Analysis

  • max time kernel
    117s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:55

General

  • Target

    65c472de1a11c0ebf68119469c4c29b9_JaffaCakes118.html

  • Size

    36KB

  • MD5

    65c472de1a11c0ebf68119469c4c29b9

  • SHA1

    0d8dc357029cea70de124567f1ba22221bc5baf7

  • SHA256

    97ffdf2a904366c6c87c1f5ef1974dd8825fb9c008c6ffbf94ffab266392e651

  • SHA512

    6912f4a6ab7b8feda52ca7aba490a2dab93f7aedbc6f3b0ef63758d25f6001a16246d9efbaef549b1c222c3ea8d28ec01a5f39a72cd2b796ca44de4ab561b5f0

  • SSDEEP

    768:zwx/MDTHAa88hARJZPXgE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6TdZO+6f9U56lLRY:Q/nbJxNVzufSW/e8mK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65c472de1a11c0ebf68119469c4c29b9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2252 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb35bd9d6c5a4fd50a9263018bbd9784

    SHA1

    efec24f93d2af7bd01969c36870ebc928fa6c790

    SHA256

    be648ee93df285417e494e28c01e3ab8f3d043845f4d3b397dfd137d187ed612

    SHA512

    ac26182fb167458da4b465b118720470859e8028db8d3d71ddbe0c5be0e46b9178c5f7ccb8b1252c38754e27da1af546f8d2f6e32e1bfcbeac0d510aa831bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    b929b3339325f5012fda5b9d34eb57a5

    SHA1

    8cf2fb4bb239ed1e1653b77cd7798c265a5760d4

    SHA256

    bcd27895b5df2da67ae0c45ffd1eedc3a79292e9751fbedd87c59fac09e8efe3

    SHA512

    a04758092d4346df7cc33cf0b076f2c96087d7b3cd6d21e19d9649d7f8f75fed3275bae99eac26dff3f61d1b8130bd21edadfa78c6943c07c75e9c7dff0fa664

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    1ed0d00a750630877a5902a7bc6397dc

    SHA1

    30778f98b70326d9b02ddf648205457df6156863

    SHA256

    7f97826b38aa57e2b75b975e4050cc0c72fb48fd16e2a1726e2efe1ccb5fc9c6

    SHA512

    3f89c7bcbcdaf67d72f30ac4f1fbb40405b28229409de8b2c8340fcdb10b344851dc82b89f4e10809f790aa9dabe13a680e96015eef7d73172d067fd35d86ffa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4435b4c4284bd444a695ab6897573673

    SHA1

    30ebe997f696609e689dc60693e2aab9cf6ec4c8

    SHA256

    979d52418560daea6a12c05c4377dafba400d03a2a651cc141eb5e69f958ee5c

    SHA512

    9c99c97f63ec319336b2899a7f6efcebef3986a35b1ea3d03c420d0c8ce028ec3269d83498f82bf720860eda8bd297f9d03895841a39f4eb05b2bcf760fec539

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e49bd45fe5158ea5fd00403e15a2cf20

    SHA1

    66076e4245feab09e8169d9c23eadcd49ba22d5c

    SHA256

    70f66d5fece2717ebc7ffd181d230a1c000b858a8af0dce624573ec3aab044ae

    SHA512

    8d7b25ced9052db96c0735347498382c6fcf0bcf820a8b5aa899f82ad3219951e1145db669665979072a1be343bf4d300116401c120097eab0cad876053ac3d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2662bf50e4a3acc9ded5746ff32dc54b

    SHA1

    d5d969ade9a47ecc252950c90f405dfb275e8a4b

    SHA256

    f4eeb9ab709ba08006250444f70467aea6091fe770b138abba0c6fb8b826601d

    SHA512

    243a2527ec3527e13b146387200d12e6b1a1dce5284c085f6a321ff267fa8780f2346c91a96a2c8079b4a6888fe519ca7b0e285ca7df084bde4ed91e3eeb6c5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06468a7ca672c7244b138551b7907c66

    SHA1

    7580ec146e5f915f738c1bcddad83108ea4e4073

    SHA256

    d97a57fac39fef80c8b872f50d9d419d12cb56f40554b1a089b4111976ee02eb

    SHA512

    53522be613d66137706af75be3ef246d86373085f8a623c821c9e09d1a09446e77b791f6def8d6ae702f08e5a1da4fad0b792cd825a2e63f8ae463188e2a2bdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5042517c00e17567746bf88479e053df

    SHA1

    df39415090850aa3b5d37601d75db9e4d7233564

    SHA256

    1c6595e2d4c85bb67ab61852ab83db53e82d6cef6451e477e3a090199fd179d5

    SHA512

    8d791c5b3a3b6e13ca87e89e4b58bd29878fec1cb7e3e70cd90ce29ab559b9742ce648fc97a60cdacc5bc421baaf116e5cf0012e946d25befab5fd2452f8d947

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0c84af1c4b359367bfc4450e89e69b5

    SHA1

    7103820ef41159efc165138d23499078e5c61893

    SHA256

    a08e6f395a89e8e9f9b04c0ce4263554494b1fa0b3b9ba485e61efb24973f949

    SHA512

    9a0d0fc6f7f7ffd8d01d3d9e3206d5a0b01eb9b8cbe19a24ec3c19648cf043ba5ce37ac659a49f661741308d106a409f9537aac9ce244aeee5c51dca49af8629

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b022b804f41724c274e7a53baf095794

    SHA1

    9e7ec07c1290d835c6f1dfff3895a1bd3a735d49

    SHA256

    46722f1283244c2e0a267a9ba59ac40961176a51a4b9a3496ae596e2f73f909e

    SHA512

    dc15104e288235e3b2e3a19196b6ea8e8203650bfd86fdd5109e573950d75996f38ac9a6d93090cfe16f87a254e8685d07545390767c88ff5e67f0c7b69c9589

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ee8440f5b76399bd1929230f014b270

    SHA1

    f3c705fdacd5352866d149b23218ff00de3a5ad0

    SHA256

    3a42f7111a2a49aeeb115d22e5b69e5a93dfeb1b7f30df0d3596000292f61ea5

    SHA512

    c5696210cbd8301b6fe4db9602d2e16747119bdc226cf0940a8bc960325f603e74e2f1f35dddae2d4fdd6185c038efacb1e551f0bbfb0b204c313354166528ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    633971077ed15cc07c70fbf691434a25

    SHA1

    fbb243c7a9c1f45195581dad92be84a81b3f1405

    SHA256

    b62b58fb7b224f4e30b756f37bbb0ab8ee99935d4d03713766ddbb3b890f3e07

    SHA512

    d32eebb66e4988d2a5dcc3dbf896f81faba6d8524bc428c92c40f1a26adf00062b69fe678150cab31b64cf975c03e49f19e60fc10e2c11c512dcd67bd7d9082f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c589b1e4fd5baf85b86ede0209dfbdc1

    SHA1

    c3ccbc3dfb733dd41aa3e8a5b12498c38e818109

    SHA256

    de1ac66b833546ec0b607b55dad6f20a514cea57759c77e53f59a7e25be57c89

    SHA512

    92f5eb0f3dc23e355a9438793c31c15bd7e7849f4d3b57f233761953e06d28a393775e6c5121038cbebca5637eed4886fbda1d6b5cde9f52a2e9e8c8620cb017

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6eb5357a319cc6637bd10cca8bd53383

    SHA1

    927b65c6deec667967606d9955985ae76ab4db47

    SHA256

    8332dfd13cd3beba8cd0d06a07f243c7b851ba1573d30657a9c7479395e62d08

    SHA512

    f6b5a7ac672e967fd4c09414b4ce26a8797e5ed1812e02230fbb6f4608c88c26d6989a436966acab8c428ca0393b6a9a6e41bae6f8d835b2e6932588cc128254

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bff6e405a5eed94ec856be1058b78328

    SHA1

    99fc4eb3e5d10f0011dadb1dbde5c423f5ef04f9

    SHA256

    833c545cebfe5cf75d6085bc9b0ba281c7e3f8175af39e1527fcab469f96bb25

    SHA512

    f12316713ecb804df02792dd78c33d69bc01e15dab54d6896a6afadec38c4b2684091aa40ff3e4d517282abe6cc4639f73bee53147eba4591a0051e8f6de131d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f1c3eb7bf55b454f94b49d2c092590e

    SHA1

    58a20ee8ba9b199af95dffc0897bc4a05aead19d

    SHA256

    7dc1d0d5a288a59f98457aaf4e7bc6930ca80a0bb236af0eb4fd521dca1285a8

    SHA512

    3ce1f010ecd77e5adffe2cc1f8ff257ec3a85b4e7ac97a834891824976a16d391ccd4e57232c0a01fbef281f2fce3b10d2914a8c3134b31214ae435fd554e1c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7499c1a59f32c0a2b14262121bae1c98

    SHA1

    d6f6bf7b1b965579560176998a6fa4abb1b294c4

    SHA256

    1af411a1b487222c5cad4f35490aad2d100d68ecce0912a46a4b2e82692c1f82

    SHA512

    8ce3a1dc9969862c7d75d042cc43cd1c38edcbe473ca600179510691c5e1f4ecf516cbbaa7d4edee72676663af0ce5c643c6f4e42eaa1f2099108bc70961883b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ec6ed6d260a2e81006cde2d0454ca79

    SHA1

    4fe96a4921598fcfc960e653e94063f3f55d2e5c

    SHA256

    8be36c77f20a45b22abf56c40ea395b6ee87add1f951a775f7f8b54bfe550d39

    SHA512

    d5c6c5e96caceb6fa7c18e625f1166b76072b52aee99a979ac33fb08c7991941adc4286c7239b3701773f98650736d9c0e7154227da0608b51e2ab8f0c82520e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eebc1ad956d4320cdcbc545c54af5636

    SHA1

    f282b906e2bfdcc24fe2a2a5a207cb5c30b2835c

    SHA256

    b71ab9bacfc682453c0f9b5d3108ec6978e03d3bd54f8756a0638776d6d3af40

    SHA512

    7266cd19667b0ca69f5f3276107c6b6ae99d363252750d49092604291d7435348fcdeb51f543724a78a4154058a0354c4d191b1fdff411c9bbfb12015818265b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a526ab61861020322de4def317bd9a89

    SHA1

    dcbf169ef004383445ba0cdbcc5f29f22d39ec0c

    SHA256

    f73ba2a9e5c056769921c49b60f671b38a13f1cf7a64c85f54d0f7d107ec1fcb

    SHA512

    ccb9a5f1751ee43983c6084d6718acbc0b348bf78a3c246f0c05e3270162eca80fdb2e85e180bb22609046fffe37888a19db154c4df1a337bf2a3d53fe5c5937

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    371d24f510618a5a4f208229b38c6463

    SHA1

    39656c1e99e50e56bb2f4d9cc2b6e391c8cef244

    SHA256

    e7fd76587b51b06d3fc845756f3e821347e30859b8c45f959ae57239f0ad24fd

    SHA512

    0a0f8a56d4f1ddfabb86f88f5b837470f53b7eb9d7936ad8e72f1404b408738dac9567d12f320bd64cc37f06c541e70e92cd70dd2a25f82ae5e55d4ab0821d46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7766d789dd3203fdbaa4d16f0e9ceb77

    SHA1

    3d8a22ec3aa7dfed1fdc25eaa50af76ae4d957bd

    SHA256

    16a2308fc5d8daddc3ec7ca0e53b8807a626733cb31678d88ded5348d3a27935

    SHA512

    9db1216765befcdf9ff3ab327dd49c2b026b0dfe0ee54020b6dfba82a2724af72d8b56ec338b75b0a5ea140629f15925344bc338636b85461680429cfe3bebeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ad738a4073ce1db8cf76e6beaa30ba6

    SHA1

    0f75ea11ea7bfb034bbd49d46fd54b2a3b18a2d6

    SHA256

    2dcf49dcbb294637da6648f1d411e5cdccf749dc3bf9618470c06b3bf388a8c0

    SHA512

    d14e2b5e636ce5d74367d76b8749d70ce912fb6c4cb09a263c6d6dea9a186e0dc33350dc87d80b6bfad2f1d3294825473b1fc2d55ce47925f74d285068f403af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
    Filesize

    482B

    MD5

    882641e1d28c9a01f765d30955b36166

    SHA1

    dba341a6800f7f520c1e65da67c54066c5398f5c

    SHA256

    4e1aa1f099f0e3180190a7f0ac5879212f1c51418633d761cd86bac4d9b0fb70

    SHA512

    cad3c87d6fc7d7500f79bd4b93c7f30a29cef14911e16dfad4f35eed6ac18fe4e1a9831afde4fab72f75c0940a9ef34c0a986a5e2067fb323ced295f14df4eba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    de8e9d9716ffed269261f08c7093e3c0

    SHA1

    52a485e0fa99319ee248c4c9f965033dab4d6f5b

    SHA256

    b34449a78c9c047ae2530f0e5b3739cd6fbe2bec57f45a07c480cb074d1fe5bd

    SHA512

    6e644c91e884e3c74028389dfebe8613f9a647e02695aa16e6c125ff37386393730468d0f58802c960f58e0272dc2cf4616eaae0a6f06affd93c9f62c3d12052

  • C:\Users\Admin\AppData\Local\Temp\Cab29C1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2AB5.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar29D3.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar2AB8.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a