Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    6bd6c2c66c3e76c05a03588530a0523b_JaffaCakes118.html

  • Size

    92KB

  • MD5

    6bd6c2c66c3e76c05a03588530a0523b

  • SHA1

    c9d87dbc5ef6eb70ef32a0fc472f03e9d5d3de37

  • SHA256

    fcbe1c75563383cdecf684af434ba7fbf5dfaa142356a2c518cc9ed9a17a9c28

  • SHA512

    46bd726670cdff69a1f12587b4058e9b43fec6a19620fc877e7885e20c9ae3a48b9d90b468853269899247e66c4eb33638cf0c7f48b75b7b0a152be21635a419

  • SSDEEP

    1536:DZIEQMgAZbfs0vFzS+rpMqdGVAeKkYG/8xL00hqbYFrKQMuKEtqM8/q5GCSGm4yX:NIEQMgAZbfs0vFzS+rpMqdGVAeKkYGUm

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd6c2c66c3e76c05a03588530a0523b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_8DBDB314F582CFB69D8C0359C37384D1
    Filesize

    471B

    MD5

    2013697daf5e44b228d49b45028729c5

    SHA1

    7fae188af98dfe018d3ea06d94edac363d0ff06d

    SHA256

    90987620f18a645cbcd35f3d5aba5c6e65c1dad6378cbdeb635d18deb717dbe2

    SHA512

    6e8b14d7b9df50540a8a7a5b49c33d0f77e8ea02a069f2c5ace4227fe95a3804b7667c9a6128135d8287ada588ef41ca0445407265dd9bd42bd331e592351915

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    b37781a2f2ce8c5ab62e23c5c79be352

    SHA1

    fe7cdf23134a48afd53c27c47e8e8fec569e84df

    SHA256

    ce97626e2be4a797079fd5dc192ccc314d6653e3813460029a106301230fff93

    SHA512

    460471105526de85e0e1416572c2a9a8b667077e2ad6338401d386b7f13b9c56d283e73b0209c9f8c4390753cbe127c5c717bae7b3f24a2f42731fcffd19eb8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dfaeeca131e8c766bce4e411ad81167b

    SHA1

    2fec88a168a27bfb1165bd5e78056dc8ad2c34eb

    SHA256

    c343208f9e7b287720b75604cf999e7cee034befea94e343f4ae7681a2c78ad2

    SHA512

    c29cf3c9e307e0b84d6fc8698889dd9f560fc8fa4f7fbb0a7a13eb9625226a01cd034bb9a5ee34408ead19b61c60761b32115d775ec3f5aaeb61d7288595e229

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a26ab925e29f6aaa2e96857ebe00571

    SHA1

    491ac019442c6bf00ac5fc48f550c17d4d0346c1

    SHA256

    63a9d98f3b14a584f63869dec38235086c0167fb8139a409e81cd5e039b0eb5c

    SHA512

    cb577ae6214aa9b32135a738833e57b4521172b2736f85f10d404cd2466640af876e94a141221395316c28bce9887393495d461b3ac378b0b8768e55020f72db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c1bfe24434a9a93769e55cd7091f8a03

    SHA1

    bf0d71dfe2755430d1492fc04144bf1a02366f6a

    SHA256

    d0255313c6bad0f999cf46153c7915f8fa5b7cd6ff71bcbcffc650ef0694ac71

    SHA512

    bfbfe6e18cce3a55e9f8af537a339349edaffc47f8499618e9444ed8c00efd26b026e569f4eae2a4952b6251cb651dd952a33bf40951fa4c3f02c62b6bebbb14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ce488c250469eb220445ddb12c21293

    SHA1

    c8db946018cedfc38d998fb7bd26856df8291d45

    SHA256

    24e87ff77db5c0aa12d4930aa2f1e0c4541e67cc787f042d70ae83133eaa8b9a

    SHA512

    4ecc0ab7b62c8a296fd42f058a8f6cc3ee006192662362174900c0dea299ef141a14abd9abddab44dc6ed376ae48eee895a985d4f9b3365d43f454ffd6a8c3ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64f30f183f6e052299e6495273da674c

    SHA1

    ee6ec41feeec7a96a2f07518d9bf88b30d337ff0

    SHA256

    3ddb8658077e95561fe9bcac06d8f9b731e505bbb09a7472f6278149a45a8f95

    SHA512

    7b15f0a782a08d464196535b62febab26c07723e15797d18b30835eeb8385848ce99649640ee0feb74a2d1e7db1d88e7f4a90a940ddcc34447328010d917aff2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e21c14b1dae27555056b22adcf5f7ef8

    SHA1

    f25e9dd0aaf7916b79c165343a0545aef4fd0432

    SHA256

    e49b3c4d52759b0a8f8bc21dc1416ac15b8b060ef9c35e03bbb2061adc5a139b

    SHA512

    ca7c463c41a8896882758d117ef4c93ea037816dfc23da8504b382235fd061389d14c3e67ace9f9866fa85f559a41d60f755aef9da316851a1d44b6169dbdb50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59c99114cf6b419b44b5578c660941a3

    SHA1

    e1b9c9182881e86d024a93362d4c4931819ab4f8

    SHA256

    610ad64f1480a57782555756ac8ce009ecae38f6b67f876909f49316aa474255

    SHA512

    eaf7ecb084c6e9efdd996b16a4fd41cfe2393bc1fac10a0548580b73a001ca991e86a7b494a143a7daec38db3a143a6a8b0573cb83fb665d92bc24c6e5910c02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e50643c6509c474267da029881a4727

    SHA1

    8abb899e9b309ac2f75973c5415b33466c9aed9a

    SHA256

    2ee64077594f81280e4b52357c90d1ad665edb7e9a05c431bd59d55fa0f9deb7

    SHA512

    7ff0504372c06fad7c616e20fdd6c214e0317119e092e6599259449c13e5d209575adf38fec0e5104952087ea7b5a40256bfc2aceaaa6cac38a40093831194da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db6be12d3b1283c3c8c88c238602d831

    SHA1

    bbd9d3250dc8401c955e95165a6fbd9369d8d14f

    SHA256

    492e2059c4379fd56ce7c6ba5e8491a431badabcecb6ac1606666428765d7d3b

    SHA512

    2849291abbcf6695ca3430c978848fae5dceb9aeecd11eabe007d5edbbfe651caa63f9f404490166243f91f32d341cd0a3fdc19f0ea010258a86e8bb5a99f61e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44fab05eae53187e72c7ef6532173d5b

    SHA1

    5630782bdd03d7617180627e985621ba5e9b2d4a

    SHA256

    85775d519a1ab5eab0588df7b2c032bda30c01b7ee6a745e9684e9ad1dc448cb

    SHA512

    eb5af5c7d168c33924f541c17c016ef22bc732eca523dc1fa8ed4fcfc7e3592e7baa96adb90ce2279385dda1522e3326d3ebf514afe3882738d5d2769cea46f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    afb954f38062c0c892c79df63501abdc

    SHA1

    88699738dd4f9c83407d7071ff8c2a67348f2bc1

    SHA256

    f82e234a938db312a8b3db750312c1d8012d78c552c75e5630c93d6691054a01

    SHA512

    2effe87464391918f2d18883a98791d1bbf18dea44103d6b18fe2078f02b2c728e791fe6fa9c40a515e7c27a1ba71bb8d8765a5693336e98ed57157afa332db8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c2c32be70e162865d01274922a138e7

    SHA1

    e4bf86ceb1f2ae4c6442b9db3992963b43492698

    SHA256

    a634c650a10b687e0a42c77883e36e2cdfbec77f1357a135d21eacdbb5c374f7

    SHA512

    8977a1c19a43ce5f47dd1af515406c3fd8c752b1cdc253df0345e5cb2728518379afa97ea2842e06dc021b3df093225657766778ee0894d69bef4a37dddc2824

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    16ba7a7cdd1d615da45a66447b9f1b27

    SHA1

    7801e41ed51a1f788d9113b1ca743d8162e2a94a

    SHA256

    938f0ab4c0baf846201838d74abd805910a4877bf7e92e4f8d1fb3d7a93591a6

    SHA512

    ae58b1e5628339b9eb0bf9f685a76180ad1965104b96adb96553de70eb489fab2a246d3d9b32b33ac54b216eb1009a472c036915e102911d9b639137b7f890f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57ad8a54628aac5f1bc1cc8a93c0e334

    SHA1

    1f9076f1c61754d1f640add4bdb42c96a4884d38

    SHA256

    d3131da80a669f410f082d85752b72b04abb16ec940e407ff19c4789166f57dc

    SHA512

    dec23d9b6d8ab6da07867ce522fee62541b966cc7841bafbfe0c26645658381d9c4b8f1afce39a846a0b44985562ea4d9ccc9c228559f67c91d4256f26a8f807

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ab23d669d611a3374017a0197d5e97c

    SHA1

    8d040f9c4409213dce9d2e2dd2b84f07b8eb5e64

    SHA256

    e4076619b999c6c3ad378655c8e6bf81d55efae7f6e24aaa29cb5d60d573ea72

    SHA512

    70ea6b8856dbf97e53512c1c0963a61f82f6a524161e9e8cd4dae19b6088f304cd09c61769a34108b2709cb82f17367c8d80d5acfead3ce91884f318cab3f32b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d9d7784d56001dbf8039d852b681cde6

    SHA1

    e7d938d98446169b9bca77b5c3dd9a2fa3829a6b

    SHA256

    6b72536a329392e2edfc13e622402ebe025b6ea72c525564680e701625407b9b

    SHA512

    e4487350805247b50d4467d2d78d46ab6664c4ec6ed80c3cb3e10bc48c7088dfc75575b3ca17fe3fa2d7e8344cb97adc27416b4e115ac37c66e7097c8ff4f323

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    676d2467cedaac238c36b145f9fba25d

    SHA1

    7524cd3bf1902b0ef99d2b73f600cd02faf1bd3c

    SHA256

    dc5b53ee4191942e45d4d0fde4c9404b3377497771fa28a840d6479364ae9487

    SHA512

    1ac8e9b3fc26c8890da5bb8813048a9c63170d76f6bab8154ca185b95463908854d760f784eff59ac68cc7f8fe75b39074a502e48e5ce61c6a654ec0e69dcd59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9d4ca1a4a2478058ddbb0cea25c8a31

    SHA1

    29236cdce73459fa22225416d5db2f3ff98efffb

    SHA256

    bd5e6f83fbde4207663ad4aebd412e0769c5049fe554a2c221aeae5c8af8be8c

    SHA512

    310531ce7cbd84f66d48ebadd4ec96e747add22f9aed6c255a62d326e9e32bccdbf4275f7d6801090e9ff538ef1f4d0f7c99c1e06497fb436fc1d5e2c6270c15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7556a2e84b890b01f953335f9647ebe1

    SHA1

    51e64a2b9b08265d2c82d194ccf9d5204ace62d3

    SHA256

    d9c67d5ebee4781852881a35ece5bbbe16edbde040055b88d0b6d58e7e465b84

    SHA512

    17e8212b81087fad05e91d7f5e9afa2b513731f65cca4490aa712a346234a6b984476553eb8f6663d4863fc160548047c5f2c7e6af7003d504f6fb68f8117073

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ae22dfecd5f5e73b0de73e839fc06f4

    SHA1

    13f74181118dd2832297e2e379ac96f67abe2708

    SHA256

    0f69d61217f08602e44943df3986268b21bdfb50a38ee7a4921aeb9a82a7db36

    SHA512

    89c067edd761d289551737d72339adc07df1d32b2b543a8052e81a8294c131de0a7ceb83d2a478be3e6eb49ba47d6cb508caa61392ca514f5855a5870a145520

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    c2306ffb635d1a0ad073a9c3a53c7425

    SHA1

    606a78719ca0b8963ad8cf69651c1ce6aafab0fc

    SHA256

    826e12d1c2ce128d3e171d6346da1506dc54e3b3896b67a79a4b3544dcb626f3

    SHA512

    4d2a540a8dec3850503d63073370d11af2a6881de4e41ac5c515d4f061328600271e10763d147646de836cb99ef46526b046b0e9c0afd80d3e2cc545d549c6bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1XZTE1ZT\errorPageStrings[1]
    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G0QH52KU\dnserrordiagoff[1]
    Filesize

    1KB

    MD5

    47f581b112d58eda23ea8b2e08cf0ff0

    SHA1

    6ec1df5eaec1439573aef0fb96dabfc953305e5b

    SHA256

    b1c947d00db5fce43314c56c663dbeae0ffa13407c9c16225c17ccefc3afa928

    SHA512

    187383eef3d646091e9f68eff680a11c7947b3d9b54a78cc6de4a04629d7037e9c97673ac054a6f1cf591235c110ca181a6b69ecba0e5032168f56f4486fff92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q2671Z73\httpErrorPagesScripts[1]
    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Temp\Tar3B2F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a