Analysis

  • max time kernel
    140s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:05

General

  • Target

    69161130baf9ce7d64543ebfa4fce84b_JaffaCakes118.html

  • Size

    139KB

  • MD5

    69161130baf9ce7d64543ebfa4fce84b

  • SHA1

    55ff797dd8d2cc24f19404bb4dd9e14071938f75

  • SHA256

    473c963aa5d57cdae40bde1cea8e0c7830389976f89234a036e915bd5b908f87

  • SHA512

    851de9097591a6b1918b9b5fbf5a1735e8998d38cff3b6e9147b6d0764112ca962aaf906c9998425333216c89779113b58658add47696d163977850d2cc8a14b

  • SSDEEP

    1536:SYlk66r3QXKbl3mSgyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:SYjKyyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69161130baf9ce7d64543ebfa4fce84b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1660 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    29f0f6d33ee1b2f4ecfea2d1e415064a

    SHA1

    8961da5850eafe5703001121445bc1aeaf23dd03

    SHA256

    57c1c1041a07c19315074f46f75bda51f885754e5e1cfea126ac87fc4941e6d0

    SHA512

    8885915f60e32a9bd5396d97b202160e28e1b1b466b048afb1931f90b018c635e20b0fbc45f17ef6e008f84d0575e44ec55cc517e205470e83a29851c7c652c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab9371dd01495e5da251c4ed62507959

    SHA1

    bbd58cd79d9246ea7f88de7569c75b949b57f3f5

    SHA256

    68008e3effc6da55ff8c324e361b7f53e16167486b22c68ecd28b4fb40803ec8

    SHA512

    de43a1e33fb0bb9ad69619f012563992d249efb05f60c0905ae3f9e6341e654390c2cb0033f107cc3c45b0e01c31d055693cdae4c57bdd8b9ee78dd8b0e52930

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    215426d6e0fccd8e8f6fd1f87935b0c9

    SHA1

    f8a07888fe2ef5a5f2d2ca8efbcfb535d2c3faef

    SHA256

    0220aabdefbd7537c7c596bc987d19156ab1ac99ed42e6f9d0f4689d2d2db283

    SHA512

    b5c4f17a77d25b729c9f614a6c5e339bcb952c54f6c9ab1042d16c5df1808edfed1702936aec5cb57419d207eacff5ee10858c286de9a5914973e03e9c0eeeba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6d3336d210c18a025d760c83b450ea7

    SHA1

    83ef1528816dc880485dbbdd79bd29cbb0c28d2e

    SHA256

    9ef0b24cf45b1853ec5f1ea800a10d16e14b0bb3bb4dea1df6e5081af1a9d0bc

    SHA512

    8bc9cf4849c3e8eee72051e3277d510798885df2cdeb176437a390c6453dfc07d88f9d07aba2116df13da44f2a9c145bcd65951e9dbb5e66eba4f6d07c662ddb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8aec3915c73f996f8edd1d20881bc491

    SHA1

    db6b6adcec33fe4e7eba887fdf96a88e082fa497

    SHA256

    e5d0ae83d003671a8b06bfdc4ce04191a2cd88204e783069a8d5d64ddf476107

    SHA512

    e99ae339b0f82040ea709ae173c423a192503dd549d67358c4ff3f5112763abc4b5169783bebcf20134ad4161bd78461f78cea5b114122a4db6196816da45c76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14f235431fe19eaef0d4683fe9efc08a

    SHA1

    4c42514f3a00b3b3d05b6100320c8d35c43e90f4

    SHA256

    6f890e01ade486dc900a3aa7dfd743e1b4e19e1b0d86183747b84ecca04be9be

    SHA512

    724938075d16e5b7dfb4557d3c2ca8e31da6f02b394ab39725064d6d611f56c02fd2dd8130ee30a49a472d9402811af757a3b372712982df01467bdb5783b211

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f838235f69bd2420d40be6f6d12f8f34

    SHA1

    44896b44be19afe1033f2a741e4b870285964c92

    SHA256

    a2fdacae9123f904bcf4e242dec003e21dc33d07fddd26202b993583f1406e6b

    SHA512

    8c587e35c16a54da5a9772bed2373aa99f45258171aa0bb9ff3b552f0aff8260c6a3eafe46c366046857c47c605897516c669d2395689feef284b72222827492

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9cbcb36eda66b38b8adc76a70ef7f3dc

    SHA1

    c74e82c1a8b5df956027dae9602e78ee4b94548e

    SHA256

    f699b0e17447fa9792af677233ce7e9263b111f50f2a5a245474b4a02e7460c3

    SHA512

    185d96c58b12b20cab2b99bb0b343c6cfa89ad554fce0238454022617a9963203c3ae2eb2097ca8ae33ac6986a8fd217bbb084315d2b1c31faa44e2cacbc5e4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2534bb9920558d3c7128cbc0399fa720

    SHA1

    21bafdd6385b004cce3fc7ac85f792fe859b810b

    SHA256

    46e92b7917d45c6b7e511757cbd7004e02399f5dddd3bb49b00591c0115b68da

    SHA512

    ba96321f3581b6cdee129de29e6a7e6075e398e6f76a3fbc906f07be0bf71f5063cc64d6b28b30cf58f6e7cdf6861b166cfaec8ce7cc602a4404e3ecc4614522

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d429bfca277677e7d39c442f85fcedbf

    SHA1

    1fa08c725611e2d1e5d422ceee210b605e606e63

    SHA256

    a74b3028017ab5c771d0797169c527c29aa87657a37bb463ce96e51143bb8599

    SHA512

    0b1fb162ad660e53adf33e930cf882e4463a89023582a162b30de18bce0663447ffee59b39c7a0cd04dee386c0673d0233bd412f1162abca3c192ac9baa82cf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54704adf34fa9ca21f8dfede7b814765

    SHA1

    0b3984d40148296ab1f6bfc4982e4ae3b39975d6

    SHA256

    dd1eb8a908441a9ac75eed4ad89bf78fd34a2773d045b511d2d88c473adabdac

    SHA512

    94981cd7f47fad9db0c708824cac53ffca0abf1be54bb32c142a37813653423c52e02514f98c17ce47e78ad45b9b868137f70588f24f5af37abd0a11d6d2a5b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e856011d5a98f0b67fe71e1b2e4aaabc

    SHA1

    fabdae122cdb1d8afb8a97f8690aae3193771f6d

    SHA256

    0133c6349974096b3a42be2755bbadb7f4bfca6c074a492a0fa348f23592bfb2

    SHA512

    cf759da4c0e67549e1ab014eaef010cc29d4a211b0994452c8f92da160618e1913c7f85cbf1cac49cfe54b29b1970c971dd6e90a9005cfe7f715770653f9775f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d0ff936839098d78456f24b52ba58e5

    SHA1

    8bba5e62645052aae474beb75cb881d5c660f893

    SHA256

    a2dcd41efd38cee688d025a240d88dddfae850c607c7561a645aac7b86699a60

    SHA512

    4ba91a6d6bef5a3ac13d98c089494d78867902c2009594880db5571f62abb5309a7ad3ab5b90da0dc7b77a520dc1c7d8eb0a8d3c2b5c32a1f7c64a4f70b0c000

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24f1e9800305f1cbf2541211f4e52ec8

    SHA1

    3a8ee5e789c9e3aef85be006bc110e83c87dac98

    SHA256

    a026843c7c1823f9676e2ddffa612fe720b9a1bc72759193e5a7a2020d781a1f

    SHA512

    9ffa229f6d1c218659f0cb1f7710ced727e946154e201dd91df9cc66337874399be7398e0eb1f62148148d8bbf84139840e995b8648528bcb7ecee2e28c137eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4464e23fac71e5afdea5fe71e6cd0eb5

    SHA1

    12ebcdd31348a768e960612067e5870adf2507b1

    SHA256

    7c2d48b037a7c7d84b44719b198a65a246711a1b4fb80880774d9fda1dbf14f2

    SHA512

    ba43857397b70883311422dd7b915bcdd0b852f6a64706fd66fd8faea635857bfb48e0edd8bd581f0a03318b3a128974754f5611ccbc48c987314eb52661eabb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eea958a3d924211b259c2994a360843c

    SHA1

    23e800400b460ca54ee9a791e0d93fcd5cb0adc3

    SHA256

    89ffd0b53e4540e4da8703a3431f8d13e9c467de0dbd8aeeca2084815c819fb6

    SHA512

    43f4e67b3e2592e361287fd215e1769a37a6ee9743e62ab23eb61d866e94b03ee10a08baf314ae45a0e46b2d30dc6b4141e1d21cb159a2974bdb4c0c3285812a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a164cc331ca7042070a58e9e2445d477

    SHA1

    2ac85795e5ee83197392729a5a064e63be9d8afb

    SHA256

    244ec59aa1864e33f03388c84e67760622f5e40ed858ab2d80aea08784e363f7

    SHA512

    7fdbdd32d46c1b48ed597337c92a513c9bad6ee2f284645b151bc556c0abcc19d5a0fed3a509e167c4741a928521e3a8ffd6699fb22d9a5ba7e5fa172cb925b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67d9ecfb518576aaf1167010802dc725

    SHA1

    1a3e4236d50534c70b9fafffc5b02e5cea38cbe6

    SHA256

    0bc215f587acd68f9cbb0f1e225be4c98cad6f0428429a7ec5fc8e36adac1afb

    SHA512

    40712328932a3e3debdb39c3878376763f7716ff325a905f39ed157b1030b3bedb4b80dc2605222a649fba747f73ece9cab5d874277d751e43f09dfc9b15da70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c06f9522a33b4659bdd5a233ff30cf1

    SHA1

    24de89cb5989526752bf8e742a6366cea4b06eb2

    SHA256

    0b700525b02d2b2035603b47dc764175d81be8d99270d1e7e856eaf91086cbf3

    SHA512

    428f15d41966060115f0ef4df3349b635054584c70a98d829abd6e53feaf98d7f917f0747808db61650071f87d5bbd3abb2dd4f5a31232fac4bb6072f84a78ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f38b0858029dbcc63d54c333b9926d96

    SHA1

    8e24c974e8ee3d5891bc65981f7c844dd3e2643c

    SHA256

    65f209d024a33d0faa6e0804d21090a4442b016b9cfe7d403e753cbdfba799c4

    SHA512

    e6b86be6ef989fc6e96c0ddeb562941f9369f5cb19e485b181b14de4261da28182978f11582dcca23528fb5838365ee3305b50ac2553f3a9e09e4fce87e53e7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    4339dc3cbd61302e30838898e97a4baa

    SHA1

    e7dcd45f91bc2b66fbf256fa73fe46f9c9f25277

    SHA256

    afcceb8d5c718078f3de1abe21a017dbe3553fd8c4d54d881a8be264043816f7

    SHA512

    1fe422e36a8eac7dca38cf4e8ad5e866449b89720b792c0b76b61ddd6fe124fd8f7580492d4bad7dea753dde693f002d0cc126c04da55186a41ccabe2db33c14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\TarFCE.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a