Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:10

General

  • Target

    6967281cd4d25ed54e213378040635e2_JaffaCakes118.html

  • Size

    249KB

  • MD5

    6967281cd4d25ed54e213378040635e2

  • SHA1

    8fb878d4c33f32d9d7e518e12547b9bffbadc0d5

  • SHA256

    0992897b4234d27d25d10cb10a9e255bcf9043d7f5a83a1d7fa2fb986ea9e20d

  • SHA512

    590e66b1c7d7353757abfa11b12492a94469440315f5ff2c1672e99e7a2836f985f9671593d222d75f390b3efb014b8161fc21c6af08d34e1d598370b18d340c

  • SSDEEP

    3072:SoyfkMY+BES09JXAnyrZalI+YhyfkMY+BES09JXAnyrZalI+YwsL:SlsMYod+X3oI+YksMYod+X3oI+YwsL

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6967281cd4d25ed54e213378040635e2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1044 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2980

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3217AAECE20956500C22BDB70A7D005F
    Filesize

    471B

    MD5

    5d3b7f56b13ffe6531105917404bca90

    SHA1

    bce9b79f3e1177bdf786c5c6d7f1adc0d484f1e9

    SHA256

    ab96bff1dfec6bf43856f868bfd36187cf44be628fdaef842fdc30e09dab521d

    SHA512

    1bff563c1e0ff51c81e941577f935dd5b9f099dd88e34e664efdf3fb9264403e2bd5e605a4513ce050580a0209a37d5e531ded1b1e3ab5794ae1373aa6854b3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_D14B79B440CDC26D7D21C81855E2C04D
    Filesize

    471B

    MD5

    5fafb4a543a3c89fddefb480fcdd5dbc

    SHA1

    1b7bb1a372029ca8081a4025558bca0a23d3191f

    SHA256

    a777958af366e7da79d232674779653820c94ba9cb9d6f0f5b205a9eef9f3bdc

    SHA512

    a80f462a34af3a62049c3df8b42ac2bb97f92e164245b442c4b482350273159f331c69519af5bf79ad5b08c49d7ca078969e3f96c9e41474fa7b271e1b5117e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    eff7728ac40a24599a31f12317a50d3f

    SHA1

    c9c5fd1e056def4d2647b5b2f436f5051c5be67b

    SHA256

    453c6c2a9a63e33d3a3f2145dc3396e16ce328840a601544edba60ac4b506d51

    SHA512

    904b2a38e302c83c98069fd781174018c94c475b4c8c28b566556c3b5c3438f8994cf0b4f2cb5143b6b30661590aadb21d8cb3cbd6a265060f12ec10da3fc9b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd2c596246766354936d318809c3691c

    SHA1

    f39562109f0b78b55d5dcc9628525bb8ef967e3b

    SHA256

    6201ed690acbef21f4891bb04c9c2df9a191c3bf05a1c5fc697cc2dba9efdb53

    SHA512

    0d58e4872a34ec62e0d2ad017db8cbfaa17637358deeb64ae082cce682eb875f5e638ce37d884313514be72ae1fbc6ac9881973f1d7c5081bc7fb6aafa973b3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94a85efb4c071784b3fa6504b1b71230

    SHA1

    0ecb68882dc729c036a54a296ef3f6efc00c9f57

    SHA256

    bdd15e487c805ceccec0599929f6c2889fa13e8863a876ee7292d691b526282c

    SHA512

    9416699731d9dd4e296d0a60cdc4a7419af0a945724e2ecd79dfb58613fded51bb1f85b74b27bb3247cefec5f6732f7bb05d35007b478eae8046fd9d4596525a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6870fb711df32a32524c1733d82993c

    SHA1

    6ac5860254c32c2b7feebe8be69465ff9f1353f4

    SHA256

    edc208649c9dfa0a62f4c5cc3cbd3fe0ca35e21feb38d5f6bc6310e580e85dd4

    SHA512

    f58fa62630f8a1fb8e15c5f4cb0685e7207688412569522fa03f6710d2d8d2d9670ac6e7188631d343b82885757f9770ae39dc6fcebdd1c1be9ac21e040356a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb36232d72ecc9119a59635dee3f866d

    SHA1

    afb15c01b2fc1cc9507a10810d9dd6045c78f8a9

    SHA256

    9da623ce37351441e713196df9f5c25aee234cdc9494a63be1b230a72c774268

    SHA512

    d734d788b026506fe45c2c97aaba8fe7fd351ccf212f8a28e14482cfb37207faa0e2be0b6c1914a23cb90eeb0a1d4551d718da2407e5a0e9590b4c9e2ddcfaa0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55e7b692dbc7fc37d92d8237aadd28a7

    SHA1

    a734134636674e121ab1d81ecaf0de67e34ac95a

    SHA256

    28947411c5d21b52c9d7c06b5646f7fdb7b6d7433c419335df65d2802043f69e

    SHA512

    8b4ba5d0a3945d992b8cdd27b4b719960edea6ec92e27d034947b899c2fba67f35399c7f389799241b0471bbee5bd60c6dd0944f5c04622bde8dd98b421649df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98f343ce13c23b387e68e7fd9fd8cfde

    SHA1

    5420fe6812e2c78884b0e2b4dbebe31d50ac6937

    SHA256

    d80ec16593dccbaf61b2bae4194a013c9ed2d1d93d4a95e95d81bd946e1b7d10

    SHA512

    02c49e148761baa05e80e8f5d80d831aad4e9c76d6a04526c2b422ec7be73010f0abe2071abd0291ea431e56b49051f7a773ada7b8700fb641cd1f86d60eaddd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a8ad4bd74fbd2c95d26814e15167366

    SHA1

    166f6ba3878787eb4972fd3acc2f6893a3baf2fb

    SHA256

    f3373da0107317ee11b8239ab2b03f383d11efe0dbbe58413ea554107b5ef666

    SHA512

    ab56c0f07419c6422c2ef935b1b0682a3806c27f82e9aba6bb85be31bc5e84bc9e3a2f3cbbf5d4e5bc583f34d29ed5adf081e11de97fdf685bf6fbc42c97d3c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0e5cfe429e6fc7de6b298be4947657c

    SHA1

    8a1ce0ffdc9a82243b038acd8c376afccf7df41e

    SHA256

    78cc2db7993af8a0efb1ec25af4047483ced5a7628b91f1d8331fd3234274152

    SHA512

    a09dca6a0e137106e629a4fce5921834906f5fa0d381949fb99b2cc7d6c5577bc09ba61893761ff3f3ffa8ca094e5107c304ea3ae3e0b3f9f928aa6a6b01e3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    065accb17eeb5bfa2e7c8ddeba6856f6

    SHA1

    9919c45fc526e1921bac64c2fa6a407db06e733d

    SHA256

    d822859748fd5c21edeb31d83de2da1026289403d0de99faa2c7b694516ba8ff

    SHA512

    0b229ba3622ac58b5896f44b00a642a16b52453f8dc3b072c4b81a0df578843075878b723334f0e0ef68d0de8fc6ae147194d1fa2edc179fa983081eb922c53d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6abc7298b7821911cbd37bb99b1f105

    SHA1

    80f57ec3c1e05ab7043d80f714d2a636e4d24ad9

    SHA256

    e3d28d0db25396ccb39ca91979a135c5fc05840188458966583e5af8f3e745de

    SHA512

    70c92dbc36d2fca014d5b462525ce2ee78f2e9c79776b279de8d14d781c5ab26f1636c6493e3093a0af4decc524719a74209f5fb8173210cb95757d055e6b302

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd208b6989abd42cf134587c87916a07

    SHA1

    64378e1023ddb3f6be930249c77084239d25051d

    SHA256

    39dc922909dffd8ae7779481e30be0cc47e6019b1223b812a254eb5f27def257

    SHA512

    69a0020cf6bf9f580d3aa41f3ced5cbc677e1990d44dcf561f6004d61bafedd934cc6681a1a6a606b8314542cd841752843d55c4f4bf528f2617864d76208af8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80313c99f67adf73d9ddd297d7eb1d9a

    SHA1

    9eae8c7fe0443697dcb39a42610e4697ae4cd6a8

    SHA256

    2e0ae841a91d36e06132ef1159d4f2c12d07f00a902001a38d051a458c6c16fa

    SHA512

    08614c0f8e2b23bfd78fd477be7b6e87f1fedb5f941acd05be94d00e180bc1a9fcc809760385c9da2e2369009fe5b1468503c2de82b2882e0de0ae41b0c4b764

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e20bbd157a5c469c45b655763ad44f4c

    SHA1

    c87792d063061ecc240e08270644acd7718c9092

    SHA256

    019b4da0e0501ceef33cbde16f7bd90724084db72447bf2354b7cd792674fb95

    SHA512

    fa6e88e1fe656eac3500941eec5083a4ee3ddf48bbf0335bbcc412092b2ddf454befe5dfce40cc3e29a242aceb993e54b57f5507b0f83adcf8daafbd6abf6ea6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb4cd3e5aad9f21c58acbe848da8ea70

    SHA1

    b4b251069565d77c2dad1c26059ab47cbc717e2d

    SHA256

    e61f5b5ecfe626799845cf7457dcc4458461488c6a1b8b6cdc54cded41d8a306

    SHA512

    0d82783c96157d0db704ad092f8915436ec838c6905c3105e25272df9802218b2b04eb85fd9e189d898fdbbf226a24d8c7f3cbc6c553a9d0dc6d4fe024b6dfeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43744f2a0e8fa89b7f9997001cd8e305

    SHA1

    7cda1e7240ba09386f756587b7dca3b7cd07b1ed

    SHA256

    baeee22abd89ba3cedb4c3b8f5e2767f4b013acf5716c2d01a40f6c9efe2b5df

    SHA512

    58b9fc8df76391b8ca7f16f4375c5800b57de148f292a1e6f51b0e5be00f67cb026f52c4a8ce3ddd6ed259758fc995f68eaafdc178c19a4d05f59d2f82468eb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2fbe01a6eba27aabb6f3e0919d15ecb9

    SHA1

    8b9d7c482a6f5e3be379111f88166308f2d62324

    SHA256

    db66f22d673f6813fc44ad1d31c8c4e370c8d3cf747ae9162600d97100b312ea

    SHA512

    4aa51368f514e36bd4ec2078d6445f89c7458ee51d6ff063949eaa2c42519fe749b4d8018157f0cd2e12b31613302c5ea01bca9a82ef8c4c9622c7a428c82c1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd876165b8cd5a04f2fcb6000349b860

    SHA1

    6d1d85d31629d6a617e011a752f8692dc9984bb4

    SHA256

    ac9d7f35ab34ca02b2edf4d3b2f251f40f4c87d986a23256bf16573e7f58211f

    SHA512

    50b850d08932ab71523effa81f3624c8b30444b679b70cd061d0f95e73d05a0e939a53f6a18edf153a87cb329b0f247384e81195da76079af8998420e17525cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be3f9e7a6f36a2b0ce8dca2dec3802b1

    SHA1

    e888a94fb42b8325b0f355cf7df0643b7d3589e0

    SHA256

    060fd44d1e31258e9109fa93f4ff3a7c37258f22017c379b3fd8853f9e9e78cc

    SHA512

    172f1b38d931d956310a6446847cb33abc9dc8545c5493b9186e2b16568ca9d95e428975964b1a3848fe9da4bcea6f99f0c2e35fb1b15fe5e3bae5083f8d1724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b0d6ae42a814d2f35dd5ed6971af30e

    SHA1

    3e0295b673d92f362e8844d1730131dc2762164a

    SHA256

    9719959fcdeeca866c8441248242dddf1e1129edde629ddf9ccab3a115c47ae5

    SHA512

    5e97831a34cac75cbf6b388968763092fabcacc586ee6c52e6d28417f73eee55b479fe16140e10d363f8e3ed7459feb3e7275844b10b135144414481ad207560

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    c4795d5022718e6f916c77f2b9bc2c6a

    SHA1

    86b56f9e8f783784f75fa31fe0fe52d075ec28aa

    SHA256

    a7007ee4de2199cb15aefc8320f16d26dc3e97300d415b042c8e87439e0d7151

    SHA512

    2654d0634ba683ef8de0c19e2860012f91dbb2c8692f65c82707f4f8badb25c2dcc9d4d0c467bbe40c40862d78af0e27fbea2c3f3f940432302dda203458300c

  • C:\Users\Admin\AppData\Local\Temp\Cab3303.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3306.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar33F6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a