Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:28

General

  • Target

    69729810d2aa24512b6e28347feaf72f_JaffaCakes118.html

  • Size

    75KB

  • MD5

    69729810d2aa24512b6e28347feaf72f

  • SHA1

    6eeaa2344f58eb6e3fa376f9e010edffcb93e603

  • SHA256

    75889be46d1c3851d4eb4057b7c66c4aed9a4c22ffd7fe62134d453bc9e359f2

  • SHA512

    b4426b54bedf0c2ed96338f265dd3312cef24cf44aec5d0284b077334b26e9f2bd73aceda6f2faf3b57f235c6d629dc5b1cf5a6d0f27d5b859712b76ede3b697

  • SSDEEP

    768:ZgOriWNcaSoBgG7qkufORZMFFX/cYhaJPLEHEek6cTLkXtG8vFzNbPq29yb5:uaNqZOR6FrGiEe1I8vFpbP45

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69729810d2aa24512b6e28347feaf72f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1508 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    f4429084ddcb76bb673e6e649f72e43a

    SHA1

    0f68fc533a608717a8c1f370a3e3d7932de07339

    SHA256

    9f696682533b5bdcdf30fa3f1d7db2733f355336035edc79871291dd4ce16a5f

    SHA512

    f0a057bf268a50fc3da7be15e4136548d33cc8108a9e0b14744f92bda3113a73ef2dd14dc4d3e5cea48ed87c6a584a1747dd1c3c7568586e0d3bb06f0b307b58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8453a9379e1ea5e5d10f5abb04dacf9

    SHA1

    a8f62305bfff37f28c297a97c5ce78a42cbb9f8c

    SHA256

    187d7f7e6611a2eed9fe806640bc3f7fa6cf6d1fe131a320b53023e4b9b563c0

    SHA512

    cfe001ab43d7014c1d957f6172f5dd2979f7b82a055505f9d94b6cc09e4f7317f78951c45b6d90d81a04ab642b6f3a1143cb1d9f896a1d0f2035e9ba771cb0e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0125563e583e3c3ac7103e001b147cc0

    SHA1

    12fa1152687aa4562a5247631228b55a92302d00

    SHA256

    48aa0ec25b7f34ce5c9310c8c49fa88869e9050c10f52d6a2c76fe3ef15d8b23

    SHA512

    248a10dae93b63bfd20b3bcbc5e74d7917b6957523426cac77db14d4f2113d337ec138ec68a95ec2ae49f734dd862194d28914b855b310492c2456c7a80e0369

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a7d46b8d261f775749a11e9468c484f

    SHA1

    2c2e6d9fb56a7e834a4e450a8681da67499bcd12

    SHA256

    89781f3a1e6924018ee00839839e17caac3fecb2921a4e417c0656d23885b915

    SHA512

    24078863717d5e0cec1385eb75fd34ba533b4f07b443f86bd00e6e1f24fda54498e72552e49ab0078874e6c8ade7443a3a3c636e4fa7d1c588db2aa98af009ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d8ae52f8838ba0d102dbb5ce49a39a5

    SHA1

    c0a64ce711e2fdfdbfdd0bb2241d14d7871f7fba

    SHA256

    6434d7ffee84cb658110865dc6510f9d241dbb50e2c8c40156aae752baf49758

    SHA512

    4c851735d0565b37da0b773cb33110036351339b016f6ed8cd654fd605a1b3fa8aeb431923188db25f6091b08f01c1598a8c6e56513ce8b9ecc35da6eaf8c64c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78c33ba7f6e1dc60e5db24fb16c548cd

    SHA1

    d2a302ec46bc672d922a000fcd957a7dd5da7b7d

    SHA256

    81a6427e29d5655c84ff5338ed35bf9316c38ac218bd93c45c12959d6fd257aa

    SHA512

    067067b2810358b614f46e9272cf035cc027cf5327a8301d211245d18782191b720308af7794d6028d787c5b283a915aab055bb14687f924934ea2b6de120781

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e923ebde941fa4124b749c077d3cd3e

    SHA1

    843ffd94bd266d3b905e366c46a254a2f72401fd

    SHA256

    8b1a4b91b4a62d8921e6810e6a6cb4810a6502b09720fcc9957d877961d04f52

    SHA512

    998e167f088182375345eaa0da3450aaeb474deeb55c97cdeeab67b8e9449c988ba525c67c58eef6d83b86ebd60453bc6a6918a7e6f33718230e99ccfae51544

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    282ac0a1fb01f01a77c669128dee40ab

    SHA1

    da56ddda3a7334a1db0835f6de667c793e870a04

    SHA256

    3a0641f913e9b0def53d4667a788d6fcf26821b4fba6c7f4070f3889cc7bdaa3

    SHA512

    f4d5131602b6ab827b8c03537daed8e6fd406af2d22d83336546c04b9be83211f17a7ab5477aee0eed356c795b49a7294efcf8e9d3d9ceca23aca3e4676eb1b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5f6d878c09777be6a9ea20496082480

    SHA1

    3807c0d6ffeff2e75f4a7c8e3639ce6d1fce4814

    SHA256

    24d3eefdadc0f273bc96db2953389a0bf61e66da8eb6ed0f145c3f4fcc14b8d8

    SHA512

    4bd4f3cec958ca79bb8ee4a821d118504d6afab450287a76c117d65b87e4efb48718d1da6034f7b91bbbb559a0df7fd349f6bda52e27bfbd25782230c29cfa6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5ad731d639f06978c0cb410f333cf4b

    SHA1

    f28fa3286baae2b133963746d66d7a2bdfccdf85

    SHA256

    9ac7bf1451a6bd9f5b6ae8ee330a6d41f188ee505b061aa6f410744f63b9a848

    SHA512

    2c695c680e1e17e9590806d92bdaee2b00ef3b8908018f6c964fe1424f1ab2eeff661f78b716ca01643fbf49879640500fbee493603c823a7a270dc22476b31e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b789d1082f157cf723b7afd09b2e2420

    SHA1

    936748bd1aca49e80f5423529b5cf054d6dc91ae

    SHA256

    9e030ae740735858f5e84c465db05d8754076402ab488d0f55bf20568d9b2e21

    SHA512

    e940ef87b7f280896d42c8709bb6a89b12abdfe3c73a0914caea1ef20f759738d9a88b23edbc8debd529cb198b83a1224b35bfb207abe5efb1aa3e89cdd84e8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3cad104c4f649b75a297e98624c57279

    SHA1

    319044048a9cebcfe3f9eaeafc70e43c1d638cb2

    SHA256

    5eaf0bf5bbdbe2aede980a84175f086be7fd0529d9d29bd1d1668ad8e322229a

    SHA512

    067c4f1fe16704fa577e35508486840e138017247dbbacd244f5a54e87d494cefc61c689d16ec8eb41e4e32c1fd680a836192308bbbcf83f76df30d89abaad01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee767e0274beb0c6b1708f2389189ee2

    SHA1

    f25101c4ac8a57069c1ab01f9bc6bf6126af7ab0

    SHA256

    467b6e0ab5b2d757049fd5d3e53027318f3068758d83567558ca64a9240363f6

    SHA512

    cc7fd7aa98f85bc38eb556f74a3e582d6715e678b3b1586f272d1fde1c5306056b5d14872211be5c1bd4d2902b01afefe50907aa60c538796b0a52f618b97c40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff2206cf2f444ec56c6c78c1fb4e05f0

    SHA1

    20ef385a9f5256fd4302a6428d5412f9cbf17a59

    SHA256

    158393957625448905cafda5a6e67aae47ab920082f4da9f5d80abc4cea4b1aa

    SHA512

    a7365f5745465689d35a9f73197e69a49ec400601c8e7eaf8ad47424aec551732a8f566cbcce6cb8d40124e2ef3376ada6592661a86d6c905c42f73c50589cf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8eddfc3a7e3236535a67a720a0a504a

    SHA1

    8b2b53cb391643cfcb360947cf47ebc5c8b7c0d4

    SHA256

    000aa809c8d7045e306cd40ebf14346cef93d4dd75ee78109b653637e5b5a013

    SHA512

    e292e750bf4e4da162147b15e42790e82ab791a3e751c0b9ce369df711bd30047da76fc99f7901c190b561d8ab645af9036c9c8b1449355af706e8848f1c8105

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7831492bf527e5828d1d26b420bc156d

    SHA1

    a33bb81ed118599463aa1882ba113cf71fcc7fc1

    SHA256

    298ded83e0a997c641293c8ac967d738e33cf431528b9199441875e42f9ebdf0

    SHA512

    434a27700b5019068671a5c168f44681ac012a5780ee30c1b15b785cff7e4e99446ff250e7242817e04aa8d3befdd001d60bb76603c3ef1903c2a9a289c07c16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72ac45e2dcb233ec81b0fdfa07d67f07

    SHA1

    e16ac52760af383a9395674a1eaf45320db7b8ee

    SHA256

    82181b8868bdd1b410f6a896488e236db1910e8a9f2bb0ca4a4b366192f470c2

    SHA512

    75bc2e1b63441a760c2583cef7c58a675cf58ff0599228d9c5641b926a694c32ed33f01ef8b0a1e1fe9a3141362aa148932eb5d9fa7f8a1414cc144cf3982a85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25794063b0f60189493a56a86985b44a

    SHA1

    0558e575df4fa1f77de2c17751d29938af08eea8

    SHA256

    9d74f429dc80fc7a8e766828447d7e454bd098a85d147122c91604008c43660e

    SHA512

    6b95f3d52a9b9823a634a1e0f72b2b5a93bb44e531cd12d5d5ea93c524a6c0e3e2a7165e42d3cf25d1bb65b0806861d7f504b822307ac6518575577b1161180c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    024600acb85aaa8fe65b3960a282da81

    SHA1

    ca0ca9e82ca8b6b38fbe6a740ec52e1631dd9e40

    SHA256

    f75a015cd26fa34e94f84c3819e3f6e3b1ed4eb741240ec59f512721164cbd70

    SHA512

    b08099154eab04b659885ad5870f5c8c451b4f5d65ba87ea2e91b628483f8255f7b32473b97ab41d98fc2ad59af3a834bf407951abe50ddab4a18ec0a2c33d9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d9af60e880c9d24353997376ca894b3

    SHA1

    cd5a023764519f595a7b6bd1c5a737e354c1a573

    SHA256

    9eb763eb6b27f675752cee98d70756228601ce9efa0b722c1eb916d546f25016

    SHA512

    a2fc9044cce5f549a30d8b7565d62597d18d5fd6905cd7e72d990f9348a0153e8ae5c0367c3329ce2d2a232e087771e63828c08b9ba7bae47e60d2bd815fb812

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2efdf5bf9fc0dfe0168086b00e3d06c9

    SHA1

    ee086d99664bb33907b61832d3a4c50790a378cd

    SHA256

    618b92359ca44fb5b2dc58df1d4c0e3303b2bbb3f502e0c0e09d52d2a4a62401

    SHA512

    042b8113e5ba872d2479d1a8e82238af366c20d6b362c6eff3d2f48bf9541d30bfdd5cd077899bb5a051d56c70e6914978c4e6129276711d60ab8b8a29a97a69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    ffa00c60c5dfc092e8dfebfb1f30db57

    SHA1

    bc117e12ef82d60ba25c05ca96c4d389e90cb0b7

    SHA256

    48038e1ce6aeb89a49a8a8c081abb0e98a196eef4a889c9d2fe5662c851fdab5

    SHA512

    b513edb5aabb1bf8fd5bacb95227a3e992c368dc56d087631d24bb307fe7d36c439bfe5c26de7b8c4a28a9daa8bf27999aa1b2bebcd138f977a8fdb3ba784131

  • C:\Users\Admin\AppData\Local\Temp\Cab1170.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar12AF.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a