Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:15

General

  • Target

    65d1c0bb0a7d138856447e08acb36f66_JaffaCakes118.html

  • Size

    36KB

  • MD5

    65d1c0bb0a7d138856447e08acb36f66

  • SHA1

    b59fafde4b8486f7f6befc2501c5881880911a40

  • SHA256

    de2ec6c708a3442e84471b7c77aeea5ef5ecdca1761bce64c1b32dfd34333603

  • SHA512

    63a6631d249c07a39ea9a1ea438561c758cf6d5f42452b788cfc1d194f18546bd2fbe64946c10866478ec6e385d01cdbcc467eebb1d8781c0bacf4608a84ac83

  • SSDEEP

    768:zwx/MDTH3P88hAR7ZPXOE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6ThZOg6f9U56lLR/:Q//bJxNVNufSM/P8GK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65d1c0bb0a7d138856447e08acb36f66_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2452 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2920

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb35bd9d6c5a4fd50a9263018bbd9784

    SHA1

    efec24f93d2af7bd01969c36870ebc928fa6c790

    SHA256

    be648ee93df285417e494e28c01e3ab8f3d043845f4d3b397dfd137d187ed612

    SHA512

    ac26182fb167458da4b465b118720470859e8028db8d3d71ddbe0c5be0e46b9178c5f7ccb8b1252c38754e27da1af546f8d2f6e32e1bfcbeac0d510aa831bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    6235a6de04efce4a7d1593509b313a14

    SHA1

    452370aedc99d52c76aacba696c610574a2d1f7a

    SHA256

    3e553e6205a85f71aff57b10dab8fd4fdb61224d957e3b544c43ad6348e22a7b

    SHA512

    860ac9385dc88bd92393d725bb97a1af116e1240788011caa067b7f4e9a5b6e4a466071ae412b92ab5be403fe9ca5f63a2c7d56b457107b25697ec5877d11c49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ccf8e6c48b66aebca38a8bbd5eecded

    SHA1

    2bfd719f3b263a714c1e08bd9c36333601cb39a2

    SHA256

    30120901e527bedfb7834a67696c286d68c7fbcfdabf975648d8a77c04b42c78

    SHA512

    bbdb581407a8d22c0898c432ab9c8faaf21b85f9adb69ba13f2a3963a3928c24b092144f8d26443c4ee49c56ca0146ee17208c1a4281f5336ac34df0aac5e0a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79a2ecef17cc630e017dab63114756fb

    SHA1

    75877b956f87fb3ea5ef7f86a02860f65971a2f5

    SHA256

    da7c4dde3fa168ac356e48504620bea7fc901a80103c1f7a0418f5245e2c1fa9

    SHA512

    95795e61eb2140ade65f22c6e89ae698714e3aea8276e8677add8f49ad21e4292a08c22817503ce0bc6395122d01e710f0e2176567efc50ed00834af26165de6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0b97f63143afaa18924eec0966eb7a9

    SHA1

    d4812536f16a56fec4a72ee082bb5222ba3b7653

    SHA256

    c0f9cf945d904958bad7fa3d1ce0c737fa436278acc65ac453d0da404af44bb1

    SHA512

    7cc4579c632fec70acf3b582f1e850c9c0f13184f36602cc04c1caa68b41f117a079b84b146330efb205fc90815286a4b5b58f78fdca1ad27bdd52c5d317f486

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1bca93fa884f7c7cfddb0a298ef887bf

    SHA1

    0b18d8e1c669869898b9310595e63bb13428cdea

    SHA256

    51a9f43f936b4afa8b941737369c29632887c50cf67facd4813c49fa75ef5305

    SHA512

    9a5862c8e146e3cfd728ceef2ab462257c143deefd81bf45504f0789b84ffc2e25f40feb8a46b4339f9fa6c79a44ecb60823f5d2436e6c816911ffa166245f38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ccd9015398d0cf7a68cc797f724e308

    SHA1

    ec549acf2b4e4d6fca7d7d205a08272c7dd269b0

    SHA256

    bebc20c71686350203e3876a10fdc5fd1de3787d953c03c3bc368da213fabed4

    SHA512

    6a24301b5370f6c23cc97e62a51120f39dbfbf6ab5aa479ccf45af935e41a193021954602b50f5741a8cdbf268365880f4a3608ca34c7d0aa3e3844e598433cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1df7b3beb5c6e6b8c22d4497232b844d

    SHA1

    7bc76d2523e70d66b8ff95a85975b24e3c3eaa36

    SHA256

    09c0aa452872ad3f12726d82b805c358870eb32ba4a0377decbf4443dac2fb91

    SHA512

    2d5179c98da2182587f41f4ccc2def460f3316263bb97d66a88b1bf2c9666c800666ead065fa50c0d2c15b0904e8e38b40a6346e0315e595a815f9da33903c7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    772202dace9f6d4794edfcce6394f483

    SHA1

    0e725d7c006b162061d86743192273057dc4deea

    SHA256

    f2c1141590db830a630370dc9759fbf010eed5da651f8ff3e0e68f7fbbe87e30

    SHA512

    a61ca1d3eeab5f9dc13923841fb2ecfc188f4fa57c5cfd98fb0da4ef46b29e326faaa4f66b3ee6921c44e2a4f924fd3a50920bd71f2e14aca41b64e062b7d836

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3c77076d77edc1bc9df2a8723c8efd9

    SHA1

    b972ca9686d05e8ac3fa07c7d48787f885c40b27

    SHA256

    50665ec0e3b1943b13191b63d6f5de3dd5e2389ec05d549a945b54b43f74481e

    SHA512

    d9cedaeced6a19d85ec6138470c80a5f4073231655fe17a9c302d75468e868ae5c88f83455415d1a78d5c28b7db206cea7b2510381fb3d373dc88ac1613779ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32dc60cc75d5fd7dbe5ca7730fc9e121

    SHA1

    82ea1bf24197867ff5433c4a1d0438aeb5bc3a5d

    SHA256

    e87f4adbd4a93ce3a8f34c356c144a0cff853867eb025d490fbf431d73c06599

    SHA512

    f5c2b83bb54c572c57168813b125d62c69173067c69e6f1ffcc0003b557d376200b68f67a0d9b8e5e6d7f3f75b23743938216eb1d6ae0a68a1d96b35fbac1e62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a62b32a5a057e012d3e1a4b24845fc6

    SHA1

    30c49490fd2194bf5cf4757aad637bea024a5261

    SHA256

    23df7a983e73f1d4fdf3d98d1167be9d42f1e5a72871aabdf9d6482f29717fc6

    SHA512

    afcc09dc38bb698835449a10c9195fc499003079376011f5c864aeae7dc2374f545235815f4ea4677dd6da84201e00b7415ca871bb31c7c259dcc215c9bfe54c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    702368b20a1604b449b23f0ad15632f1

    SHA1

    5649bd1aac2adb697f2a1bdbae0810d328b3c0cd

    SHA256

    fbf1efb5c35d53cb4dcbbe4386391995ff3de5ec957b1c369e8d5832708930f1

    SHA512

    8badcdd5621eef6b12caf02d9ab6c789bc6636c697aee8e72d5d6ee34313067f188a15a05bac78101dbc8ffb815d7e4d5de71a4706761b10ef0c25c45aa3f603

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1f1ee10ace823c6ee4f1b39161a4078

    SHA1

    9f3f7d03135d0d77bf571b0ccbe871532ff45fcc

    SHA256

    3600a472e5c0f9317cd618475575af1e2d20d93c643c46534609e48bef946a41

    SHA512

    1635ec0c15bb242cfafb83d1794adb5052cac6c180e82a47d8c9358acf0d2154bb9a9e142253a013b2a02e3a0f3c34276ce196e165c56c1b64c2e62c3377c18e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d4e90df54ad7655ae3df3e4029c1e64

    SHA1

    c232fdb2a1bdfdd0a822908ec2baa323954a9e29

    SHA256

    74a0b82ea2e6ccc4140d929ff0081487fb1ec69ef53c6d501a2cc77a096e994c

    SHA512

    40e3a31c792d43747993e6c8565ab050166cae167ca2892bb6e01c40696e7c4cb6f01d412096013f2993199ae300bcdf8e60dd0c3585c7e4e7fe9fe420de0b9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3b2718248d9a04cc603610f22fed9e0

    SHA1

    1d7acf48c758dbd728f0f534f31b889826ae45f8

    SHA256

    d11315752edd9d03c45040084b425beac4cdfdbe1bf525806c365b4f0f48d1ef

    SHA512

    b9ec63d5a7aeb7b057b654638de7da5bff0b9e9d7c8ed5064a63d0532065785016f04ce52d531897ceb0cf1d892be2b0438d9175d46984393e97fbee5d0831c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fdacea4c020ca3099c50ee8ba246b8c2

    SHA1

    a87b5b6a8840b83f551582f49ba653875d9b743c

    SHA256

    0d15ed6a3841d3d0ef0c69de522c848bedec0b585a99a1d72f8f25e7e8bebf0f

    SHA512

    374de585870f815da7a10c7c741f361a3045a21ca94520e9088aa51bd72093059bc2368bc7c585ef775409f475cbaf169f8cca7cd3d1bb56ef9a156833535efb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9090b36262e35b2d01fb058b1195192

    SHA1

    c2b82fab9cf0059f26aea692eec03e1863676e9f

    SHA256

    371dc5d58edda5bd9bd91797f435958493c785005aef63b07b14d1e9e9f61ff5

    SHA512

    5e6984faa248c9404208506004fe7fe4c9d8839a344076475ea7beaf8972b180a6d80ee858be43458325ff339c79df0e74d090c8b2c48848ac93028aaa417a4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b97b89df92f6aabf4cce103883501d37

    SHA1

    e248bccea0b16011dacdf3d66a1da85f477b4bb1

    SHA256

    99543f1099026e4d7cd39586d17e0b94f5501094a94d22cb0096f9b478c66351

    SHA512

    f1815cc983758bcb282e2fb90fd98c5a21f2fa83e56771d33bf29e8d7bb2f9cbd344d3ee656075d8a971a720f62aae4c18ce3851689cee5c5d0237a785daacef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    065a934c7489304c7cf2f4e9b4ad4f85

    SHA1

    362e8e88a8b572207ca59408b92fcd143db2f54a

    SHA256

    052b137fe329ed75fd1f1c05028994be66d2ce29419b81b40b82e8554189074c

    SHA512

    c06134da07069d8bdf0547893807b2e55e4c1d7055259729caf4f94381a855277796e71b7015c18d8f4894cb99bea7fa59861b52eee0ef1b9c74e1892c024597

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    191691768125788035651e977e6e96eb

    SHA1

    059674f972ac64796ccc5c64b0b7d66c555b1267

    SHA256

    84ed2a328726c05e8fe1ce5709c0b033ad9de620628439e9226057d76a195d39

    SHA512

    9908fa4532af3ca9f3a34dc2367627b43fdda5254ffe689ccf021240e114fb737680ec779ab453f94dd6f1e6b64efd0f4a0b01a6c38a55249d3ea7d9eadde3e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90752b4fc5b7aff8d562065c3df07b98

    SHA1

    97751326b00149f92b680951833cf2f3cdeec0d8

    SHA256

    69adb99cd2b3890d2d9bff47ec2d775b43b0ef7df92035eda63cf610776bae76

    SHA512

    63adef0509648874c4f4a038358a2cd9d4c0195ab3a048cf9ed2b12a0f3cd8b668ed1f5fc9b489aa9afb7dc14685648dc53f6f323ff7b22598918a740ea55679

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7b51ae00701f911b31ce5582518c86e

    SHA1

    7d28273c26d34940a023e0bd0fe843e157296afd

    SHA256

    80160938307399784831b2f72904fd889d827c652b630a153c8d00abc365d1a9

    SHA512

    7989aad288aba67717ecfce459f8958cebf92ac4f50c3abc39202664ab8b0bcabb52408ca4f678ee5f7a01fcd20da2e6397e240f7320a77520a4623792505c36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
    Filesize

    482B

    MD5

    db883318e11c91cc262dbca0ee055ee9

    SHA1

    e6118eae333f016b95d2702d032bcae94dcf2e15

    SHA256

    cd7239a5e07a59c580ee10f40000c69b28650458730f1aa559d362e77ce4dbb2

    SHA512

    52701242234e19a1276c244bd9d075bb6b19de3e62aea539e663dfc59d6b650c71f7d2b5e88b18a9564533bbe9ad9a4753a1577794ba18e6d30dececf574b0a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    6362cdeeea4fdbb4552330cb3182cdd1

    SHA1

    601c6867f08f11a85acc59337e3bbce72feee829

    SHA256

    85a779e143f475c6b1314229235084ca3a38130a539b67774ee85131b13e35d4

    SHA512

    8c1d703dcc57bd4cc1eeb679537fb352c0bbac1a1f0889d57bc77c735dfdad4eb9e36b9cd7f6035b2a5a3beecbdebff62df19ada9d391d09f4ca11508067545c

  • C:\Users\Admin\AppData\Local\Temp\Cab1067.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar106A.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar114D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a