Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:20

General

  • Target

    69440718d6d62ff16dc74e9b574234ac_JaffaCakes118.html

  • Size

    32KB

  • MD5

    69440718d6d62ff16dc74e9b574234ac

  • SHA1

    0a6c408d540ee9b5cc40ea96d8088f89ad49b790

  • SHA256

    04fa4a867607109abfa14e2b690365138c868b51b08631629fdc3f1723c17037

  • SHA512

    064c2f23590a3d8138146e9ac5bcff0e907db4135392de1a2f74777557918a5c6ae61b3cae45ee979c9c84bf8344506720864c0f0fedcd6147f9eefece950d47

  • SSDEEP

    768:S10hO02hdxrlorb0PlNVGwzTc9jC9R9K1C9uD6D6L4cBx:S10hO0cxr5gHc2L4cBx

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69440718d6d62ff16dc74e9b574234ac_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4374189701328595416dec1801033e30

    SHA1

    c21ec1f414220b61a5362fde53901c2f4fc81334

    SHA256

    106c3a334e480008d586577a932a72127ee20963923bb0f4595d8d7ae0f76df8

    SHA512

    ac3a3c987b48bb7f3de5d1c938aa5401b72dfe3bb1675a849f9ceaaaefd1393f5fd0f2bdbbca3393d1ef37f5cee71dbf6db8a71e2da408dd2cedbec27ec5a607

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b972629e2e2204170f3a7627cca58e34

    SHA1

    f7b3c365216d1484c8bae20828eb1dd9d3aa6d39

    SHA256

    fc10d75778ca09446b899d8c14c4cb9ff08c55cd51f261e989de0c9386ed902e

    SHA512

    b90ab0e030e569612d0caf2ad5804d9ec5c583eb487bd6bab3a9fb01aefc2f541ebf6f637b4b829c4373179b77ed0a2e1ccda13d81267f141ae7c4eeba642385

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4306f215dfc333f7bf3f7f77ca5032d

    SHA1

    db2c477061511d4dc50f01ad9460b92eef677838

    SHA256

    07ccbc5b51fad36339748a8652b1e3273b57dd03d32863281e0b3662a7c205ea

    SHA512

    ea5edc37b6a91028cb749269cef5b6d59bd1795fa8d771c9374b72495df9c3f024b6f6feed2f00d04d3820e0e0de75e688f35d35fee5c8346d0a28912e8a7a4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9903e909816f674cca3994505bbb1f8

    SHA1

    3f67185a823a970e8c99fd2a36460ceff0029202

    SHA256

    59bce8d9267eae050b7bfd211b044c68310b6230d235d8397ff4cd1e938c3876

    SHA512

    677c689925d4e4a9cb6cb408adf838ceb9ec684eceba4b62c1d548498853e5fc191f12a2bc75e028cd128c49e416da79e315f17d4e9e6fc653379e1bda18829a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a48ff8bc57506f1504047c2f11d80d7f

    SHA1

    1276b708c5f024e2e9fe2a2d5ebf108b529c916d

    SHA256

    770912242fe138c444a56becc3fbeeb4f47b70c3140cacbd2eddddb9ec132b8a

    SHA512

    4e5aa5bc01367ef2b0d1bb88065db6404e975cd11404990791157961b33ca3468c03a5988bd0eeed3dddc6ad19f2e46cb6b2f87e27c6ba968c759aaa963f1bb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    876d71275494e9776bad60be4bdd1415

    SHA1

    4eb33bddec0a65967817ac5813ef4f1a56eb5f23

    SHA256

    a3a19cc051d3b8f07b7e17570deb20b52e075183c72de669d2eab47f9e725df9

    SHA512

    3de5862c5ea842477a02b78c90ba27ac2d4956055428ef801d19207ee0d2f43df533f5d23437a3fea056d369d32b7ec5d479da9c2b0c4076a14f02a3a3875438

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e64ed2d06d9e0fbd493ce6405b782ebf

    SHA1

    c183531ba98509305dfca5d340645284ddd3cca5

    SHA256

    9659a1a936e668c16a814c8ec4da5cfe6c0078045c467284e052d6b6dd6146b6

    SHA512

    60d3604df9e22cc11d49d8083389d69665c49078c49058f2cd029f1782aeb71a46eae3897b6e3e359e018064082354cc47f2a889ee11197cb1fa4b08afffff3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    675f9fed5d63aaaae7309620439590d8

    SHA1

    e4aa42f703bce87ccbfe4bacf59311d1b25ca5af

    SHA256

    6219cd9177b07ab71dec9b5f7a0bd22df78cf6cb75c0cc3b6c267757bdf56ac3

    SHA512

    2d7a1546b37029f2ded1c264535da4e54835f1bab9019e1e8749ed5bce6098416f1fbe9b2bb1a2c4804b7a9daa8cdea0786959d8bc0c8fb1751ecbf1f1906002

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35e18ae6ccceeab4ea28596d39a93447

    SHA1

    4b64fef4355166b4d3c554fc0851fac5e1993f78

    SHA256

    fc5b3240cfcbb85847f5b3a032826a4e599665846f4315c10764bfdf00eddadd

    SHA512

    9c27f3a93529a357a89f4aec29f65039f71eb21050cd4a1c0e8f16230109d37003212657c5b5ec1afdc34893b8ca8ea90ee5c8b2311bc6347e19213885ebd6e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34d9aef10bfbc9387b6ca6f0450060b4

    SHA1

    bf1388c8d8f09c31797e9b7052b2373c8f4f2af0

    SHA256

    886063f5b8e06da733559273994def206dfd9ff23778fcd12bc3d5cd7fbd1539

    SHA512

    2d416b06994a4491a34a3295d7d7fe24b44a549dee6ab8ee4c2633eb554d663f4d55e87eca6fadea251c25e447ebe51e6b85f256c890c2399ef142eec5f1dd99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a436ea995d0e1dd3333e417b7751622

    SHA1

    c051e9c2cc9a1cdc338283a3947379d2fc0167be

    SHA256

    9cfe77e3d6b5e594c4d1ed958426a696a7d2814a0604ca21478a40dd63dfdad2

    SHA512

    a06896ad6c270b055a2872aeaae46b554e70dd7d5c93be916e830e110de9f39a631e3cf86160f618ff7951dc9277d4187113721b5e0838983cdb7370eb8c0d89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6686cf3ad9cb913522b1d7031737673

    SHA1

    56a8f4b85ef4f09b3a2cd0ab637f5511c6d316b5

    SHA256

    3d6fa485b397b223d6da05c09c49376ef85d1c85cf476bf7792249965f4c73d5

    SHA512

    4ca0116d7581cd94dd3777bac9c2d1fae86b6de42d579b356381bf38f58b5b644a2376997d6ec16a16478625b351c55626d9a44f1f39f0a2fd6f9ef94d93a7af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2af2f40a555f0161e863df61ac3a648

    SHA1

    3b8ca403e73df6a999053a4aa8f079c50df0c501

    SHA256

    27b828e082e7e2c9a3553f002798cefc779f6b9c5b7e3d0cac0c1ce3879a2103

    SHA512

    d36685f05240f12c3c254396d9b4f0847e3d92005859655e820cb2926d6a93cd9815a0e9625f31837ea782fc80119afce516102763a462cecbeeb1eb7b185928

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f79a350e678b000f56cc25c26e42e514

    SHA1

    2f152cad3222293b3d06a27e7f58fdcd360a799b

    SHA256

    853ed293e180883c15cc20624195eb58c24eaf3a7d04e55abc160ba93fb3b9fe

    SHA512

    3e971d3ac86c88dd30e6589171dca9dfe409fb0cb61be5e1d38d1a3a914c14af221bf2f482a60c2dfabf4902458999944d28fe2fe6fc45d066516e0818b78851

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1694ee0c44721c2f393efc660926c16b

    SHA1

    1885f5accc29e6102c81c29e5232866fb04c1af8

    SHA256

    ef118c1d91b2a7476554972c9b4451dc3310c877e0cfe4f2fba04e2892c27aa1

    SHA512

    39a626d994174b6fac4a9ccab35b26eb5765aab075eded86e3c9382cba94a09ab82dd06843193a93d860f8f385cb6eb43a83decec351b4ad31cd38dfb73ec741

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89f2cf0a547ca57604fdd20e3f305993

    SHA1

    c7e278c55999fca9a64b98614a63c944cbd397d3

    SHA256

    ad84d024e8975206d5cb4ffe6ad4434c9957953df41b15df454380daec7c26ea

    SHA512

    c7064df0f8202d7733dacb934bcc29a745050f39091428802db97f84f0bf216436ca5214e6a51bbc82b4584b1082a1168fa6839a836b3264c495288b1eb8f3b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c062fe4e6d6425edad64b45aef5d903f

    SHA1

    14b1f7697163a15ba4cf34545e6839568dd55f7d

    SHA256

    ef4b289777249ed280b76a6faf5045f6f8be931fc273ea5f75519641a666fb2a

    SHA512

    a69bd0b31585503078d65edc892b9774b1540181d178de5a81def84da942118def7f2314e8ede1e00d1f4b9f321baabc595cfacf7f76101e37561e79e8b71f47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    095baec2044ceb13b2e3ae5233f01f86

    SHA1

    d546687fe66d9e3a674343a8373610d2f9be7bed

    SHA256

    0d164e1225439562b79ec2e2ddb44eb971fb26be3410663b62268cc66735c3ba

    SHA512

    f7a6918fe3f8c247e8d97ecdd444454f3bda7e8e73398a8795d8683035ba54e395e71bfa544fcae60be9836d199ba29f78f027b18d225cbcd41e40d974a24dc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8855232a82c88ecd1e53156d9da2a46d

    SHA1

    95c19d1e43cb620bb3be905a1c27ee9114b9e215

    SHA256

    603a1a7ae9f2e35ab245f4e6fb5613daf8ef05529e8cc9f6510a3218a8233f8b

    SHA512

    a7d0e592684e469a8d45646eecac42fbfc076d634af144aaea7d532968f1fd25f482d8f6f29f4fbc6f3955bbf34f29369a3f71e79027d5ebbf928e33cf694304

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c887ff77b05b1338815ee99087fd49fe

    SHA1

    268c9bc27627521621ed30654c6bcb2d05e77e22

    SHA256

    3841ed98e92975f88b3183fa2b2626a37b3ebba6bea3e1e47a945a9278a07a23

    SHA512

    544a7aaa78ee5102356392adb3338722802cb34d387e01e63fcb46febbfa4dfd589968d99033a92e6e40a159fe11a06a5782e09b5153b7b3ba3df3634151d01e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3045dbbeeda34370ef8e70a2d829d6e6

    SHA1

    30f07d7e3ebe1090dc2e473bc878346d99bbb9e5

    SHA256

    730c99abd7a8f16e0554a26e495beda7dbb3c205b609ce1b46b8ee04e8764976

    SHA512

    6f1e49945454c0c4a5f0418db896b98aeab447c124e0bc1964871f37469c9c11f7c6f65b21f12dba0784149dcb656d1d63c48e6993689efce1669580ffcd17e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8e755527970b79db292e5a8a7465317

    SHA1

    87a4aa68d5a7e322c222c366f0adbdb9041c0001

    SHA256

    8a654ac253f13d67c463fa3fa9a7bf7dcda4e3eba19d0f83c97ef953ca4db7ca

    SHA512

    04158244a8cd8f8ed7eda420e95565491c2f2eed79672782dd15db1106b88934bd60ec8e705f5b5c4f940bd5bceb01bade007c7f77ef4a7a1ca2d82c39800055

  • C:\Users\Admin\AppData\Local\Temp\Cab2AB9.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2B3A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a