Analysis

  • max time kernel
    118s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:26

General

  • Target

    69237317d15a469d4355c20afc63d244_JaffaCakes118.html

  • Size

    36KB

  • MD5

    69237317d15a469d4355c20afc63d244

  • SHA1

    9c6d3802f6faaf14c3f0a4c4d0062afae77a4111

  • SHA256

    5138a55705d0e81c35862c558055c3fd28de7e9df4d10cf1a9acaa2635ccda2c

  • SHA512

    6b45fe1f9aa77744da072a1b79b9d8a23c8fdf303dc84bc9197ae1a93a0a403242fa8730e01ff27f6306fb57a6d2040ded3e6b197af4976a243196074a5d6580

  • SSDEEP

    768:zwx/MDTHLZFLZN88hAR9ZPXgE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6ThZOg6f9U5j:Q/6rgbJxNVNufSM/P8yQK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69237317d15a469d4355c20afc63d244_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    432c41e184a9862d8b09bb5d80b00505

    SHA1

    e0486f4976bb1b646c787db6e7944abc16ba2490

    SHA256

    520ce7b1de470507dec5e9983cc3874a886b3f175f7734dadbd5d3e8687b9791

    SHA512

    d5c51b80f117bfe05a9e185cfff4330e666aad553bf7fb58d85e9bead05376e081ee3a7a8328cecb5bb9647586b934c07343852033fc85255a7fb4cec82da28d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    19b0e6b764d2f0c0a6d5171b3854c4b1

    SHA1

    f9197c9e7bb06be41598b6ce3823c77989890d41

    SHA256

    c268a31249553d01ac9970af57decfed17d1a61ebaa80c3324bbac573de19766

    SHA512

    36542bed23b7be7910b713cd350333fae83d129041a53d203e77a61db870718cbfef499e2c308e1ff3681e463c6579b8ad4e6cb64901b70bcf8eb59bc0b696d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b5524a8b459e0a07b93d0e08cdd47a8

    SHA1

    74c523ddaa1618799895ed30101ef12470109c62

    SHA256

    b86f70d3ce2f2cbf93f6372a91355bc5a8aa44258b4e862d38ce5b8a84bfe16c

    SHA512

    9c36b495ee9762980ed0d95e7569fa7339fb5fb5e7f81ad3f64faef2b55eeafc334761153c6ffcb31f7147ec08153ba869694aec4d7637db6f6d26d4f213e575

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86a59155f4acec07f20318000c149316

    SHA1

    4e44ad1acd9dc1cc3c26865e03e8334f6cec6de7

    SHA256

    b737d58d6e283f116f115d44dfe0980d0625b91f606dc4b5d36f42a0e848e7fb

    SHA512

    c2ba16494d14581961bd88009cb715b324a340819c9b36ded3e72bfdeb3d1ac30cb2aa5876b4a35de86c84ff364cc73fe20531e5c698584a8a7ce6f27f6300d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6dfc89408ad4c3c39b4f5183ea6584b5

    SHA1

    c42148b4f0277e4ccdb00d9ab9de8717c1c26d75

    SHA256

    8208be6752b2c703fe0b6ae3cab9c26d34ff4d6efd391477da69c8ca88a37d5f

    SHA512

    0d32326bd335f829c6fc13bdb20fef34aab8d8c6b1d7c3491200124f1c79c4ac08933ce7348204d107191ef934372ab505e93abafb82eb793b5195c45c743224

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56922629f94a307aa05a880180282628

    SHA1

    9060cf02a1dff00332f990fe40f35db8fd683066

    SHA256

    2fc6f2e2a8d89ae8c868f13f6a5a29cd43b6a3232732e0cb3ae6af2d23150ac4

    SHA512

    81ab1c0f9bc8666d012c48e7d5679dea8a4cf9388d7e2819cc7868c91ad494c9ef3f8667b31bb1a09557d6920c455efb88c50431c20993843138705856bd9729

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba077ca7a1008c98249bcb343fa35081

    SHA1

    0df56b3cc23484b7700883d84306e62fdd7e8a55

    SHA256

    77f474a592fe5ec9c079a3d6f7d226b081549a0f5d3b22cfa7d348e8caaf6fd0

    SHA512

    50663116f835e9d6c690c535d4b487a1e6df8088e7af6818addecfc64e6a849055860900c957ac4681e31afe91b82ef56736343ca4ccdb6314056f1d5eac1ca5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c338747524045e74d018ea4b5e5dfb0

    SHA1

    284dd4698a050979c947e849cf89a3fb89bafa33

    SHA256

    590045e8118dbec0476ba436a1dc3006a7ce7cb6533cc5617bf9cb5c0acdd2f4

    SHA512

    fc16636aa9db0b3e228c980e4de104586f1edbc281693d7101863e9d425d12c3cb83d521ea4a6580aba44d945eb224c1eb71b6197a4fc93fcc40182fecc3c6ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca95d91ae93dd1eb7737357dd6031897

    SHA1

    1efd8719873fbd8b40e90bc06ef388ac17cd8eac

    SHA256

    3f3ce9036ab5bf0f5bee6d9d53d380f4610283ce3ba67235af4b4caeb8bacf37

    SHA512

    b5057d0c9cbc5d8879e2d60c34f02ff3ec46955453eb226b77d0b416de3891af5ee37bcf09c3e65034b24e94cd08d5552982dc465fe7eb3801e30e99ab1d46a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    449b651f72f80f5a98a8d380884e8843

    SHA1

    d33da1150b329a26cc73a60762cebb3b0b06ff45

    SHA256

    022d43b2fb9b029febc13ecde5575613a519f2485b8102d96ffc331f499e203c

    SHA512

    dee5595e0bc1ebbc41e5e0a9e43e768d4f683c582c211d51d7bf453935b44a7082034f4ec307dd76d37713766a4bdfca7eac69a90fb2fd294b23faf681a07ea3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d00abfc9152c1eef1cd3c43e9bd12c25

    SHA1

    9ae4fdb9d179474fbee731856d2d6945fd54fd29

    SHA256

    8b9e78dfa0fa72a682ef6689402b1c796fe9c5bf1f6a401e65176cdf8fbc4923

    SHA512

    307cd63ab9bd68452cb365db758a174ef2aaa2deb8970c6f9994a99ebfdca3d70914daa4d1f6ce9cb0e21eefad72a27e9439975c20cf0b35ee316a36d8f2c988

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6515e804764de66c25d286d0a39f25c

    SHA1

    e3be96292d82939313e39e7246da9b697eb3cbe5

    SHA256

    30320d54277be75d5588bbf4733c9697ae42a8c2b908eccb6e1d4c47bc946fdf

    SHA512

    6badaccdad427eb101643956df404b1b0a775d929697cfc18b383f43656a7ad5c9014efeb7984c7a0018f3905199443961f11462c2860c605ebe3fde0f82341f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a688d121eb514c7463cd5fdcc9708ec1

    SHA1

    8573c0429682b3e55b230571e90868a00adfba4d

    SHA256

    3899489ee3d728818d8e31bc0129e69c61e4a8bb3662227c550082591146311d

    SHA512

    4274e13193484413ba9bcf728652dd538b7bae3351ef31bb17c80a508f4a1c9537dd0e9d7bffe9ca80156f119fe568fde0d68070cb1cd2aa52ddca57551c2349

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    069ab4e433f3afcaa94ba46ecc4458af

    SHA1

    114c55fd3876170308364bc1fac31e3910f3c353

    SHA256

    cc05f72ca826211a7d3bd397bb88439cd4fc7ca8bc3a0310363567168e9c1cbe

    SHA512

    6cd132424f8faccf7bb00bcffee2c9959ac8da08461a9ac05443afac8cb201565f5c66d7348b0f6864ec61c21e0e3d08c4baac9b34dbf2f3ba0962f848ae652b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b2997f53027258b7f3c7fc5ae92c1529

    SHA1

    c71b2bc4cfef0558725d7fe9fdbbcb56a0ae5776

    SHA256

    294f35b793800dabf4bd3d3363d6fcc96c8fa3e7f7663009dae93387331c5866

    SHA512

    708538d74b9fde9caa054526746299e8cfeada69adf63cddcb5c2054e5a08ce8477bb1e9530745e0ec0e0e7d76ad5bca9dfece9c194cb78c686dad9525795858

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2c06230ebca3ddf63087f728cecf72b

    SHA1

    21f70ccac35b7a1cf01f7bfb99d15947886abcdf

    SHA256

    4b58d907f7e3b0513cd197f36436a6af9dd3d9e33a7c1007a79e4ced647059df

    SHA512

    1a5d6d1dd8c98fe985b71207c5c0ff625e140ea264e42760d74a27b291046fb40eee9ed507739cdf6781a3efc2047feebebede4d0d7144ca780b87d312057ab5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18f5eba42cc7a55526f60a64e527c845

    SHA1

    7b2317805d992f1226c43b5d6e06287dd8447dd7

    SHA256

    36b562fe6f81351380dec4812164c56c01bf1e8724b6dc690af9ec8768032690

    SHA512

    3035a61396ae6b581eec82b4242413300c09bbc4e6e1716a31cc84715518ddcf88cb3c574dd797dc31a7520a66d081c62eaea7120b8ce594a5f4a9b4522a9026

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3d16b2eda20429c435d865fde9b407b

    SHA1

    a681b385c553eb67ea813abab65b110c1550ff92

    SHA256

    982824030189b85ff38063ac939ac3ddb490e3db30f09011a015adc7431e99a1

    SHA512

    faa2e3d3c63f4817b6d569c9e299e3b02d8c42d66fb3e1df1a46d52e3cbe9feb3888d0a8a4eeecadd86fa3dd32b03da1c419d53e4fd183f721e5cd7c2dcf8708

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb3db06bc7b419de4be0515d19bc634e

    SHA1

    717283666f9ede1e6c00fd7f51a61366463d3ae3

    SHA256

    9fcc34e9f3b27bbe067abcfa0101e23f64b9c01509ddfe846d010f8d2a6de2f5

    SHA512

    ab43f9f9d366ea56b567f1b0bb04ab939f7045c40d9a028492fca60e888df72e10b9fcaf66c6f3ee375c1194044a66d257f0815352113ee19f2e5e5b28e7d812

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b64be289159caee7383214d1c55880a

    SHA1

    46998a7959fab603a95d1484124843fb6486f890

    SHA256

    bbc0ae256231a840c01293365e9a12fc7e8996cad06c0a33ebae55b7616d9317

    SHA512

    e656930de6957fa311f8112e041677fc160f53c563682ca62f4fc93944476475a0c312619b3dd061e727c9ee46fe0bcdd997567c4378ed91c3cac44d470f90a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b52eabf7d9e54ec6e1cbeed9053c705

    SHA1

    e1fc3416864d72a7f490e103b412a657b43ff370

    SHA256

    181da0e3199bd2d2ed37958bc73c47e6eba40945c4133a79ccae66e8341d904e

    SHA512

    e26a06bb876d6581e7bddbfd77f97765918fe8d6ec0dc0880aaf25e5d7cb3dc5f414d47fb4c272a5b175cdf67da6ba7dac24302a1d5c46fe065fec2a455bb1ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    2904d163273cdb22d125be6410d07ec8

    SHA1

    334fbd91d746cf79c2c3ab5db4aa29ffe7b35173

    SHA256

    87af5b61e831661ca83827cf7966e0fb2b4a10593d909879d08563fdaa3b43d6

    SHA512

    3883481fab255bbffe3db04d5a980bbd265cb1d9975366561e8d64e8d0fef1f6e87ebee2c15cd8a8eef0a07bce460532a5ae8d92e120fe157307752152d3ed52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    c0426fcda1e48e1d011d63160f162ab7

    SHA1

    7ee71d22f8f16de8d65f2635d734a1e7d5a365fb

    SHA256

    7f6ead1f1de8f4d4a9cdaf0d00b26e4437bbee01ef2f56778041b8df0ffe8281

    SHA512

    f13c68b372b5ee25a3980de85d8a8dff0d255dd178903586b448303088b6650e244bd791a09815f0e7ee6b662992e143916084335591af7525bc340c400c4543

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    31c185dae75cde9bcf22223b7801faaa

    SHA1

    793d4d3289cbf5d384bb5c0dd23ccc3b4e1cb3f9

    SHA256

    be6d21e5694556a06693ab3d360f4bc861418ac060eb85b554597be968f142e1

    SHA512

    4f80dca4d472d066933722b096a59af1971a157edae661d631e523b98c2e4e060d96821324a7a6a879491c87ec57302c5284b5f224918cb10b51314759fe6f30

  • C:\Users\Admin\AppData\Local\Temp\Cab1F94.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1FA6.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar20A6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a