Analysis

  • max time kernel
    122s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:47

General

  • Target

    690bdcf7404ff71b3ccb50f8b75ffb5d_JaffaCakes118.html

  • Size

    4KB

  • MD5

    690bdcf7404ff71b3ccb50f8b75ffb5d

  • SHA1

    a3a78f515a6aefe5a6359a7563d36f97c9ab06e8

  • SHA256

    916b377f4afe1464f033fa1fd6602c758ec3fe96b3eb9de6e0ed375863ecd74e

  • SHA512

    e39e7f290be574016bfd7a22eb86e763100b90f20e370cbf3eb75cc325a7baa79a5a4a1c8a3b0c9d6fde65c051e9f3b0eb71f39d112165f29ae6e5cb9eccc8e8

  • SSDEEP

    96:vTAEhYWoYT8AhFEs3ouUI+68335+73uSsWOj:LjhY9Y4UFEs3ouUOG35+TTk

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\690bdcf7404ff71b3ccb50f8b75ffb5d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    3f1842497d682e70e78b7b8571594672

    SHA1

    9447e8b41d46ef1c50e0a096b19ac137d3e19f0c

    SHA256

    7e86b80197752cd3b68cf75aaf21321d98cd7b96d0959acabe9f9d3c6bfb971e

    SHA512

    6d7aa4dfdb9a8fb0b567b42bb3aa90e7e46efcdc1dc48071044791d2e96b73fce7f6e4d7adbdb25b422dbd29f4392ffbcbd78a44a20458e2f3de054179e9acb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9af70ac8acfbd4259104afa0a0678b3

    SHA1

    c8de3a2f6a374c8af6aefd27c188da8dec97f90c

    SHA256

    6148543f98e28768815689156c3ae66a88ac502d832c039291a9f9310a51b927

    SHA512

    00914439eedbf336874476d845f485a677dba9fd3063f33d6109ccf85c55d79292608b15b6d1803e6d667f34c04440ded94ec599519663f3d4ad241db37aef9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a077151390ae86dcf9294318567636ba

    SHA1

    949954ff2337c8cfef03d8f0b5116a16537d3836

    SHA256

    fc49c23f519f2ef00fbf0ad5b80288d75246dcd72f14c09cdf65d8f5a6d1bbb8

    SHA512

    43b9f7d2f55fa54e3cea5c62cb931be8fdc190679ca7aabf62db7e6479470e2aa3f6d4c901ddc8bed0404edb2b792d92772c9dcd7cf9883e1e07f55bc6289928

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87b363e83aab8f9f1a313667fb6e8ae6

    SHA1

    280c849e2ce1478d5191555293dcaceb1951978a

    SHA256

    819073faa61c482a996407964e078088452a1d0a36581f72ffae9d0a1f24238e

    SHA512

    2ca6634c7adeae6f0457e316eda741e66a077927959c39a5e3816169a3e420da2d034d5c6bfa3ecede54855aac67c7deb60c96087697481fb0cb93df18bbd58e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8fac74c4b8da93d08fcb2a12babbccb

    SHA1

    6f3da2dfbcf4164d26e36bf18ba3048fc31adbe1

    SHA256

    8b341bf1171f636427f25ad868e9281f5c15598e57284a27d4dd7f47ce7212cf

    SHA512

    4e58911765abd3138d06eaa68371cf405a5eea63351025ed94fa1afdb3f64991795e7fbb0fd2bafb90ddc1805569e97a5239f029c18573386bc57a349fa93580

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7a1ff3c97f9b1eaecafe43276296976

    SHA1

    345764f03d9d35984db8f28d134fd53503cec438

    SHA256

    cdef55fb42d2d161f429de8b1e27de3a8ae6d5dff46db0988241e464fd4e0f4d

    SHA512

    76a91ac9afc44d4a7aa742e7f2e0ce4fac17987da097ed1820aa7481431550b16801afbb094c0319ebb0acf807415a8d5a77c6ae26849336a312a8f39d4cc35f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a042c38c59ea4ea1c0b12e0a8f3a707

    SHA1

    5ddc13de99fc821e60badfca7ea6ccd9db4f0632

    SHA256

    b84832b76dd3e20d0b257d3aa27cbc958230ca8e66d4618affcdf1ca28624294

    SHA512

    42437ca2d31cc73e09ef60d74f4f406d9a4b0ee7e5f29e7f7d02b4378d2438169a7a4ca9f928248929b2be6f40bc10012c3348349582d0c72eb68a6adde6c7ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd03e6d7a50bc51a5fd1a4b4677f6c8a

    SHA1

    656a7dc2dcf7ed0539b011b877cf4287002bcc63

    SHA256

    52ce294b6cf74ffc356169cae91c3684fb430c8c1372412223f59045496e91c2

    SHA512

    c34992191cb89ab8dae9cca6a1017e4af280b03ec1b37fface6fc9d6b04a519249912dc7a1d3b0bbda534efbee71737f86b48a768159d518331ec16aba69632f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    781f9531d5ccb57ac8409893e6c31652

    SHA1

    ddb6d398694e27023b51f9fd272ec2d5656ff042

    SHA256

    2ac02220f0ede1be7c592f7e0816973d23c65d0e7d984fe89bd4ac0852d12fa2

    SHA512

    9d0502f9bf556824acd433a89ab5299cf0022c64d7400e15f6e9b93fc288334f02f49c4aaddf5a82d17e748d40c5b68df972b54b71da9ba7557d7cff7986fb45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6eab227a516770be257a5abd526478ea

    SHA1

    3f25dd920e9548c6bb8b5b8393af0ec26da967f9

    SHA256

    0307fbd462fea28b2d5d40116389903c3fbd03d859e0b20d437aebac4500f341

    SHA512

    0097910ad881a3a37e1cacc42aa8f5310b8974fb97c38ce540fdb21f69efac94cfd55ebda906e1d06d3f911d4778acde2d160162dd2b9f026cbc0f2e7b0e618a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba0a8e6d38cf82dbf165ac92f9fa8b5e

    SHA1

    ad4969783e81725b2ae3f6e6302704512f6ab818

    SHA256

    715231c056cf9d93bea2e5ea6bc928eaa1b69592d9eeb97883679b5814f5b512

    SHA512

    3f87918116cdfdd51342d367fd202d168fe940b0f72241438e44f2358262709ded303402f39f98b0aeb6d76eea04c4ddc316d18d40a5b25f396b8ca21acc0df4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75e610a914b9d36cbf376d70c4ed81d3

    SHA1

    d2359cef8bb8042b0f20b606358951bfe8ba7b46

    SHA256

    1ca084f61be2d48db3374b3320fc23b09e753fb3aac572880e25d237d52e2a0b

    SHA512

    97444af2f1874e7f075642d6d07daa4b32976f7671c2781430bae41190892b1a4fda2fc038452d3bbca1b560abb453f9c264e365bc1fca075b2863c8f3791087

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dcb4e6ae99597f47d5ab1a59eb0a5b30

    SHA1

    93067c8dfa8be9b8e9c18cbbe91e5a45701176ab

    SHA256

    df67ad327a0f39621fb16777aa2bdb8b55ebb90c78a89202f50c619569ea702d

    SHA512

    2d102b1d5e95f1b41b99da95efda3c0ba4807ef758c39116e6357d5009779c94f9991d05261f5c63155d3406a33cac83a42fdef3fd4121a2bf6aede8bb190da5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    00232393c9f8322ef06eba93f04f0e86

    SHA1

    1fca63e0f5135dff284915077cfe4bd597a9c83b

    SHA256

    4616cd4dfe89a19d17da15793eb4b9a3dfd82fca875c1fe8d2c0afdebab55a46

    SHA512

    380a68e0232b9f6ccd283b3de3679f5174cfef9a5da45b8561f6744228b31df3d7982685d509828556b0d556f82284750e7bf32af7472e2623f25a25088a407b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a7f1f111aa6be5a33f325f214ea59a3

    SHA1

    65a81ad4d83436cbe54602b877754b7f934328a7

    SHA256

    109415c6afb25661e5edc3a76aa5436be81491c17ca1c8b12414c1c2c4615f6c

    SHA512

    55caea9181f024d1627458f806dba4f7c18321bdf92d6d8001e0be99a32e14bc94c36c74f58a1c6243ec9d9f5bf196ea6296cd768c018f07224b267e73dbc41c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed994c6d29e10fa5c78b34f6533d0d56

    SHA1

    5e1355173baefb3f6e961c86c5d1593d787d1deb

    SHA256

    5589dd6b4f8e944b38df75666c47043448526261632a874f87a5211569469bbf

    SHA512

    3dddfa796f72c2eba14ef41de23b14663c80a4fc02d460397760b1a918c19f35665a23d66a64e9c74a66390d64e6b5bc99269c72f195fd697cffba0c07d844b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99cf1a71bd510830477305999d83efbe

    SHA1

    dab1797e569cb1c3b214e1242cbffbd3efa280f5

    SHA256

    0277465637a67d3fd2cf08cc49c46dac85b51721db28669a7a4e7f0089962ea8

    SHA512

    705a518312812f8564b9ad9e0b51f67a6e18688c533aa3a5b94eea6cb55228fdc36c0ac423ff525055a1fd0e162012315956bf516a91e7141325053c7fb334ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59b01cf87f773e07206b0ae5fa8961db

    SHA1

    51f155e862f13b13d3413077d99610b4b3f41531

    SHA256

    45b47e30f90f629f5477d57ffa8f17d57ab6095bee048b696c68eecf7d36d55b

    SHA512

    355f587719dd2e7dd30379fb6c55cddf39b38d7fd7b9d7a15322c85e7ab0639cf663ca3c4a1b98fcf8ab59c73174514b352a7f186eb065997305cc22f4041dff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df1e14c164b3de43432734206b6f8b3b

    SHA1

    60c885962722cdfb70851ad109d94225b027744c

    SHA256

    7829ad1dc0b25600964b880364c4c8eeeada73367288a3d901e46fe86e7defc1

    SHA512

    5a8f4ab1befd0b3b5462ee48a0e0f0352675dcc3361782eb556c410224d15b0c63219b384359950a8f72b611898b9ce4bd1850d3cc9ad42faff20e9be80b49df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    615b602559574269545cb0ab40474da4

    SHA1

    4174c2075a91a848a735d6e10e7d469791b2a4ec

    SHA256

    6b86f6fca797ad0d7af086eb4b29d481007396480d5e3233cb118183361dfd0f

    SHA512

    8af8316f9dc5673ecb8c02aafb896b6efa1deb13e14a6ee84a1f69b4a5293a7379124c6a6bc20b33b0ff60925beb68ae1f4a4b7da697edcf7a2ff7c30385a653

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab55FF.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar574A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a