Analysis

  • max time kernel
    121s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:25

General

  • Target

    639ba68af0ea35debd3933da75168b2f_JaffaCakes118.html

  • Size

    36KB

  • MD5

    639ba68af0ea35debd3933da75168b2f

  • SHA1

    b5a012c1444fe86896bd2c4bde9683ca2b9e8d2f

  • SHA256

    a353b1053ecc4ed6f40506783ad57ab1378d618c0537d3468baee18d796f88e4

  • SHA512

    c78821d9a91796733341f273e6908f3400cb8246071ee6c0fe50b7eccb26a738cc20a9de25adea191079397f1ea03790c8cc3077e7e56c4fa288a84eff5c336f

  • SSDEEP

    768:zwx/MDTHeA88hARKZPXJE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6Tsdr6f9U56lLRcF:Q/fbJxNVWufSM/s8MK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\639ba68af0ea35debd3933da75168b2f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2344

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    df80f9ba75076db634761b6132e0d4e3

    SHA1

    07983946fb660752c7cccb2ef82d01ec4c9ecc5d

    SHA256

    d5ff96fd8b416de93a85783192206224cf8821c240cd8ff755f2e8270153dd99

    SHA512

    4ec734c5d29e9ce00b00e42b627253195e8c7a158433fedfcee428e692a6501981c33d7c8a39235f8b691f087145cdbe660b430493edbeedb12588c5cdd5a66a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    5ac2038c5b86629cb229127ad610fc1d

    SHA1

    f68b70b573624f58fe469ec4e8dc8a04dc3c78fd

    SHA256

    3d6fba3da484f2fa3cfa17296d0fd66cb74c18925f6c380b09de6a4b93d6f1f9

    SHA512

    2623875b72ffe14094436f4fb07928c8877d4ccc1ccf02457c281861627a36ffbfd3319f3ede9db39462150781c9457fc3383aef004c66d1aaab9e40168ef59b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    deab897031d855433e1066e4795aa8ce

    SHA1

    e61fcda6aee74d4b69e509698f5e6e102a31da14

    SHA256

    c1bc9d923df664fe562f9d533714d41497a0a1832bf92475a4404c28b3662192

    SHA512

    3bf369be00615c4c1c44c6a437094930dd1d05ac147d8dbe1101f8c631fd92881d6d9617354aafb55c5ddfb5afa188f5226531a21151803932774b0c7ed8260b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c053e80dd82c87ca0d2950f2046b0d3

    SHA1

    7428eb4ee38685e0d1344a732854cbfb6a2578a8

    SHA256

    14e8f22bcdefe4abd2d5fb6fa4ef10441c1670a9466d84167f6c326a6515fa5a

    SHA512

    352f8183b194d33f28ecabb9bdf9001f42fb6f156b410ac32902243d4a5672e771f75d15216301572b8769af32f9cce0ea25fa3c7f0fe574bc762f7e26eeef84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a67b1cf3eed7e089555006e714f3e5b

    SHA1

    a293f73a4e5d9e46dfe2613128bd41f4b82b53c6

    SHA256

    ff59f2597f431a06e84cadcf81d37f02abc6931d5027b4f503bbe6eb14ef1ed6

    SHA512

    22c476b7d8391ac8be97bbcb6c82923ebf44a6f25db6dc93c951621627ffee8e0fbba18f1fd2cf5837a3810c4d830c50652b6f00bdfb931301e0715bb477f97b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aff4d9f0ee90e5201f7ea0497df9d09d

    SHA1

    a7591fc45e9ed6a74e1189809743073188835902

    SHA256

    f08b5fbcaeb8cf931b427fd8e17e0ff36a02d171ebc37e6f38108bc5e8b11811

    SHA512

    2d8eaf0574c66e831fc9ba5b3949a04c5e415dd562de5618069aa85316819e63fd8f61489e89f9c18862e46b635239594acf81b5b4aff3b760d7323092d34b92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d0e9c0e0caca2e3c0b64ccde73054c8

    SHA1

    4d9220519971db3faed41f742adc8fbc02deb341

    SHA256

    20aef70e52d9199385640e9c49b2e47e714f935730cb6f2d572ec6f35105a6e8

    SHA512

    83be5acb7e55c46ce86e5b0bb056a81b22ca21f7f3057442fa07dd5693771a213932438dfc288c2cc1cfbdccbbe3a509d871cd99ff76e5662d30ab7e6c015eaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0bb94786976926c7c189f464fc3e419

    SHA1

    3ac880a959a5385ec8b97d5463815e0e12e52f74

    SHA256

    f4b62a6f50fceccdd4459df1aebd241bae30de33bc52136008cf63e5b4f8b633

    SHA512

    24cd1ecf648c3e3f82e1402ff357ece16254cef0e6f38398416491a4d659593633798af11b086662f4488c5017c323a35db0b02ab7b9098bbcb1d83f1825629a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7f862fa6c6e0aa32b514b8713710503

    SHA1

    ca7924d6a0fffde8143893c5356a3942ca1ac508

    SHA256

    574e72770a4662a732542f961c67b8d59fd30a48cb3d0cf87263930f593022fa

    SHA512

    963f6788f057848ee145f868053b69030ccfb2d7cbf8cdaef1f007de4da990092630fcd05c26b6bcaa41cf038ef370a7136a7f9cb9c63ea83b1e1fc8237127f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b97f8a8fd31036f03152ce3ca5e7d4f

    SHA1

    08724a27ed5918e557dfb4a23c244dfdde2be45f

    SHA256

    dff574c76b121ead0c888b0197a72203ee305d97e9eb6867dea39f1af6710dbb

    SHA512

    1fd989676c2c66696446667aafa03f6f42103b86e0f350e0b5efa4f5183c83956f4d73114dfc61a3afc6b3ab0a20cf8a642ce877224b14bfc50a76bc570b2941

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ddeb700f3fd05aa0705236b6df8c409f

    SHA1

    a00000fda3318ecbbfd2950ae455aa89e34fbb00

    SHA256

    4a7751a986d0cae51a62b4827d74ca8abc33223b20af8191564e1af44f5ce03f

    SHA512

    040447086743f969e3f1278639ee21799e81a6b648a9ae1b366831745816fe38a84e882a510846af0e14f98b6e761fed9947317efe06d3002df592c6d78189df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70ba8aa3d760fd2420a028545e8c63ba

    SHA1

    2ccac4175b82839d2b265c782ded9124bd6a07fe

    SHA256

    7ce15a8fb2214bc18a36ecc44b9fd65c092e36c791b9a1fd0bafd42feaebc098

    SHA512

    aa79bb6d06573a582126c9bb382108eb6eec81ba7f8e260d58586b50a1358bdcf7dd05818a91a3ab166ba298932bb596f267e6f5196868f430cafe1b73c0624d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5d99d9e104f07c464820460b8458a5f

    SHA1

    7521bd1c3ad77b5aabf18f15b56f21dc4c571575

    SHA256

    2750635dc613a895510f38290a130a94c9a37e8be1bacb29a23f8458fbdd49c6

    SHA512

    f84e48f34b031575514e7ce872d8d5242fd4c0b817ba02c048d1bd11d4d2227b2fc2486d5ca5eb7fbacf192248a41308475b8cfecad994b727454a179b934ed9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77541214306cfc7f5db6ca873cc64085

    SHA1

    d79f6759277c3422b8ef83d1379e387238e6a6bc

    SHA256

    e943a4d74900e784390677bcdfa4c3df91bfeb69b424c0fdb050d4909ef7da2a

    SHA512

    1bb11262faa0123df3478ff753122d32e9de52d764453172239ac65253d2b195fad4a20b6238dd1455b09a064bdaed5504018f2dcdab8ea44c652de50cf7a3eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    435c0cbed2a8998ee28dea94fd479f3b

    SHA1

    9effd0b0d5aeffcc440f959b28894e94a2a76a15

    SHA256

    6faa4a395ba0107c908fdc05db57122ab25a228a47fe537f7727e1117d9f7b3b

    SHA512

    f5975c54e2e1c32652c69fef12f725a734de0838f5233571afc5d4a02c60cbd1c9474e96ecd4551baa6bbda902a11a9b1d738cd7bc63a7d978929ca357948931

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5520d9b8ec84d1b7373a421f0dffc31a

    SHA1

    b13216b76c562556f8fa29a0ee40577e6a37a8a0

    SHA256

    e3e78a5ecd74902530263446346e083acae9ae2e0c8877647cf9a5aee706923f

    SHA512

    a270bc431fbd3a48e74ca38eb9428a0995c7269a9054c5aef41608f38ce88bfe6967ffe3a026d94dc6c2a9288b1a3a7e2f1a4f13d67199c7da751d11bdbe0a81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84118011c007af96f3985a63430087b8

    SHA1

    52c5bc3d8b9f92a931e753ba9749712328bebfc6

    SHA256

    f5e696b0cc65f285206c375cb923c2e1b7e53e7b0c5aec0a9a40bcf068b15faa

    SHA512

    c663af4255954d79765511d117ca3fe464dc4bf354e53dd8772e40a79a75b1a5164ef378ef420539b4c22ad490793f3aa91dd6cc024a6ccd9d6838d858554458

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cec77fa51fe84c2a29b0cc1dc7ecc624

    SHA1

    71c19f5896f9f795f32c405b77d34e8a80af9660

    SHA256

    6331e9cb6797e943fbd04ddcba413da317f1e07dc9bd1755958cfe9c0076ecb8

    SHA512

    043d47468161aa679e5b0b79fcc024505f883c7a38424986e9ecf2b31c2a968deee25d7d96901a4f3a8110c2dd80b67ff58f85106153365bd687bad69b146d93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    808feb41c14f1ad4cb43aa5a432b4eda

    SHA1

    7e0ce60a79a4d355b1d00bbe8d99951adeb984b7

    SHA256

    e5edeb92f959e34f82aefa74e16b305f17453070f90065f2cc2cf661fb937fb4

    SHA512

    1170058c6a2704da09bad6705a33a7ef6923b2d0a2cb9b8ae3997c15bd3646d9d6fe55c70ddc01c261e2a230d3e8d9e805b1ff004d6350edbd77a820562e8d12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88d728d50f2fe0ca5e5f478e5185b043

    SHA1

    6820b874f7f418c527f632e8480825fcf2425ce1

    SHA256

    52f1c642d565f6c5a2078e9f98869d9a44d30ab482ae38fe1b5c3f9377c96fca

    SHA512

    3f42de9089378fc842ae17fa56dc568cbba692615ceb2ead27d80d653fe5b46865539b941e21fd40780b919aeeee0aff815333c8caccbc80350757c57f7daf78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f779fe4a4ee1ae979f880f9412db906

    SHA1

    5d069553ac0efd6e5d7efb4eee33d4a9f81eafc9

    SHA256

    051f359e738b73694eee8693de771291cc6ec1583bf654538b50c895122dd955

    SHA512

    26fc6e45ef16f71ec3180ed01dd37a0af3860fc2bbbe8d9af54c4248e0a80bdfb0d7322f2622660dfe3c21f8afb4246623b94b8e7b647d2ed0ee9790fcbb9706

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    baa63be2fc12d4b1870928d4fd4a3167

    SHA1

    6a369aaba8e4a1825420684e5d437f68d40018a1

    SHA256

    bb780293ad65fb86eaf3b00826a9b61adc05a979a2ff8812a92f26d3797c7085

    SHA512

    f04fab097aeb1b6f6bd279e40253032bbbe9cc040aba80cad195c553280a90021c43967b91a4147b8ffe570ef36892b21d2324af6ed18e4957d832ddd8374056

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55e0b775ff45f510dea4fbe161e171ee

    SHA1

    9a3a3f4debf5b0ea1c675c1c514d02d59d160023

    SHA256

    6c72c129740e5b14d62d283fcd88eea4729261f3e27dd521453b15f40b712891

    SHA512

    2f22b39b1b5301c04e9c1068b9cd67ec4b0e95188431918d06b0cf89425f15b928774c04a77981a314138ebaa60bea9a1db5a8f3ba870a5cf5ed140a922e9656

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    73a406399b620a9a49d1fade998f12a2

    SHA1

    f8da27494d59b11f281c54bfe99b771f659b3bf4

    SHA256

    d181c91e5366b65d979bd43787b9151fc73985af070e73acb351c0677e011c80

    SHA512

    d9a363b14f088f3ac7c93b1ca3624307ee0155207a90ebdcd3835544cbc88af45c5a92cac9a797527717a1cebc4b11ebf6fc1e0408553bbd866ada621d57dfff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    57a9a02ebff8879accb81e88ba77dcab

    SHA1

    099a7a7b6756a588e8f1f4d1c7ce19a3066135da

    SHA256

    edc8f77c51c6fcb0379908a2abaf0cfcf2ad9594adb7c8648bb8fa4cd485d760

    SHA512

    5097930cfefe460dc34563a0def0d1e50304007647837832b4073b3e559ac3cbf89e1d6847dda6e313897d3101fa5fdbeefe8076a6355890b2f5e9f292d5ee54

  • C:\Users\Admin\AppData\Local\Temp\Cab5C93.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5CB6.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar5E03.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a