Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:37

General

  • Target

    69779f42351a50d571ab5313a8acb8d8_JaffaCakes118.html

  • Size

    23KB

  • MD5

    69779f42351a50d571ab5313a8acb8d8

  • SHA1

    0965748f6d6b72342d5e390a1118cea01373ca23

  • SHA256

    250f785cd5b5d8ba70636d448aebb2403b9d9c9d811d01d823094f06cb420e9c

  • SHA512

    45e8ab8bb45fd666f941d5ea28d2cd2e7632b4ac79914c212afed1d836c65f0a3989da38c62c4fcc8a34492a7fe19d9fce5f1dafe2491dde609a9089a11bd440

  • SSDEEP

    192:uw7qb5nu+nQjxn5Q/NbnQieUNn6nQOkEntTnfnQTbnRnQtBXGvMB0qnYnQ7tnuY/:lQ/EV+u

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69779f42351a50d571ab5313a8acb8d8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bb39fcb67e6e0b8fb838b7899ad7e5a

    SHA1

    15d09a2b72cdf7083bd95ad7b7e6a74412e82230

    SHA256

    73dd3869b7e00fb670236bfa400c1c41ba8668cc24f52abfd35d093eff5ca5d9

    SHA512

    52ca6eca73b13ee371ff1ae9e4ed47c110dddae517eb6e9adbe26c4acd040b03220a4bef5c8da0913c99a8024159f23be50f36a3ecb2fb9c7c1a3cb00a47d3e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4455b53bb4ed74d9d395e7a7c3509f0e

    SHA1

    745c7d27cccd28b8d9170ffb5c95a42de528a075

    SHA256

    9c61922b6c12790845442b66d3314955ed37f5fa7c5f61c587ffb73c511a2539

    SHA512

    edfb7bf7b3704129faad2bafc0c262138f5b953cd9530469fc224e29a372f26b0d8111acf8facc639e1d5d79705a220de72d1d2050c7e52defcba4dfa58458d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b7d2710478dd95603397e4f2ea1057a

    SHA1

    707e3782678fa0299d46be5e2cb029bd37123e75

    SHA256

    006232e7f10bb411cdde3707cbec1128fc1b2452531d6dd746d5ff2d701e7ff7

    SHA512

    2eea97351fce524d497fba994f84094bb98dbed42c0d2452bc8e2ae4d8fb6eaa3a6e4c232ee9e085b404236bcc22547b0972ea90105769c2f38c0308d0090f25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad9fd9f0152d72ff8916cfd7423caa48

    SHA1

    d6e967bdf698840846e8239162a592d9a4fe7583

    SHA256

    7c819a85041d30303c2a20a1928fa0b8fc523e48330babf13a97f5801592d41f

    SHA512

    ec7e4428258d03843293144a3356cc011602ebf8ed67373d4289656257505faa51ef9bef96ec53efc4d0eb8e54c4a9751bca4f2674e1965a7004d1615b37f732

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bb3a616a4da2086614e152802b09cd3

    SHA1

    a606db040ba6f389e9a5ab1e1e1730146560552e

    SHA256

    f18c9da83e066b875a0c04f51718da3f1c1249c48632007bda2cb6c5ad3165ce

    SHA512

    7a3fa227628cdce760e612bb490bc89a92d02805c6ad83852f714c6d650db7d2e53a545cf132818846c90075d00b70605b611820a3462ad8968e496ef12340bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e1418631c215bb50802cf12d0d06486

    SHA1

    907f4ab645fee6e617ccfef6ad90c0249a2c3282

    SHA256

    33ff0e1948d29f32dd7adbdc86388de1bed487d630a889a08e6465cf4b9e5047

    SHA512

    c8fef63b3235284c2dfd452499285f4d2aeef61d07beaa8ceb2caa491088e97e0d7b53e86506de911b0fc2a11ece7563a58cc72208ca5e76f19aec81f6f41490

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc6d5dfe6726f17655b7a73350e5b1e3

    SHA1

    2cc5de6f860f8f75c7ceab970de900efbd7113ba

    SHA256

    3257e792fe015e8002aa01f9d425e25e93cdba22aac9c4542fa6170b8a623819

    SHA512

    a9490c6c7d92f029fd2ead6a919ce5332c0d43f4c8e51d83f1b68f4a02875354b6e71f9133f82bfbd850de51b5fb2a2ec42c1de41ec868f6693b60ad8d2b25e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5826b139410a370b3451e2e1bc667acb

    SHA1

    fde1fc6b9949ec07a3d311f3c2db44d86ef929ad

    SHA256

    778d5953327c91c355577d5d690dc93c0856c6865016c42f311226d7194782c1

    SHA512

    2c50df8096028dedbcf36841dfe0b53447f7a83e315448f333982397bef569de05f5cebc15ee883ed80b89083d460d31b4fc5a1dc9830fbdb8612daa51465913

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ae69bce6cac9bd42a7d20f491f8fc32

    SHA1

    f335161572da14caeddfc5bc8f6f6b729365972d

    SHA256

    081d2057e5282e10cf967c1e2640c468a77308b248bdd944bdf26ee5cd62caee

    SHA512

    68ff319cebf889ef10b3c5f4e58d621e8f1359be0ef9f2ba240f201a04b3399a1bb8e53e79ac069a0b3e18712ca1f0808033dda719c0e10e7e85f7e4d1516d4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd6cf57cbbadd207584a2fa42f8974db

    SHA1

    439eca88037bf08a81ac53e53597be4e536682f3

    SHA256

    3c15c9e2e0b7fde32e469ea4886038bd280307303f8cad99b4f4f77996c28162

    SHA512

    da4b2656d0adcc20d245d6e50becd0aedd8f79fe9dc3287d54b4527e9bcd5ac43e56293db85a3e1283462fe1b342b72e419c30c94124a2827dde06a999629f2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9cfdf1a8c19dc845841faf3597a72de0

    SHA1

    21604fd99af226b074fbe5fb990965c35f62395c

    SHA256

    61fb5bf8d07abd4cd8aac6a510f643985507f87354c3549ae4e7362c04246f19

    SHA512

    79ac81c591a855fbbea3630037ad54ae0f527d27e9d4d4cee83231b97e57da7fea0cb218877c0ca8baae8dfa4016d5a2a5987efafa0437dd89e22facd38033a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb7b49cc4e65c1487bc43f56b62a9a66

    SHA1

    1f8b14a12c9ee19f76f37aebef54ca8cd1d1ca8a

    SHA256

    053d222bcd48bce99a296a0763e5ef12ecf0e124d61e96523ce78a67e8412c56

    SHA512

    34d9653d4c9cce6a4ea844641a93bb3d7c13b21ff52c72800e030470bbe4e5a690b2254c7d73a439f723389daca662731c464f84cddf3d61e2437b3eaa37de95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81f11beecd1160a7aaba732cd6614d5d

    SHA1

    b376f6b0f6d12ba02a767a19117061c52d4946fd

    SHA256

    f417d2577fdfaa1ef023977b1005a4105a6093f4668d6433b9a498109530effd

    SHA512

    a3bb3934e54ed092c968149c665fc3febf292d466ec0c7074ddfc1d887e2b25d1d3159dc27ac6f0f6c6cfbb858855b98f074c69f6163e5099dcfa21fc01d932b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5a6785bb9ca689c3136e3f061a0313f

    SHA1

    add7a5be1909a177b311cf2f366b31d9def707f3

    SHA256

    bfbf8574c475ef2c80b7bef82ceb593f9aa13651be5590890c1c1938b0520360

    SHA512

    cad5d54b64a2285aa162b5c209b798ed1f6a90374d1cddb9476f2f3a29115255ed0e3df6a9591a1dbaa392322c3b894531896a2ec029efd5076d06089be6e7fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c698f605541005f93dd46170fa808753

    SHA1

    87ae5e4b6d876b384d350c7863bc7abd0f139c38

    SHA256

    355e1cd26c1dbc69ec9fd729435c371d9d07ff972b4370558419b4c817fdf0c7

    SHA512

    3ee3d70a70d210b78530e61a8d03462dbd7cc43f1deb71a61babf92ef10f7995ee74e8b8df5289260bddba1e442d3fd6edeb28573b55fb349bd89ba04142f962

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b7abbaa8e88481554cd95249dbfdb2f

    SHA1

    8e33f54fd56186e45fc4c79ea5dd095920b1290f

    SHA256

    4b5ee1ea09fa10c63fca8f3a73f6c8346bc3efcf682f7afa5ff97c079f003bc3

    SHA512

    81febd3db6d3c661a7155e964818d4713d1ea6c99de6244b1ce3cd4a5104a57b7db5feb32be4d9477447e309f99d6949368235ff0254070a4229afd9f6050b44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    997ccee4d684aaf4bed345d32e9d4ef1

    SHA1

    48d99a0b2fb27fe936e0d2e7fec603accea3c09e

    SHA256

    2cc563e3ba36d0b6d735b5fa2c7e3896e5a45ed7ad5858c1ee678387d6c2d83c

    SHA512

    c9c3e91625aa168ba4cd5809c4265e410a87a89ef04e8842336d8fda1623f4cbf80cc66407c109b48cbcadc99af6b50c68e8859e0c713736eba198f13025a4a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c2b149f781cc91826ba807db347cc5c

    SHA1

    700a6274da9f74ef39b17fe37e4f84d6899938b4

    SHA256

    04368b995fd4ecbf07f4a86619df41e57956fd88a9a0f2920755bc7081b8f461

    SHA512

    c1ad4384e7ee3031d8a48e2da595220ba28daa69c58e1528f14e990027a45134597f4e01517d7d2ce3993556ea1bdc6cf57feb84906cbafe9b254aef4605ac5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c83fe7f9fddc44a1357f428f10db0427

    SHA1

    5c78866eb059c8244ece908b6fc938d017eac14e

    SHA256

    4320335b91746327bab111dcf92358e32b40a317dfc843426c20f46cd5a7d850

    SHA512

    167f1637635f494d56b49e9ccba05d3d9ef36ed70137b4d8ae27b88686f8f94e8d5f04dddcf72ac912c2a416720ebeac16921cd79b4db0077e14930db80b1d4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7451908e1bdab680ed1be26cc177294

    SHA1

    c6908b503b9e249ebdf6cf192160e1bb22974274

    SHA256

    de33b71a365095c514dbee954a53053defe8f65311b6558cc69e7ee4f5145a99

    SHA512

    13c3a5d1c0d2163ba686c1853fe282f7cbbe2efc9f3e636f06e2063853cc58b847a6fea467a4fe0b1800f49b29c92b59252e904921474f155796cf7490f391df

  • C:\Users\Admin\AppData\Local\Temp\Cab37B6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar38A7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a