Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:50

General

  • Target

    693245bbd6321ddeb66147429f6e4c7b_JaffaCakes118.html

  • Size

    68KB

  • MD5

    693245bbd6321ddeb66147429f6e4c7b

  • SHA1

    99c706c5c498e9df5700962adf98c4bd2b031e34

  • SHA256

    8a46e8c2b9865c5389bf0e4da515c8ddbe0c8205c5772e49ec34b1439a6591a6

  • SHA512

    c520abd3841945e363de3fcb7f29859f764152ac7cd1f2829372c8f91bd53682d20bc9e0e357e297bca8bb833871d46ed6bb52c0db18301c151b02669bcfdc34

  • SSDEEP

    1536:5RkysrCO92VEX42C/PrmrAMcr7rbPMTrzytwdwyDrwEwmppcdkb1q/uD:/N2Clmp2dGq/uD

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\693245bbd6321ddeb66147429f6e4c7b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2492 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3016

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    02fe6e306fe2b7236808489aff6383a0

    SHA1

    b66c1cec6f057446d76decb3894c58884f96e8c2

    SHA256

    451e6af55ab7470dc60a2e086f25f03fc7ae67a1b46b34ecde814c761b00ab6a

    SHA512

    be2fa005cb78dab0075fc30811c7fa3e673811ab66164ad349c3ac4be6fba9efa1d9d004372982eb8d7805c16355f9b129354a237a873285d4e4b212eef50649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    32ac20c1c07f9687b083ef54a0bbb0da

    SHA1

    6be07098b5ae86fd737863caf7d7fa39cbc68922

    SHA256

    5d11a9adb576005f192ee22a592a3f8e53b255e9ef738d807d719fb2adbca1a7

    SHA512

    10cf254a0ab2be52257612d4d2a03b8255db130e214dddad8f1348bd6bf846e37381574c295a5e1e041f4cfa77d0d6c7b3d545ba564f855a33b7e3c4a20ac633

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    433c2c055de70c5c27fe879ebaddc677

    SHA1

    6dd472d47a0bf97703d18c49c24fc91b5123cc5f

    SHA256

    93f3b6961801529f53e0d3a7e944345a8cd398ae862c6344e97178568d114dc8

    SHA512

    1e13f5b5433987f8cbea1d444d3d290757a8e665655310ab8e6e0ddaac33f22d902e488ae81f9a5f1ae9faef636525cacc6f03d5dbb0f6e633d79500a0451365

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2664933d0942354ceccdd8b0600cf9f3

    SHA1

    f78fad7beab02750ba73fa4afb4f9a0a681c3878

    SHA256

    d45668ce876032ae6bad09d4bbd656f7d5c2daa407d5a14bc486fb75fa96df70

    SHA512

    60077d3b238fb44de61022b544106d8bf8a164b27c394c3e986960f4d934f82dc668f6dad66b136c7d23a9b9afbf723a3b3b85222e3473b117e3c2cd31846d94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c712ec0b36ef4ec1122aacea35bb33bd

    SHA1

    e98b96dccf0be04e45fc3658b4b77816a3537d25

    SHA256

    090077812f4ec0cb865d322450cecbec80b909a39db52d6582a5db0e434d54dc

    SHA512

    842654a0863a6fdbd950364b361d91467aae10ee67aee004388138f02c5847cab370c9581dc1e2ee9b46005fec40a160b9ad6759b2bcdc570b023c0a5bff5fc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    876cf74c600f5fc776b39318e9f71650

    SHA1

    97a9ef64445897edadb31677c5088b5513bcbce3

    SHA256

    c4622783d49882bc8168817af5763d6978d99928a66ed29b50327dcfaba201d0

    SHA512

    2f221dff1dbb6200c5fd7ecb27859824bb24bafb541f142e9842f0582b823e6b7424a5e7105e64e75a9c1319273bc6bea0d5e814aa3afb2ab295959664903977

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3f22f340c929610718be334c7c1cce6

    SHA1

    b550ea9e234e1216ff3531beef24a51a5b176b1f

    SHA256

    09102c97ebd11d52770e8ca7d55157ce9ceecbbfe40467af61ec2cca6fc8a118

    SHA512

    ed8c4e4b9f16c97f80c9b78b0b8b3d5ed27d51a09cf3e540b01c67c8fc6961327721f7499fe058af25be98d9ee91da90548c8fe2437f76f434357ca9bb2dbd20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    614fe76eb43ffed0850d2b4e59586473

    SHA1

    b71cdf43f138c91f0853fd2884756a60fbe309be

    SHA256

    62a892a95ecc7e69d6adbe030557d379cacf5805c9ce66cc5673241fc9597567

    SHA512

    39bb11374064449489a2023f066cb084840e78926e8c1618f58cafbd8eaf7045d923f6ca5ee9549d3d0f005748eafcbd4dae41b27cee28563b429f0f4486245e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5fd01538c8e3e87f8789f3f97ef7b72

    SHA1

    f597cb761ed4d3c6af5c49e5d39f0c239b9bd31b

    SHA256

    4cd01f725a730d280ccdd660b1a77f037d87eff2d3678e134d926dc7f806f66a

    SHA512

    8c10c2b4a91067608205999698a6e2f8382df897424889329cbc47c51aa967b986d7d2b1dd076203a9bdae2022724851005f0c34855bc1684ebd71010f2f6dc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf9248e102e3d527854bffc1fb04e1c4

    SHA1

    0103a93224e63de89fc5ef75d2f3cdb36f00350a

    SHA256

    69ff8cfe9248ec5e4c5f53195a4fdab0f5fce3efc25e0f1f2f09652166039724

    SHA512

    1ae7838fa42a61cfd9559494aaa0001cf447c00b272cd6422aa3cf1c129d539e85a7dc431fb447c952d6a2447dba7c93f7328a1e5e8841b1657840cdd40ff60a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cfb08a689fd7221ac27748fb83aa8adf

    SHA1

    189b458c0da589bc377e55f03f6ac49ec53f762e

    SHA256

    c6bc592ea66811c26ad09a6d010c53ae32c577f660ab2f99ffd857b01856746e

    SHA512

    c6a6717c00544cfa4aaae3214b42e138fd89e609c0abf5165c2cc8ff13b2c910ea1b2ca7756f7fd220354b213283f16e3a8e623e069376b8132c83d96e89a9ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69cdef30d0551bb6893b079362c42167

    SHA1

    f5bf3b8c2830b6d10efabeff4ec44db572678685

    SHA256

    769d6f05fc3ae73d20d0ff0acc68d598cbce8270783218ca4e21c97dc0423018

    SHA512

    cc6680deac9f38ab0fa08677f05e0ce2a4c2c77e98a7c664426ca9210b04c64064d79059af0c9e3d769ac0efd500264583a9d6c8c14082994bcc075c11739699

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    629b9b5e584af50b8a4847ddb55331f4

    SHA1

    0566fecd0e31a8b2e8068ac78f725a6f54781337

    SHA256

    3eae253cccaa8300ce304b187b163330595c1c869292c5dcc5c6e29412c58a68

    SHA512

    ed0985c1bc69f0d808c2bb540180e52ce0d1a7bee644be8d63f1a888cfed6de62c67e9dd15b0f593fe41efb13d85445caff9fe89bc15961a466965f0c1b510cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae1acfd1ae509236477b06b319c46e1d

    SHA1

    262516dc2d14d037b3f992d8998fd9b78e383370

    SHA256

    7feadaf923601f50f7387dd2e8259e71eaab1401f2554596dd4e4042fbc53800

    SHA512

    802f37996e6c11118c1e0e9c1517e0f10be6f8b9086b569a41dbd118e234f1736a7d3d19601bbca2daa498248985413533ebe91cb3f12267502145ceb12f02e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    becfed280eabe066a5e9c358fa6eabac

    SHA1

    f4620e4153450b67940955c6e37357f4695afe10

    SHA256

    60f9141a3a11693c4e1af298f99c852b1143d1d7db163d0989f3388972302324

    SHA512

    a5f3943e1b7076c6f46be10cc7ca7bf28d8fd68cdae7c4bed8292a8f7bd44f586f900817b38401e08ea07554153c207b11af78f0cec4c9c43d0c682af7edbe2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3fbef58ab6ae2feed2302926307ac302

    SHA1

    e03bc8263bf35d6db78395d73fb9333b8bfa5868

    SHA256

    354429b16fbc6dec46bdae126a627caa69a2eedd41589447ca3481b066a4d359

    SHA512

    1468625c6578e5a39808ea9b3c3fbbcfeb90c3875d6e7c173644f854d0609ccafd062d7e42bd3eae5d2d73a875b2a2d02c209dadcccbdc119846d57d7924add4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    403dc73060582fa2d6ce37bc1f645bf3

    SHA1

    68b29b3948c60916956f18ecb24b7b2862079490

    SHA256

    408925164f77e81a1aeac2fa6bce639b533560d54e77a05615dd7a6b7ad87183

    SHA512

    5fb7a06334d1b4cd76d436899c606c6a2dea3fa4ec9ac55da827da3492ecd50057b03e68f0a0336b76a59d14f6d310b5cdfd8287005d2bc4a19366b64115440b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44d01ce75c84985996a0365702687f06

    SHA1

    6c1e1d1994bc50aab57563a5320a9672f4b02f49

    SHA256

    137fd2049aa0dcc3a469db62103326ea26fb0eb05c13614ecf859f5d2590dd01

    SHA512

    e690d716760655e6c3f4a7574930ffc5db88bb1256401623aebe628f76357e625f6f3dc68beb3af1731be1699718ab376a9eac3cd8c10ccec4d1fa600b2b559b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    29f120f29719fb51e4913c8cd21b99eb

    SHA1

    2986cac39e78dee674d5d002d6b96ac05374cce8

    SHA256

    b047ba3111b5ae43ca0df88abcb5b12a9cf74926e837378d4da4147f87655f98

    SHA512

    4227f05c2d50b266d2e182c7e25e98e1abf0a98e296a76eb12580ce37dbbf1696ba1115f0e3cc2a8b56b9e004c21ec1c81f53b3ecdadb3469870aa883b59fb9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    a3d69d6e9fce50e14fb97ef3010695b7

    SHA1

    8e4dd1a7075d3086967c2154fe2b5bc2e01b4b60

    SHA256

    15ad8fd8dd0073c76f1959e6ef3a94893698b0716138243da94b0fa94193b2d8

    SHA512

    ad9d729d3fcdd4830944b8f3942c593fd2088e98d8c72a5e6e1fb71539501085169757d1a8d2fbe11ae6d88bc7e35482391084c0ffeb7fe346a6695a94f3d03d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5DKX8QD5\img_-095-copy-100x70[1].htm
    Filesize

    167B

    MD5

    0104c301c5e02bd6148b8703d19b3a73

    SHA1

    7436e0b4b1f8c222c38069890b75fa2baf9ca620

    SHA256

    446a6087825fa73eadb045e5a2e9e2adf7df241b571228187728191d961dda1f

    SHA512

    84427b656a6234a651a6d8285c103645b861a18a6c5af4abb5cb4f3beb5a4f0df4a74603a0896c7608790fbb886dc40508e92d5709f44dca05dd46c8316d15bf

  • C:\Users\Admin\AppData\Local\Temp\Cab9BB5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab9C83.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar9BB7.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar9CC6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a