Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:44

General

  • Target

    65917277eb65f2c3061f718abc911317_JaffaCakes118.html

  • Size

    236KB

  • MD5

    65917277eb65f2c3061f718abc911317

  • SHA1

    321ac4c3f66b0de45200578ee5fb87b81966fe50

  • SHA256

    7eb1788ac7c7647adbd1bf42b8497755c5e964a310bde3beb39f1d99ce33965d

  • SHA512

    2d48858f04296cad27c18bf57f509d6ae74ce7cbba45b9a5565c65f6c381d01bfb78a29b924080d58794a55d2f91eb31cd2cccdee131ed088bbb08a1d28c667b

  • SSDEEP

    6144:lLyBGBFBQBeB2BBFqJjxBIa5IVz7ESXXDyJuCRt:hyBGBFBQBeB2Br+mzlyLt

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65917277eb65f2c3061f718abc911317_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb35bd9d6c5a4fd50a9263018bbd9784

    SHA1

    efec24f93d2af7bd01969c36870ebc928fa6c790

    SHA256

    be648ee93df285417e494e28c01e3ab8f3d043845f4d3b397dfd137d187ed612

    SHA512

    ac26182fb167458da4b465b118720470859e8028db8d3d71ddbe0c5be0e46b9178c5f7ccb8b1252c38754e27da1af546f8d2f6e32e1bfcbeac0d510aa831bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    6d257b9b33c31cf5783164b4214be56d

    SHA1

    2e7dadba757295c0cefaf68e670504c7e260952f

    SHA256

    c062694ca44401fcc6ae48f522bf74a7d89ddd5b6eefec5b2ff7f02bcfad82ec

    SHA512

    d3a9fb78f97ddb81af52cecea0fac7d9543042adb1b664a18d747c48a2a6d7278e7c0fe6a78b302beee5870eb2a32a63e049d7fbfc2824b73e367cdd0b8308db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    619fce3b6d5f40f4560a91950dbcdd07

    SHA1

    10b44a7a6fd26b22a8688330e45f100e463b4c39

    SHA256

    f7a1f597cdb04ec097b77f7366391f09297ebfc5d99d5c6388e028ba000ebe52

    SHA512

    4eb6def7cc386bf03f47465754e20f6e6d11366aa86238e833f59950df4dd253b10391bb9414b39e436b303fffa7b800ff5abc84a7bb03866ddbfc5e942b85bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8bc9d95292131022c31cd7aaa53e432

    SHA1

    15fb771e4585d6baac18700373e36648f541dcd3

    SHA256

    bd45d50aa89bed200f15fb6f0724f8342588c598a71d848e1bd5fa06954c4a8d

    SHA512

    a45daab4b1a24943b45955f9b4bbbe36096c2ae4e54a6a14ed88492743131966da02adc4eb303419e6db4de68cad934384d9c16662f5685a42a350f7ee695586

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd9911484edaaa3efee48f8ab6426457

    SHA1

    aad3cb4941b9d58962e640b070a2bcdbe646ad93

    SHA256

    d4b49115b33349de72f457f94e78592e53fe9c5310a02c49faafb4fc0de88a33

    SHA512

    d0dd7a3fe1ca310b783491c5d884fc32e3315177a1eea67cfbce12dd7a5a5645b4bb5634e0b8dde28be0eba62fdb425faf7912559386807daabfac160f7b0524

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f42dad2ec28f30dd22478efbfe2c92ac

    SHA1

    a42aba5809903f9efa8e40e3a7ba87677a8b51a3

    SHA256

    10b4acbdca71c9f5e1de78065f0c7f18461339cc97bbfa06abec5eb351e107d7

    SHA512

    42470ca33cbd1e8cfdaac868f0828aaa8611a264cbd843d920ef1716985afa9dc969cb9198820af7d4c78333ba3e3099aa4e7ae3974551118986884b1dc28d97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c093d5d87281ccf4c5e8080a9d691e59

    SHA1

    e92619e76e45268321b1356d5f50b324fb500dde

    SHA256

    10b6b65feed355e689b5f54f831c3dfeb3e2aaa6ec055d287d996e5c03c1c755

    SHA512

    65170b2107d7cfe30dd60fda9639249f8c7c38c8d548f0b30c0bfa5d85106e47c86f1c75cd1bc10b533fe4f249645bf011aaaa3a9ea4aac855ad988f21fb6f27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d56d8c1e68337329353e94b49dc9e55

    SHA1

    71d572a17eed7248be885963d837b0e765182847

    SHA256

    457067159d53aef3577040c01f8f77c205efac00f89148145f871dffa83d5317

    SHA512

    c30b19db0d5b6f24a7691728c836a5dc4f1ecab5e607e8ea18d86f6e717bf8dfffedf42d43c6bce0099c4fc3bb3ef16faf0e767a838ad564da49deafe2c2ae57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b3876254c946d20d72206110647cadb

    SHA1

    2772d7701da5216e6f8d390ae1ffca92d1d41fd6

    SHA256

    64b0983724b9095362c3d2fbb3c5f28d16fc5eed91813b99665f4b6a76ba60b7

    SHA512

    e12d4439e1cc5520b5be8a6cb574a7766b4e5959aae00f956285df02f487383c0ae299f28118039d0c8d145395be60bb111eb9e67dbe45af6c15ef9e8823690e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fcf951017a8d9ab4ee408d16203397e9

    SHA1

    12d2532b9a5e6ab1e57e16be656a5417d1535275

    SHA256

    33ac79b641870573d2cf00e777ae11fb979d984160d89a506ed135364128eeb2

    SHA512

    fab4011a551400a39e295d20dfe8d23d3b2e26bd28ba7acba07a922791a67380ed0aaea3a8a01610236dfb7b0692ccb7c3025646106669f98f3682bf9a996705

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78ad9a5e133edeb5e01a7eafe676fa32

    SHA1

    06dfd660e56fc980ba7ddc662f6723d4db5f0a83

    SHA256

    e38e0013c3339f7a5a7b0649402dda1d86b10dc70df5b4d5d92f7280c55fded9

    SHA512

    1a36dbfe66fe16a304314009a2cd3ffc49d5e197df62fb4497a08f724d4fe0278680a8c61fa40ce99dbd2397ae01f18a87e21a0e59be52971fc255d6650d0fed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    177c4dad77c50fad8bca7159fc90b1c4

    SHA1

    167abaced4c353f1a00070ed441901f7db53407a

    SHA256

    3ba10b0ec6d50bfb80f4123b54c41dfb9c6954c77b4edb5764612de5b70e0079

    SHA512

    19938c4fea71e6f9f26508b1205cd09095eabaeef8418f54ee1241522f4827b05b930b3c82c7249fe26155a7703ba5e6accb54d8f70ef69e2b0c2aadf7d6bdb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f900ad95463857c56c4315bf7100cd2

    SHA1

    9ca1e85cb4dd26271c8fcc14a245b9da98df162f

    SHA256

    b0f0967e98b88fc688d67af9b5fa88f25b2b5211a10ade6192a59ecfca4a0181

    SHA512

    418af99d3a888e0d589cdb532e1c8f1422497b7b19302a5d708bc39bcc4bf8e862353211a9ace449ea5c787814e27d2388c07dcb701546797f9220dab29ffd79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c40f3d87f976e7eb42765371470b65cf

    SHA1

    c9be81d034015f4312c76e5cb6d9c78cca4b38d1

    SHA256

    2a49b7a2579b30104136c4daf44a1a8dccc4cb9e0de98caf906c0cb6f3e6abfb

    SHA512

    f9fe641e9a991d77523b022132342780eb5b62c6251801c849ccba0444d0dc8b743e0e3232da086f9b20024439c6146aa09e568bca759f39f65697a58f42b1f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae9db2e313ee5193ae5c0c954c68c2e5

    SHA1

    f4266cf6beaae8fc16f98b04c82fb91785a36eb4

    SHA256

    081c41aa63cdddb73ff42109ffbb8f4c2ef8da1568bab88a2bbafcf43f849c38

    SHA512

    e6e10b2d20f88f9cddedca6ad310abe12974e8d65a54d69b036f915dfc580b52a10c685f7add8ba17ece29377523f228eb5371f32eb49a181c7835150bf57fe3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41428955284e42c08e241a205bc1aae0

    SHA1

    5cc11c029e0fb73d84fdf501c540871383e8480a

    SHA256

    0a36ae2e8e7aac1755d6d56c0fa2770137d81ccfa300baae560f87d2f79ec0de

    SHA512

    852a11ceef22a400896d5642e37d389fd3553d53fcc3dc39c8017a0904218f005ac0aa1bc430a3e00dc1d2af342395e2886ed603daacdd47c92f4ff4f3e38337

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09a3f62b349f45a4bdab78c2e012cb5e

    SHA1

    44f2cd30bff509bbc0e672ba853de3ecc06eff51

    SHA256

    3ea3470d721c70da08fd19f8ebfd6fe33ea2d9f0b789778e3c1129a8603d20e8

    SHA512

    63dc448cf5fda2515d563da79ccad186e6d736826da699fa64031757124ff5032bbc6b55df00441a58ffde5d816cb1d037e011f1f76aadab1c6f39da577e627a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d9171017671d4913c7da39dc07dac5cc

    SHA1

    034369cf5860b2a72a025595f7486d2a19822f8a

    SHA256

    1394a7c90720a6a22de5e10ddf97324521ef42a4fb96db9eea9f6f3f9836ba10

    SHA512

    2ee5bf15430895de728bc8544057449e13661d1dbc85c7e77975c45b676d592c553a0473fb96cad1b9d5971c7391bfdcd872b8dad01fc9c59e147ade7fac3754

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7652a1ed6f6fe8a7140920f3272f99a

    SHA1

    41369505f62ef22aabc26994c30a4368e5ea865e

    SHA256

    d6b4efbd3930575538c42ec57960787438fb111d4725abb34811d955c7787862

    SHA512

    b65771313c3d22a751938cb5e1865632e99e1a31c3dbb8522f465d7bd06973a9e7bcf8ce7d52ee5330051e62793156056a063a18d26ab8a124b605d97032c002

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15c3c12cb6f2b10145bcb795ad3bee11

    SHA1

    7eb729c7c6caa692f0d291e138fb0b787857cda1

    SHA256

    48a78257ac7db08daea612fd41dec03429d157d64c65b76d45d553fdebb367de

    SHA512

    75bb53c32259c4d7d63ef632f0aacb46e93a6ed487f2086c1515f34f92ce1435dc22dec408643f3621c0b04403d41f0002f63baa4edf0f9bc2db7dac2761e56d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    800949c55954faa07f254a2cb081c720

    SHA1

    d61142e73cf47d579268a941cad9c9910cfac68e

    SHA256

    496e9e9e91feda7be9846d77d6281dbfa85e97a6477b49101cffcb3b7a779160

    SHA512

    a7ff0ae8568510b0c6c6188e189e8882a2ecf4bfb135751a604f1cdb669975603396b7fb74d287693f757c0a3f76eeee57666a4c5ad13d9b95b7bd528903279d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19e9dc7d62b57862681fea46d480501f

    SHA1

    4f28b6194d6186a2435acd44bb906795d24da5b1

    SHA256

    741af77881f6b4283c1c03a695ca85b7aaf53e20b9f58c13b11df5fde0c38ca9

    SHA512

    6c098836ded4af8473eca881af9bd39138f7cacf735788b7a459a5e2e895daef5701c55bbd2d1ce754085db5f0a92abb132856267a6bfd85d514f1dba64e7644

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea331e22071aabd76cf7c3fc51878f3b

    SHA1

    c126084179a8639c10a4183144434be46b036da1

    SHA256

    83b3c11ce9c6f3acae33cf1c7ad8948eea8eb2902f511b2d6a999b10d6d805af

    SHA512

    de7ff52eaa86b80b24ae3a462a0b3f26a89dfda629476e9fb67af7a5e70359087fdea455a7890f0cc6cae2fd40ff1434ff0427b1d767b4dd4a1ec6b229ea19e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce76753c5566ab6a05480aadb45e355a

    SHA1

    c8cf31e5ecd096fc5d01509add3225c563b6ef69

    SHA256

    ef5ae3a993e0a11021a3cf12f7b92a2609f39d3f43f2c268acb54d5d5866e4c1

    SHA512

    67d33efd20aa012050e415aaa7735f269902ff27dba9be6f89c574febeb4cf2ea10ebe7b1f4d4653c19103c917853befd73af1e883398a6c215e3c98d4343948

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e0fb3bfc290aedd9011ff383914b97cb

    SHA1

    c244595d990707fe676914bdd4d7e78deb7c2b1d

    SHA256

    4ff77cae859ec1a49d29dfcf40c1c2b0de94f3f6b65643faa4befe0c3566ccd9

    SHA512

    c40bde97a6a1b5b9b590a24d132cf9d85192c73d1fa4206a9b12f252f0638f8cec5c79f734f95d491207845da059b703fdc7c4a2eab7b74404487a52e9433d92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    406B

    MD5

    7844809d6d15f0d23bbd0b027101f82e

    SHA1

    12ba0bfd5708dd91587c0ca0667aad18ddcad319

    SHA256

    4e726876f8860014598568d6b59694e83a5f0a4ca67ccf9fb241a87418da02c0

    SHA512

    8ef26e82c13959157ee001aa030f97d644090179943eecef3b8b7aeeb7d33e089d4806527326de75d9fd56bee6129ba32b4fe43bb69bf9061643c0304bd85909

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    37d6bc7c756121d298efd40ce9a13667

    SHA1

    189886b5ec4403b4c0b44a15536861d802d2c094

    SHA256

    928ac343c8521ff488ea8bfb58ab9802329bd776664daee73a6afd1edb713247

    SHA512

    a8f240966037120b328a37e0b416f3125e6602e93d0dca967f41803636030e9cc6544b1d285c60cc630a9f50ff7a4394ab15ede059d52d313706c50bd6f156bc

  • C:\Users\Admin\AppData\Local\Temp\Cab9E63.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9ED4.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar9FB4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a