eda911c93234474e41caf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e1209c26a760e20cbade8531f467b25

    SHA1

    3cab48aa723a953cb2fcc2a73b73517cba55a338

    SHA256

    cfd4e015b9d3a864d11ebe1a0c5845d3b3c5036836c8253da873c90f00194be8

    SHA512

    e7cf03f3e4ee299fa4aa1351908f0015156acae7ee28f4060ff1a48de1663d2aff0f199a22a99f6a25a42fd30c5c78c7a3440c9510cd724c41c6225391d4b56c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5729a564e2f27d7d8ebc24a06824056

    SHA1

    b1d4aa03ce239bbfa026d22e5adb73862174fc23

    SHA256

    b46bb56fb333baaa0edabc80a8a6cd3cf5ab71c09544894ed6a7fd8316e66e92

    SHA512

    138e2b97e1c21d5283fbb2ae015b8737a80206d8984903f0d4bf09d1ca2aeb57a831df2c4f734c60481e7397e2f56b75388f27cc6753c4fdc505f2fe2228e617

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63b877ca6c48d3b6c231983b32a8bafa

    SHA1

    0217fb760daee19f9d6294ddb284621844391635

    SHA256

    0fa362eb347388fc622baef887c2f2357320c406873f95a58b429dd6000d107e

    SHA512

    3a1e687252604606012c3db5125e06a96b40bd49abe87fee5edc9dc00242f10fb68dcb5763ed4df4c06e43e9f16f9091a8ee2b968a438510454f7db9fb6d4a6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53e89244387e6d851404849362db19aa

    SHA1

    4cf53455dab49d16f649e778bb72e35dd2e35133

    SHA256

    92310ac0550940c54babbb4b44678eaabef73ce7e3ee601e940d9ff33a49ba58

    SHA512

    44261c356910478d4ced990f415baf40c53a0a2140613b851869f451ef9a6fe9a992e343f85ec3a58c9e143b2bca9a32fa9a858f59ba94dc0269280a277b72f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32a94d15dfa7fa1baaf3f45462dc7d9b

    SHA1

    4beae42b5dea8e0f0bdeb455ed0ca8077f6e98a5

    SHA256

    fbe3281727e6b7bbc7345feffd269c7b4e67d6d48fabd563fea852620ab132e8

    SHA512

    3a9c75afd2f6398ff512a5fa3ce373a35f70ff9a7926f07babd37dab7d4413789700fdf12c5a7cd73ccd88d9a4fdcd94c591380fd1b610a1d8d006c10279af9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e098634a98aa008852e62c952a0547d

    SHA1

    eb76c901848971f9ead48e0f6b2515f26914675b

    SHA256

    016d433ff147ba38153a0cc036ca48c8d0755fcab250ff0ddd973d317314d25a

    SHA512

    632544a02c52bf0a533e4e408fcd10cf342f2b7eff6f7becd5d86310ca2b898d5f00d1dbdf9e3b64f6e98844470982ed6357915b43942154e3d4325f629d730a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3092fe88ce42baa346c22dd348971010

    SHA1

    e8d65dd29b57fa9c8ce0b24d1fa5647c7ba5ad8d

    SHA256

    160eb38e78fc72edfc05823d722dbe0f3b635594190b3c06598bf07c484f1cc4

    SHA512

    ad863f36ba42965d1788d824404e6812d9cac4cbddf4199fac92f5be55ed15d666a0ead5869d1b4cbd27b5c2b1fd4e84d539a7658f92645bcf85b35b59b26ba3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffeaf614da3fb3221832ebdb0b28e12e

    SHA1

    c55a731451912e23b5b5e23fc5956a37ffd26f8c

    SHA256

    94d922ed02fb569bcd66bc6a8669ae09ad0a2e6534a49c76cef7337a22c07a6b

    SHA512

    0e6c6c7519ab40dfcd0e592a561c601c48acbdc148c6cdcfff85b8522a5d1fc60ea9a16095b79483cc23d72439bead16c92a58dbf8704db1d9097fb3b8ac83b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5e8326cecd8d5b1912571fffa808bff

    SHA1

    e42a7a5580dd218a76d608bdfe7dc63926b56922

    SHA256

    4805e073b952994edcc50af9d97ae9d9c10f4350356c0dc571f9bd60dcfe0895

    SHA512

    455c311611e809e2c9bddfc284813bd6e61018eb57740e5bd3b35f04573fbec2273ec67edffcea17a578f7a5f55d8ead7c86d583c07426337f5e8a0538eb7182

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ab850e50b518a1f2615ac8e9ebb2889

    SHA1

    fd3c71358e8248b2bd23123a30b2f6ae0db1b3b3

    SHA256

    c52577eb6a67619cdf05fffa65803c9c447d41ccf728cf5a9137654af0b3633d

    SHA512

    750a6460f491113e8deae5581956b1c7de2fbfb41121b68033b9053cb0de5fcc254035ac191b2dc52bc12e14ae66c4c65c65d46dd21662723935bf15fc9035dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    decedf92236d4615414aa2fb6f6dea05

    SHA1

    9537ac2dc20525956f8a95b2eaf6b250651374f8

    SHA256

    4f5273ac29715539a5d320e86f804ce03e0d4de90dbd51d46588322905ec192f

    SHA512

    2ceb3b46e5bdc59a16567c23fc9919bf431e237c7004c4bb3cd5dc96f7e5b4f04aeba5fe620b33df9bbdf9b46c3865682826a6a3c899b14d0181a1ec4f5c4e2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0bef8e35b0373a2692a526b23d4e107

    SHA1

    49447b0c7b91d2f3f51ae050cfaf321d5f906e63

    SHA256

    e46efa7384c7820e409a7a3445767483745fe8448bb92e47f795162010dbcec3

    SHA512

    2a7c65951d5c4caaca4fcc94252cdb36072054ea0b211ab2319f40bde8c3399979bea6da9f151b0545f3a9d5897aed229cb7cffc0b581b6bd95edbcf50dc54c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9453d24ccda96eccdf2916f39b37df37

    SHA1

    34f3b1bea2d96a1cf37161a4b3427aded55d125e

    SHA256

    df91f82b93e85bb1d9822c2fc6b9330b13cf6972139213231dc1dd4657a6eb3a

    SHA512

    deff6d5aaf2db18f9fb755f86770298ab7d923c26cc57762b364d80ab697f8d095576064fa97a04b023d17e7ad185faa30208446f2c23dc17d04210b1a9fb43f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    523e8b510ea6648a19c44f5c76e7e672

    SHA1

    2e593bc8ccb8926d9d701c89a5a82b90aac4b871

    SHA256

    4eb3a137ce2611ca278e007529f7c0d0300510ab1298e56c4464d47ef4efa97a

    SHA512

    a4769b49a873fd186395efbbebd4a8830f2928e80a1646de7cd98968c2f9fbb40c499204058651b63a50d0ff557641429fffc7f4d7dbadf47ca9197d59c03296

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65a7994e1df7de06611937bf9197c43d

    SHA1

    caa8cda2ef287a5bc0d76a728ea2f6412d2041cb

    SHA256

    d287cb951abab80be66c24092f31defe0006346b5626b451b23520f1fc3c59e8

    SHA512

    22c98d0ef6ff09a50735560894953a3ccab33de387c10c9a228203d4b2b06f32157a10047e63b91f460cf3cc4348520da23626cec8f2eb0ea024c8fc23da12e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    8e64630feb9fa0b529a5f9e0839fecf7

    SHA1

    8124d4e467f2e1a2b4fc41736b92d28b8f6646ee

    SHA256

    a12a3b30b70e98fcb618549570134fffea5fb55a59f008a3f2ecd17aac5d9b3a

    SHA512

    2e8844003eb8857fbfb9dd1abeb2d82512c6e9a9840d93465acad3b4b5ce972c9ed7262f0c0521a3f3e35c57165c4aec11058b29fa584cf15a2fccfb73d876c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar1DF1.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a