Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:24

General

  • Target

    69469e19c803851e828ae758b0d2b61e_JaffaCakes118.html

  • Size

    88KB

  • MD5

    69469e19c803851e828ae758b0d2b61e

  • SHA1

    b70d478717198d6621ab07e2847a7ecb55a52116

  • SHA256

    97b74f189e4810a11d02771a7a4b05ab9005d93ad8f9fc9a8db9b0a8f47ea817

  • SHA512

    aa6bb4bad465ad9a0cf3cde3efb041aff016285870a94771b64b650aea8cf94380f1017b8932ca66796d401c36388efaded0df7a4458f8fa9017ad066b60a140

  • SSDEEP

    1536:x2jT9GDYaEi/usoIpqbmTa3VMKqbkQII7IIiNIIOx8:xnDAbmTa3iuxyx8

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69469e19c803851e828ae758b0d2b61e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2016 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3012

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    862565c6afc59c4b0061f948efa5ec60

    SHA1

    9fde379767492473bae9db2350456e3dd6e33f9a

    SHA256

    ed85961962ebb078787242f1ac232fbcff2af3d3e9c048c664182f74c52b9812

    SHA512

    73bca570c8c136a35820dcb3d90cdd04f25c6ddcd6e5de24bc64ed779922024299d1789bdc97801e037e638599a56c04eea175114e9f12aa8a65af9487327394

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9bb4e0ee9c985f23d6f569c4c389477

    SHA1

    e3b0d3b5188f76511e362e9dff05b4cd965d1b21

    SHA256

    8965a94483957e3383d782a8c03ebfb41cda4b79440f1c1bb8e3db30303d5ca6

    SHA512

    d5df9de17fc8a30361a40ff1cede396202a329135e961321cdc237cb1030448d9cc3da05b8a14c28142224d85f3bee95fe37e62c589b0ae09e21db980745d691

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c12beb3455bf264ede7e7f69e73786e

    SHA1

    571372043e40ca60705953cfb3f3fd4b8078024d

    SHA256

    08c04fdf5db336f9cd17642d8cf366eebc5ce27b41cd2a937ccf61643c507b6a

    SHA512

    77b812b5a1cf667afefc22556701ad0a61f6f932be0e7758d0eb8c811f52537fb2556026478b070730caf76b52ab89725b1709ab12e931d5d5cca04da83393dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01e836721cc035c5b7e8f7913af73e35

    SHA1

    19bfc0121a6395906392f51a87425e07964591f7

    SHA256

    741618c4f635b39a58c2a36a15d05e6e15eb23ad2d7d311c59e5c5b7c0a1d7f6

    SHA512

    499c557ed92797742a79e81c85ce2fed334658aea7584c042a438c9cfa4babc0111f891bd9f65aaee8829e611d40678fa8aac1dfa095d25b0db3d9bcbddb0cee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d7297164bfbc1deeb5b4e70da2c6306

    SHA1

    eaec8d339af3b8b41ca6aa6c09d81e2ee37f3929

    SHA256

    368a5650f578493dbf0ed3a7cb7cc515cf836845ef13847cb4e36a50ee9023ea

    SHA512

    0c34a206efa5b5c5664b1f19c8ae34a14c62ef16e7f9b8317b38d94d03500599ec9518b35ff7cbb7f9057eec834035072c0b01f476c9025799eb8a5e277ab57b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4173c97b628d570bc6f82ae2ea2dfa62

    SHA1

    1bc2cd99e2f61fff180b5382e3bda5d3ce7b7b8b

    SHA256

    88aed9da740f83d7c662780f38818e2c0cfce1fab905c5bc3ab17fb023b16be9

    SHA512

    58f48f585bf0431eeceebc184ce9369e5d06c839fb1c4185daed08a98a0f36eb9a619198edd21545079b210489fc298856c63101a702d67fba05e19d3a72a2bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a38754084cc5b88937469d057994f3a

    SHA1

    f202b379f97ac01937fa0f7362b781cf9f1fa092

    SHA256

    30bcd209161ca1513feb4875c18cfb3fedbcab9b0de272427fa068e42f46d7af

    SHA512

    23d60ef29f607ee23b8c56304e74846e8abb4eb9bb4032f509e62af29fa0d7022ac2e985c49c828f81e94ba2935acb15351a11e6d5ad9ee3554ff8cc5dc20088

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f0f6c90e30208237b37de0b3518483c

    SHA1

    5463768cd7459b9b33d1bf11b546aee3d492af58

    SHA256

    94d6f1662849a481acc97af0631ad383452617202eaef867406ee4b1a448adcc

    SHA512

    8989d3f989e87b5cb71b60b338f901a43744310e9e53ecc4a312fb3aa675c1e6d345ad06e8c5294578d553c3834c672023501edee8d577f2738ac2d95e47836f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7e7a67e51b395e26687dc9ba2ee80ef

    SHA1

    f328764071d67a775fcf01842569a20fd2a711d3

    SHA256

    70ff49f99b4d8568b8e569676851129ef73062df94aeae8a41727c5aaf48a026

    SHA512

    e122bfbb964be4cdb3fcdf21f1bfc1bf9da1e0d583466b1d1187ea3de0566ed4bfc06d37ca4b4860dc683fe28774104a56685b1fef5ba096ab243e5d5a2e408c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9aea008e96db87456f4dd367f6146ec5

    SHA1

    b6ad303b991a9a871bc26366889316c77cb3cf98

    SHA256

    fc21e211a8a52b0b1c884a45abf9e11e2961e7be32266e044adc23898ebbe297

    SHA512

    70f978324059ddccc3fc549a88e7e7b49c0c21436edfe0dd2865f2e77e822e160028456b990bda0fb46965d4e2b267c145d458ced019af7eaa50d488554d129c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3579f77680e66cc411ee26c7935ea7cd

    SHA1

    8be6692f12551a8385b4425d5af5b23ad14b8853

    SHA256

    754d8e4dff0e9f266473df43b3dec58b644c1828ee3ad483c6b691427012a4db

    SHA512

    fabc1efcbce0ceb175c1e46df7da7ec3ec2212c7c6692f03287be78f899c9b8c0d507704c378a46c8ac2a69c31c221300796afce699e219db148a6ec787c1aab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9765f316b573b95f016d68598704d4d6

    SHA1

    67264d2dfbbb2c8dd0bbda61f0c99d42e3a64534

    SHA256

    6e8148b4380bcb60bec3d4026ae6842ca116d8529645a341895e83035a85cd63

    SHA512

    9b30929a50e94366c851c1c90d2e6bea658c25c010e44b269665a71880d0a59d4d1816a95e65ce7cac01e5dae689acc105332a58d6a2fb869abf50e53feba109

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c06b666b5ed5998a0542b3d974314935

    SHA1

    def79d5a0540fd5f963828f487b13a5102c8dd5f

    SHA256

    8571f73f2064ac48e42fc3a8214bba37c703c32763020ec4247bb4df2394441c

    SHA512

    965d6c44bf3b09099d0972b450099a93226d301130fdf353f916370e7ea141355aca2192b47192ebbe0b9bb96c86748c31a5cd1a23a6edc49eb17e9d2b53e674

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4444b4b53aee84083f383581c370f252

    SHA1

    1761b2b1876c75ec1afe237c83e09cc3fc171a0d

    SHA256

    f4c208bcfc0271a48b5ed39fdaf65b19259eb9b8926a4e7c88cff88f7fe8220a

    SHA512

    8f52c8da981ecba4a8d6fc1d6d83caa539d42dec2d91ca15b7cee621f07fd2990cb67e30f3622789f9323bb4d78dc0a2ef02e8d5be4cd4b419bd7b24a486dba9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2bf2bb1a5c2a2bb4f6b5b18042b9e8f

    SHA1

    425b2240c2f281e10fbf2f70160899c04094b64a

    SHA256

    ef857c6c4b547195fc46a66be9826bcf93744e7dc4fe789a262d5fba97e7702d

    SHA512

    b7bfc8407a3715f770fef694df3839ff3bd9c49b498ee619932156bd2c90177237d49fe27d9a6f6414dabb678f91528c2b0fd38a1d89b7451b2845dc65cc1dd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f131b49644fdaf4783d2065144abb90e

    SHA1

    f5df7dedac5889916478d105087322988411efdc

    SHA256

    c6ea1f940c5f22bec8424dc8a27f1d039dfda5a518f6e3e2b814738dfafc4a4a

    SHA512

    f68c8582e0cbaa300a430b664beffe7d2fca380d354faa41a0ba1abe52518f23f3b68897ddcb5e6c2527b0f9e42e7b53fb973433bc923b933363f3939262ff55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09c7b20909a6f268ae6a2c802b82335c

    SHA1

    e533d220eaac55929ce9fff2c453aa983caadb47

    SHA256

    f2cebf4366533c658c9aecd9cc7135d62a7c69b5fa57cc32b54d2bf1739639b8

    SHA512

    f363b953b610e3a585a8367d1386d7edee5c7d79e6f62d3669a1505af0b52361fbaa97eb42b10309c3f54c6f8a312a5d9b8c6adbb1050fdeea584ac632ad1c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0e5447e82d6f273247db4d1f4c65af6

    SHA1

    6b911884eb3b1bb6d24e7d51ad8dd0ff6cbfd35d

    SHA256

    1715b934e8dbc6d2ea51334068fb43f7076103d0d7169d9b8fd8e662fdb86136

    SHA512

    284be149cf7e60c751f7e94336412ca96c473166cffcd2d5b99240bba9713ae4e184c2af74eeedea8952316d1b1089b22a6b742edf3640b5a7ac90d04f067364

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8121c0825b08b307bd6be4191048dd7

    SHA1

    fb4ca53a1d02df8f5dc9377ec06ea3415faf26b0

    SHA256

    21e2f0b5e40331254ce51e76c6daabc6697671d3a86d87d64f7b6a8808414a5e

    SHA512

    dafecc8100ef58ae37ca822cb789f4a946edebf1d3e0c6760146926d307a3ec9a030e9c864c2df2f82d576fde0db87ad2830151a047bf2fce64d8a5545ab53e4

  • C:\Users\Admin\AppData\Local\Temp\Cab2FCA.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar308C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a