Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:25

General

  • Target

    69716d014b46bb2b18494c4cf601b97a_JaffaCakes118.html

  • Size

    66KB

  • MD5

    69716d014b46bb2b18494c4cf601b97a

  • SHA1

    c02eab70df1279e8c8ebcf660688ac7028b02256

  • SHA256

    0ee5834025f901b0ebbc09074d6c49588e9a5a4e1469d651e32b082f441d28ed

  • SHA512

    52650681de2f1d380c44a3897aa459983b486b0086564e2d984a7154154a199a7f8174c590fc0e5a36b08c97c89ac98672a72b92ba7d226ed1da6b5267ad49ec

  • SSDEEP

    1536:zpF4SuDqtClGjIjEWmyP84yi/EMTy8aoa6q0Z24rx8lFknR:z4SuDqtClG1KHaoa6q0Z24rxgOnR

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69716d014b46bb2b18494c4cf601b97a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1716 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2236

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    fd68a3a6b74703dcf8efccbc61b3e233

    SHA1

    df1ec0d3520fe6a50033d57e3ec406d4f4973439

    SHA256

    58b91209f2ff7f297b25c88392f35a49ceb81d4798b1fca10b1b1b07478a9aa9

    SHA512

    c390d06a01297f7f2ae2e21296a69bf3d73b3fa9fc36f8c7f6c0fd50bc1e4c131a035e002036c7a01683a0a27604b3bd3c689ba489a0ad8e8b3db690bf1bb4fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    482d65c20278ec5c9b9573be956c49a7

    SHA1

    6aeb396fbb44a9f69ad7d3d9cb3a99941c542178

    SHA256

    0935dabcb5ee13fa65189c171e0873c5222d57b719bebaa6e5ce929f94620df5

    SHA512

    93b8b8e1835dc02e667df6845af19bd36a889030c72078f4a6724a0dcc413ea57b43ba7ac667e3cfecd53af884cb1061a5e41938711700b03cd5ecfab3b2658d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5aca1ff7181dda1282c3b264c1d3f80a

    SHA1

    7c42b6ef67430bc4fbba739ca91a2b8a18a0a5f4

    SHA256

    6271d1d2e37f37ebcccc2b30a6718d83629eeffc78b9e073d087c375e49964dd

    SHA512

    10f945e145dd919e68b1dc32d96b3ac717d18f4ca16133789e2d91e66178916dcea7c8730175e78f260aaed61f448a911781cbe051dfede2836928eb75878b70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93ea57817acbcdaa3e2f3a7c43958a90

    SHA1

    27341f2a6d4683c763ad30ea237130b21c5629b5

    SHA256

    dd43dffaa62a09e4d0f5e73d77371b1cb272ee486d44983ab2116c306139df9b

    SHA512

    8ae786aebd42eeb330daf9e730c415b1aa2b730bb2364641c6ffaf5bc6ba4bead5ca03412170fac5c15005ad541f419db52de2a120bcb53fb17924c5b9cd1305

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6046fb0d380288e04d3a60db362e1055

    SHA1

    1b27e40dc5fc7a969dd4333564bb1e152e9c782f

    SHA256

    5979c0f93aa231eba1699269793faba5637039fc75376dff17ab9c0df0698df5

    SHA512

    82fac145db90f819ae42a4bebe8ae40f9bedd24f55fc05fb47d458e14e85ec8b678ed26cb736f4ccd2c3cc02ccb0221b9c109dc05688774ac81ea9b3d7935aec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c178bb6802ec3c29674c1401db800b1c

    SHA1

    45cabbcbdeff7029109f6ba7ea30cfaf36787348

    SHA256

    2cbd1017dfb26a0b1ec7cd75f492702bfe156493503eb06eee551d5e7d4288c4

    SHA512

    37dcfd856f595a65c4c7f1d615110d2e96792563bc036bb407a6212d7dd728707545fd01ccfae815f0b529ff0cf7452de9e13f23e602b7e60abe26db9263fccf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f94a1b1b68ae880fad40ace8524ea5f5

    SHA1

    985f68d2b3c4fe70fdef1e86e37b889af9c57fd8

    SHA256

    dc23ea0846729f52c779af733a7fa7de667093dabf284c078ae9b894b07c36c5

    SHA512

    d05ea86104cbb40c9c0c1cb501edcebe88c12a42ededadfc2d2879b39b0746d30bc7fb0db2009ad1b64dd00b2d4172a4986d52a7575d8c29afb3a565c87a0a88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    684434b56e3dee3749c6aa11dd1777da

    SHA1

    b3e93113ddf00ac1e2a02c329c750e687aca4b0d

    SHA256

    49059a2b15642c30ae22ebd85a793429fe2eb770c500ba59b4f22543b3d87296

    SHA512

    49b8530d3773f4b8ac0ed51fcfa28b9805f35e3fe7ebd536c833df85708ca0d8bd5b50c41fcd4b7b7628acab3165618720f0904f69692101191661d669d06022

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98b35c79011f8e0cc051ae1866bd9dbd

    SHA1

    b8cf67d594da2ccb1562c2faff17e3e28905aa01

    SHA256

    c9a0e674877fc0417e00417c8f46ef513b20bb8229378e7f7135219abfb7551c

    SHA512

    9e1f97e27a20359fa104130fc86990da73605cdbb6da62648046db29f9a6bf8382af0590b5469a1958be462f11f435d3f56797a8f181fa9a9ca11817e81c7935

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f8c33343db4a1b4300a65550b532985

    SHA1

    9de7868cb8d2afd6b4d1be79ef17f52cc00c5f6b

    SHA256

    2062b2ccdc30bc97bfd4c08359b2ad6f8a00af2f17429b551d9a49f99dc455a4

    SHA512

    4ac6047a653d0c5bda6112d3041626226a3f41604550c6107453906439d3487eeda5688bc645d59cfcdb84bf6e24d522c69beda134bdc05c76868bb2500a0d34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0f00dbf117deeb08e4b0194e9eec3f9

    SHA1

    118cde1b0133b1c629c30c3fc32d3a7f1babdcf1

    SHA256

    7de5965529069f7d04717e16fa74e36d8c490c624f99dfee37ccc77adac2bb27

    SHA512

    1fc73275a5ac1bd547fec4e066b7eb180bbc3631be6debcdb3827777cf0bb08d83f0e280ef102a9e825c01262bb22b7ecf867f8c7a8992d64b14667d95dbaba4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cca9115554c15668c0890b9a576067d2

    SHA1

    fb121cf3ac066088625bb3cafe9f0fccb591e2f8

    SHA256

    b10a64a2b253953d101ab4bce67e118cc84961828a9a7a98152d1e3f1d532e41

    SHA512

    b6b3a514ca2e8ad8c7a698a0b2543630ec067e41ed3bc96aa91e7702532c68beaef172cde4e124ae1149d54eca2c451dc68d93b947d57e8ea3d4ef5a064673d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    85026a09eac629cef3333305b025d017

    SHA1

    487b469512b421659c7bc9c254d787b38fbeee2f

    SHA256

    40395b9f6897b124a559ea5300a7de4325af86c509dbe612bae1ced9c4a6b15c

    SHA512

    20ebb46abc44f958da548033ed08c0104399f0ecba559e2f086283a1217927a2c2e3b344067ec808cb162185ecdc8e3dd53431400138dba555017be43e492bbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    276a49ad6ec09ac26900059d12acb913

    SHA1

    f60ca20c2a55f60bb83e6b3b2275a4151bf0a365

    SHA256

    ea842b6237d24ed2cfde1c87511792c6315fef000b1910a8f88a7ac69c6d5888

    SHA512

    fd52feb9daa1f344a21bd5181019cf45ed2ace56718b6386afcab9fa74d3eba8694c425d308bcdc4971a9fef0cb2d6064e47bdfce61865f71c11d8c58f2b646f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d0b74ca03e1534ebfa02a32b10af17e

    SHA1

    63ccadf4931e4ebba8c640ce2c8360ba767f5d8b

    SHA256

    1f224e77872ea951eb4d03b09ef791c99167a5bc58931354a4f0bd9e56a20aee

    SHA512

    4409b1d97ae13ef8b35e1c57bf9ad670167c0ba6891361ab76cf3dca8a56416431618f93401e879130c5ce422667adc95ae155a98c57966fa23c4c038f9abda4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50a23e3be4906d2c4137f4e5e8ab69b7

    SHA1

    bcc1dc4ed88152cfe89258165d4bb71d7d5b3982

    SHA256

    6bbdc599a12702dfd72c75d2d3344b0398183408cf3b4c77944b920c1a3a148a

    SHA512

    b02769dbd234c8973dc50bf8ff2ecb8ef7bfe35999e16cd158b90b96b420d3a03628f90bd6b4a1678a6c33f0beadf7bcd79424f6b873f8dd68f0efa22172e72b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    015234fb3d5fb9b359b3ad594443a39a

    SHA1

    c945ee52e974d0b36d72e185704c09bb18bdd51e

    SHA256

    cc2e2f1ed5c6e1f4c818791e031f561a6194d9863437301b4374d682690e5a08

    SHA512

    0e377a5c27cdd8afc0bfbf11ad36d071ba6684b502d4cf2eec2ef7080d78075f66fc6cb760e39b6b4e707ebfcaa3f9fd16ddcd6a356bf42c1af00fdcdd339408

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22c1447473c3188cebee27729433b9a6

    SHA1

    83765e7a5e6d3b93b6d9513d7a5b7a7cf6be7dd6

    SHA256

    c39e636c2863f5f37c84e472f8f2232e3bda74ab0f0cecbbc2fd9ededbc77b13

    SHA512

    7c8a9712d04b81ab0b9f52ef9c620c4d3fb43d3ae856c7cfe902cb3522a6964ab63e64216f15a4954f502caeb82828a85f497ea3540746134f2609de716cb31f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd5ffe67501e98e102ea572597ca31c5

    SHA1

    1e31680ada8828188934e47c5e2a1b1fc623ee1c

    SHA256

    1c42c2d3c51efcc817b1f4be256ccbf54eb02ed3318ea922ddc9d2317e9ca137

    SHA512

    924f86f0aa0568dd575726c99ad066a4da1f727e454a17ca0488c1736e6389f509bca5eb49874d6afcf45fc5a939c1c5efeb10dbadf3033409b715baf1b0fdfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6e03e184edc1c98ad1433f53df0d96e

    SHA1

    cd6e7e848b3879526de7aa2f61a8ef915cc67d16

    SHA256

    7fb7fad2d46261c4eeffce8d3fd8e2dcae9ebb22be15c49d814c4baaaba80d82

    SHA512

    1a97c2990de4804aaa561fb5d4ca5721031cf0b0eefd10f7f237939b0544361cae8e9d07335c5493dc0616ab00ac03cb4ca179abe56c7bd84522398d5082329e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4656e7c7a589c46bb6c4940c850efa52

    SHA1

    8f5ca48607a3c3120314af1f47ba08fe24b1686a

    SHA256

    bb0c0eaa4d2ef03dd04a15b521bdeb4d4c85a7b9e34e0e0ac6d4f4e6e7806016

    SHA512

    c093855c00dc96b0b6160ced60f09edc11678a5b251e2262bd42bbf399a74c8391d00506380cec25bc9a7bbe3ee7ce6ba9845c1e19cb48d80531556c2dbaea0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    98ec15b01ccd8c58465d7e1bdd511211

    SHA1

    5b86c7be0fa8cc8d899843282f8d961ec1d1d70b

    SHA256

    c0b8a4d660c04ff327fce26c2cf6b6a26916cd40b5e07d8df670c5f06be57223

    SHA512

    76c46fbe79b5efb39852888fee13c71a2dbd7788464b33dfdfc0968bacd54308e387925d334c88a8302a79aab0c2e729945b56a05fa6996d2ec8cc6d2405329f

  • C:\Users\Admin\AppData\Local\Temp\Cab16CD.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar180C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a