Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:51

General

  • Target

    69592b953c67626db2c8b9a3b764f3fc_JaffaCakes118.html

  • Size

    23KB

  • MD5

    69592b953c67626db2c8b9a3b764f3fc

  • SHA1

    f3733dad1114046feca53b9aaa7b8ba0f7f936a8

  • SHA256

    b99ebeb46418c8feaedc30b5f41f05cc78b55111d80e92b01aa0cd7fe1e502d4

  • SHA512

    85c9b0608799588d3800080dde90cce44b8bdfaee13828d6981cfbbd57522077a8949defd55482639f1a5abfe188012be57a8653b6f0941a1bc5b12886b00e22

  • SSDEEP

    192:uWzwb5nX85gnQjxn5Q/HnQieeNn6xInQOkEnt5FnQTbnNnQYCnQtcwMB+qnYnQ7T:rQ/QGT

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69592b953c67626db2c8b9a3b764f3fc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2964 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    8c9284606182ee6808e0130187601743

    SHA1

    dd18876e508bd834aab8dd71ca73e2166d90b45f

    SHA256

    6cc9f28bb382bdf97ab39e23916b48ad85f9339ccfccd789a2885692d9020341

    SHA512

    28947bfad7b528005a9a77c812e6bdd9c49d78498841d7d0058494ef9f1f068b8f88cdb78b9388eb9ec2c462ff91c5c6e6908ef18d572411db9235cdb074f3d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e7b31fb4bff12cba469ed1371831545

    SHA1

    c94b7279bd09875e47b6b49fa1f6256d4bc65312

    SHA256

    303c2b36bb3a5050f7c1aa89a69a5c02286b7a3c7e6e2d3f463f6e166c0d10f1

    SHA512

    c47599e66f9161b5b66b785ebe2d1e69ef926191cadc8118aacb14076281264328998a58a64d4107cd2542019a97fc0ac0786f369fc23cdf017c9264e460dfef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e55e87777eeaccb0f857a52b17efcfcb

    SHA1

    fb60689721e43a166b0b73b8fcee6a83d980c0e5

    SHA256

    e3ed008a92e0b7bbb3c287dab80e83f165382027e13c95bb877c6999fb5029d4

    SHA512

    5017321d9bebabc9bd6ee0b6c1e213b997130ce4af6f14556ae870f2ab98d0ceba9e472f683e21b6bbc723a3b156a96a8bc3f17e3025b82fad23555eebd2f790

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a94d7c906285fcac8c854d8cc4e2d06f

    SHA1

    6ae686773a62a779245287739e7d798241975a3a

    SHA256

    4fb2bef099241e0047b85674a47d3a617e76bb57ccf55f5eae53436906d021af

    SHA512

    bee650c5177595b6551d5bbaf5ea57e6cd1bdf19bd83c78b4545b97ed1e1a5f1589b72302645ec0c8589334e81bd5250cbafe106d7080c9cd7b5504501457b5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13f6eddcc00735af9577dbdfb8c39d4d

    SHA1

    5ad8d28b499c6228e83289a803610e9db930cfea

    SHA256

    c58203136ac20ad219e3ce5dd749d909f6b3a6c679669d7dc8db5c9129ebfbcc

    SHA512

    a4b1c0584742864b030a12b0f848d406caf55fa477fcedd66f95d5f6ece121579d8df00e0a4d22958139cc1280a426dbfe685f060f266a86b04992ad30e6dfba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c542911eff8cde01daaa8e0edecb0af

    SHA1

    1344a24477a6e0a6e505cc3487a5f2f8672f6829

    SHA256

    bdcaa6f0d7ca7e4532f4766d96a98fe4aca2bd72247d4786d85b0f476b250f98

    SHA512

    50878208bc2516aa7c97a96b703b13a11fbf76fb94d652d1dbe441b848aec9b5366d141e2b42bf90e555947a72bb6035ce68080ffda967b5d35d4099ac05ff9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae27cf019df6cca86e85f04a01b6662f

    SHA1

    7c6aee9c28f75eca4c94c32dbecae7ba567fd988

    SHA256

    4f82676e8027c444083da4cff44b67a9e16d4553b3533c1678250d69bdb09d67

    SHA512

    015097f9936566958b8841d09d687e7afb066beeb3f02b6b192280a3a3a8a2e23ca7cadb68668df02be2849c23e2b9d664e12096ed7a50d62b485cc48f98e42b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4bae4a5f52e44fbe80aa3c6355d26c16

    SHA1

    c6a5f067fce099a7eb7314b90ccd908b64f2cf72

    SHA256

    65144860612b213d4dcca0316af761d31148b4d44cf80aa7deee271eddae71ee

    SHA512

    a3d4c8cd212b9037cf15f0c2ee68cc645b1b6b8114fe48ee847e18af5d409649893d6a285a3e89df012c1cda267abdc294b27aee1798acf967809746d02069ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2675c63c260d0eb282c1e0dde740f74e

    SHA1

    45ce04b4e5abeb67523c212d0665c8e68853dc39

    SHA256

    733650c1fbcc7fe1d033776559cd85bcacabeba17c7649e0d524533d29a7278c

    SHA512

    eebe7879d6f2e53a5de2b91d8ed64dba5811b48e858f134329ebb00ae1fdd99a3953ad1964c94b53b8629cf87878433aac8da2d59e5e0c1775c046819c7beb01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    094b7a62a0b655ed79b6dff34eafa88a

    SHA1

    d454761c338f313edb9c2a04c04a8de5c1412e26

    SHA256

    a0ef6556e6ffb6261d8f37284a0208e7ae37fd8bf08baf46196223a41a3dc15a

    SHA512

    3aa49f5d944595a864d330d82a3458d742155cac00c6fe3df0dd63514f716daea94d64fcdda53c17dbfc83dce7aecbdb9c7c2c0bb598c64f8d30fac3e9449140

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a04399eb1de8c7e355d66fe6544b4479

    SHA1

    5cfa44ea9aa59ae73121c417e1440f75e129d5ac

    SHA256

    1fc8ed7c09bd0146392e96301ef31d5bcb94a19e6827f5b1d38bb27d294a653e

    SHA512

    999f4e27a45dc3313bdd90813c45931b421c3bcc39b52fbef0a8a6a09c1ee8311eabe092b186935ec0851657aa7e83966ff9b2d75b2267edfe94609e35de867c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    438c95510cd98b0bbd779c0a10c447d2

    SHA1

    2476ac05ed040594b68b31a6a855785c92bdd2a1

    SHA256

    fdabe55fb3269705dc3de2c659006f5dadd26ca53048587adb4861839a4d4d37

    SHA512

    852239a06e22c6e9a0c6316855453f8411f82508ae828ad37b6ec88a435b9c8c08523c91a2f62a35e19e7837c3e9bd1ffcbdd2bc41d25a407a6ae3c615619e31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1394bc3a94907bf277e3da649c6c299b

    SHA1

    6aa24575864582d13eec94b965188abb05faf65c

    SHA256

    0ff72d6fbe7a39149635e4fde32ce3a4d8d0961a51a9e87d95ae7563fb2f92e9

    SHA512

    5a0ea6fae414b3e22096ed295e0270475e742bc8e1bdf1af22fe9ddb0a361f99c2c54744aafbbb8c727adf98b8090f35352a0142c400e55b3ff68eedad900c7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc0b5825cf512849e135402f9f7c3c8b

    SHA1

    42fe76c33aee765361a500d45c6128831ad516e2

    SHA256

    8ae1df9c6da76baa15caead1e5d3a74b3cc347f210adcf30bb211c67327d857b

    SHA512

    bffc8bdb6161e79359058a8193898dd6cf68223d2b41d147894db99e1c03afc3862af19666dab2d1c11c6aec58eee310feb345949591fd1c240d295450098d3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0454186d2a5a15df30b6e37a444e8349

    SHA1

    e322f8e9b11b074d5104cda0c073ee549cc9efdd

    SHA256

    1d7692f98054ba94b17f03615bf100592a789e6abd3d14963e1225c401dd8806

    SHA512

    1d70f9ddb9bf34db83a2f85355df8af14e3add5df5ead0437ee980f91d98df3591d0bc16f555db80224b03bcd05da8ca874aa4269476cb9cc7669267e65b8a6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f48741fc2868982ed21890150cbc6b0

    SHA1

    25de7133fee1890342d126f3db592517ae586ef5

    SHA256

    be7d7e2a96073289e13af531a13978b339e924161af3176304ef85c309d7d725

    SHA512

    a6d19b2a67e5600163359245098f555d68b5f169548d70171428412a292e3b9afbaad2b3c54f2f50f31924a410141119caeafa1e74cb2a51b331b55773788827

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8361815a39d11691e4baa7b1df5db186

    SHA1

    e9beaf9fa2e7c872facda77d9d1adca94be243d7

    SHA256

    f25098c0ad5617eea015a13ab82e9157c5c04092d7dc9df902676eaf31ae964e

    SHA512

    346424577388ac7c79cb26a5dee8a31f47b6633dc92fdf137cd325bed84d069122e4a0a1447e34f8deadc7027e3828be9d986d1a1b2a90e4c079925efacea524

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2693c96bb2f2d3758f20efabc423181b

    SHA1

    c69033a216c53fafc62bad539294a2824c6af232

    SHA256

    253d25fd4a5c3b47ee4a365856dbefb041d2b45a4a5f502682dea02a74dff7d4

    SHA512

    7c5cc25778923e933251fe9c0486be9e327147950f2cce54da4d42ccd6aed8dfa6a20f2b3ebdb6bf7beae67e705425c89d3f5210c01ca32345ef4f693488c7f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    570416b4997f1e03390f05e1d0890770

    SHA1

    78d0aef6b5bf15a22e8546a2e57b7fd2ae222bce

    SHA256

    1f49616a36d676aaf5c9380dbc458a1e2a5782056ec2607fc7634fb93c87725e

    SHA512

    234f7ccb26f840fd214e1524ce4c0fbb4dfe3e378b563deac9cdcfcda8e6dec04cb2961bc5e5332370f316b1da0c4fd63b62083e51d03f1dcb4f2763a04cf886

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0aa528aca667c72640b441a8a7f2d1a7

    SHA1

    81af47040d021ea65a5b44fae7b09b89220cb6e2

    SHA256

    438ff9ab05d8966d2d1d34706efb6a57fb291dbce7928b419d33d920e79dea4e

    SHA512

    8ecf70ca4cd2e19c53fcc7f59936cbb82ee9f006b5883d1c014df8fcf8b84f0f77f5164da5651a2be4ec8e689e7a2e590179c33adfc0b7e72e281a0d3cf8bac3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4308b6ca691e1e24a399b9da7dfe119

    SHA1

    cf5c6a9c26739177d138ca70a591965ab6ff8e75

    SHA256

    6279524f3fc3878a017682268b4f5a5b54b588ff80fa37c41bc1db6866d0a8ac

    SHA512

    3b0eebd1b8524b389706fdc5974e7114c84dc7dc826875fad61977bca8e5ba926d131749a8aab0a17020792b87399e36c827451f799caf93f71b163208680d88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2596f1bcf78a7e959e56bce05c5f0d7a

    SHA1

    d0dfcb608816e7f8938bd25446dfe990635b2584

    SHA256

    b612afb29ebbc02d275b523386c49c1502eafffa18e2ec051448d64d192ec752

    SHA512

    9063fdcaad499311cbe8af036ac8edd314c049a070578274ece98f15bb28a0eba919718255b7d9c3410787a81bca2f49b764e5563e7931d264d5daae96ef618a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    9c91aaddadd1d711c9454d77c396e9ff

    SHA1

    73ce8fdf6f0cabc181227c0e24dd91b06e57fc75

    SHA256

    016c54ed9bd7d9743fa92584db8d6003016f750b6578e7806c2dc1398525c8a7

    SHA512

    0ac731cdb4caa80674f9783297f6464048421fedcd77dec25ac365c6f4fc1f8e58bbb77cec635909bddd5b3e26281bc3de5242cf3cc4bbb98fc6155b8b5d2f76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar3886.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a