Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:32

General

  • Target

    658897229b65e3ece8a1a864ade0c189_JaffaCakes118.html

  • Size

    9KB

  • MD5

    658897229b65e3ece8a1a864ade0c189

  • SHA1

    f2a7eb48373726e3a2ee95f9b5fd6be48b3c2d87

  • SHA256

    9f68d1954874863d9606e348d4ad7243c444df8645f055365cd3898e4398bc0d

  • SHA512

    090df5c0b09d5a5536de70ad9095cf90e6527c18539340a462c7a326dda395befcb5e77ed6d2a9d2081016e526e576667262e32bde9c7930a008cb95ec480b7d

  • SSDEEP

    192:vTpb/5tcQqxqnXhK6YzUVQaicmRYRgzaIrSSTOVodhdHxYFQ2c7YSR:vlbRtgcnXhK6wGvicmRYRgzzrSSCqdhH

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\658897229b65e3ece8a1a864ade0c189_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2912

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1
    Filesize

    867B

    MD5

    c5dfb849ca051355ee2dba1ac33eb028

    SHA1

    d69b561148f01c77c54578c10926df5b856976ad

    SHA256

    cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

    SHA512

    88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e758a147e57b323d5f987ae7a70aaba

    SHA1

    cc067456680aef55e706b5acbfeb071d18d714ac

    SHA256

    9ac1cc41b7bf2779027700cb1a1a56f2cb35a95869dac269f9f4e05ea17fee62

    SHA512

    78cd033e0a71154a1e0fc500580760e95b2a76c509e976bbec77bdf70f56a36ffd07fb18fdffb31f6caf7108d8e1fbcc93dbafcb44df92b54fbdad054df4220a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37a5080b1c31306a6d86d6112f01e720

    SHA1

    951f111145fc02c2f8883919eef2d049c2b6a96b

    SHA256

    0aecb2dc1679e945e5dc961c22c98ddaf834582be14a14c5b6aa9d3401e56b8e

    SHA512

    a84cfdee95c2daae590c018df46e20b5e8f5e50b6a1e2d85a801475533b03694e0e39f9f45fe9d7e634c606f0052bb8b00089a3b6f8a120fbac514de321eeb0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8dce21fdc6b91de93e87c7ca114e4638

    SHA1

    b402672c666735c6c12323d971a1bf0cca337a76

    SHA256

    ec2ffe3818c8979dd61db681c9e38703e0e6c751332d179d5f39f2bfa0d2c20f

    SHA512

    601ef82fe784833956be8ed4366cc59a5be359ba60e7a1e10f6c40cf8aed584038bf18ec2cea5b5f3744b99c00ed7a52eb4fdf859e6efead886b66548126d5f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5709f00669b8c7f600f62fb142a1a1d6

    SHA1

    a18667d424175e6232a88e01bbe4a79951aaad32

    SHA256

    b182a42e94be8048fb12b394fc2126830c557cf557439cee72cd6f7301b46947

    SHA512

    35364f12f5d1fd282ad3d451df1edcc3d262dd4cd4b2e87a29d2e0c28c67a685b6dbfda7cd86d340793ebe643b14319dd0233a9cb30fb4a5a0d4360bbc4a3408

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58e58cfcf266f27c9d12ad38c09ba893

    SHA1

    c825884e83d1d2235b70b7acc2e1ea21e736865f

    SHA256

    a00f60f136cd3ae6d1952bf096305386ad0e721b5af004a94da86d7068687490

    SHA512

    0234e2b673e39ae6613ffaa39728542873a0c45f6749a7a822e4931faa7f86a89d899fb65fd69aabfd7b8775c0be6a10d878629544bce2051e3cf1ba4b435b8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75355e7fdaf32cdc54977f265700c61c

    SHA1

    95312e69d131cb9a4408177439495d939796825a

    SHA256

    98d793b7e27e0e2add76a4ee53180d64d0d24193bed210c34b1d95dbb9cbf98f

    SHA512

    6ea21cc4962bfc0a470d662ff532b1e8b441ad73e0576d4a017f757bbedbc13c7ae6981fae3d17a534e5aee43d0faea719ea4aa6295d4bdc5dda2ee73c6f9b11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b2397c2c833ae4f576b6eb8dafed2e4

    SHA1

    f94faab34a6c28983014cddcedf7523046109841

    SHA256

    9054091f98479e772ac0daacea3e8bc79cea70092888fe12b8f32570ccb38383

    SHA512

    49e151fe433b75187f3dda85a7ec176a1a2a48addda0526c5abc6952d8ed6c7593a2e4c3c4c9f7ceb2be2cfda7142671b18a0e40a3b44b204812208069a118e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d2cc10971b5c72d5b8fefb1e49fe4fb

    SHA1

    bbb207a477d85b9a768631081f1a9f944fb6c43a

    SHA256

    abf6edf16a9ba72c6361c530d209a11059a1919729850cf74b7e066bc500aacc

    SHA512

    0cdb393c97ef07cd4a3c6fb48509864c512ef5936a9e56de859a7c4ebcb1cadd046d830ff6bb5571fdeac2e0239bd82c8ddbbd374f21d343a86f73a14ad20278

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    811f6edaaf50947438139a0a54105ce0

    SHA1

    42c22e133bf2bb976b67bfd34eca809f4593b51b

    SHA256

    26d94684d3de743f9cb77353b001879a846f039ab4fb696d671896f23f0d2dbd

    SHA512

    123a359c5166ab38bac1e2bed5880ecb04c2cd334aa20740e922f6a24dbaa73050af0701bc476bcd94e3484640feae6f9ef60ab77313ca4359a790afb585d4e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1f07e8bf4093a448f4756551b474634

    SHA1

    79ca152e5d8df1a49faefad5e89c9160f5fe0037

    SHA256

    92659623fa3413922d479ab836a9bba644c6b7ca5822b557594fc75272d1d769

    SHA512

    da6e699903f9c3ef5f65d60b184621f700546fcbb171d5e05013c5b7ab8a0ac7702e6213fb83a9088fd46c5d24e8ce51007e6a8660d77abf9e86553e66d00f15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c66f27abca8baab10e68d851e6b2de7

    SHA1

    0285c3a63c5ce8283c5b1ff676a29ce4c0c218f1

    SHA256

    290b256bd8f3ded6b1157ded9ba9c1f6f54e68808ba50bbcf4c3b331fab9fb63

    SHA512

    1c3c3caa08f0e1e59e092fd18d133c6dd03094717a619848ea530d67ec409103a85064ee865604b8bf6a219d4e75e3ca8db37ac9e93ed5d355335b58b2ff2b04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c725af44f38388dbd8fbcd913c9ebe7

    SHA1

    ce22b2e7c3bf8ad11c1e17147481af4d4e616c50

    SHA256

    5afb950f546c5cad269cd9dfc85056d155d61edb2e1e24fafcaff93c6d824561

    SHA512

    b377b4b96d3a0b1f2aa08a5fe383d5199dae8b0f3f0c19df0b2ad8792e8fd5bebaa4538a13671af795139c55126142bd833a63d3f6143199b6545691b1adce58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d7dfd645adafd609b3f78231d9b5bcc

    SHA1

    c23888925666bec32936986d9ce74d2b07130e97

    SHA256

    7bcb60e0d4f627de43df3cb9900c6427ddaf42b5368e82553d3fc71323b9f776

    SHA512

    072db31128cde75af2c50480fd5ceaf1b277229ba9e26d2c33b38f6749d46506e83510263cda32c804e19834b2a66442c8470721e7c2cb035b21a3d137a36559

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd053b4f85ff7081850ca94a6522208c

    SHA1

    17342893fde81bba1aaed350fe7a495b3b0ae73c

    SHA256

    6189560ebe0a36a7a5d76c9ab9498b01ae077c3e6c345e8e58ce25fd8e4aeea5

    SHA512

    5247c70f3f280cd86870efcc761fc535f8b96f9fd121c41e5493f0ce8a75cf43dc7b5940d045fcb8f5ee91823a2a8af002889191c6a7709b9e27d89430ae7bde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58198ce648aaafedcab365e4e19ef5ea

    SHA1

    ccd4134a33f31f6ceda61009c630541507a9b24b

    SHA256

    6ac7608198c9576d3d84959a2e64d73a1b7ed0c94a539e725679de610de2ca5d

    SHA512

    efb49b447f5704ad77d292c957986212827f5665cf118def71874666527afed77e7e20c623251c8e5ce19ec448018cd949e4ce74df8820ce4a059927f021e447

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea70eb2abd3e76dda13ecc94ec4fe316

    SHA1

    32a7356759dfba5a4997ae48fe3ceed1b32b1ed0

    SHA256

    ec50d6fcb0021b6c805737a909b8c7c093ae73c5b24653b1e5502097a030f68e

    SHA512

    8ccdd40c550937386499aad592d70542f28bed7f81882a57b8d5ef58dfe066417792fbf00069d9b49f85b1231d71bb7c579854096a2cb9f9a7db5003a2b8f41b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8fd2a67e6bb8546a72347e9f1423ec20

    SHA1

    de71becca0b34f4ea0e16e696ea238694ebe5cfe

    SHA256

    e1087e674c1e7dec5e238f3010c15c4e62ead30553990e653ba4d4126dc1cad1

    SHA512

    590be5c6e8f532d0af567c1deb9149223c157ab539a03bdd11bffadbb01e0e282b50a8b63f95d72effad8800bc53d6873bd14473fe4fd2730902c30cba00a96d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8842f5f800cb6e60c2b84c7b7f6b243a

    SHA1

    9ebc311e6fd09654b07bcd9883b1ee0946809aab

    SHA256

    35226c309b74eb9ec084440c72c94d0a8cd068c655b3496955be2314e8a3d0de

    SHA512

    bbd18c9ac6578253dd1b181093161448d91661537bf065b15d772cc7d29f1ee49e7d7605654026cb69385852496beab132c05a8127472caf14c0f8a484cbf7fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d846790020517b1b62d92526a47e2da9

    SHA1

    e11c1d8ec3ef2e9092c72aee74fdbfeb9c9a6139

    SHA256

    ef65c98d500d9c7f072dc5543c247e51b696afc56db910766391e00a6676e702

    SHA512

    5a6e0b5bbac3b9e14b1d05eb82d4c30a0cbdca0a22705f0cb1b319ff164757737b0866d598edca68f3692fb91bfd0022d1e5d3a4029dacd0814287537039735e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6db75f5e3c923bcce07a359358b82bd

    SHA1

    560b1c9e7f2032f59e507a3b6dece72f20938305

    SHA256

    200c4c4547d8bc9368e3bab1ac090c1d2568529d5da14dc14c08c310411536c5

    SHA512

    7658aa12fd5f7a822e215f16cc8eb5334c4ae893e253d816097537c3d0fcef6afbed49851d0a5e41aa0519044c24ec00c60eff2a324a0b6727ef6da78e2b735e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    336cfde6f459a345c7fee989f695238e

    SHA1

    e1d3e0cdb3c7d092d45e0f15bf31e7fbfac65234

    SHA256

    942cb187d0a8ed711eed0e56499c131ccd7b11a7bc620ab3c6034720719c58cf

    SHA512

    151dc7af7a99e135e672382c9f5d1da74128b6af4e9685ab029532d20e383963144462eb22ad80e6cce2a933c45d330aee5eff29a3b52dd92edb5a0fdcd1cc03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d18310aeb510a2a489b396f51d392ec

    SHA1

    00c3aec540aa1a1f57ce1e5b01bc428db70dcec7

    SHA256

    05bf6308f5700458084313a1eb3ea3484738f3eea2fdceae7c64cfb55ac5bdc0

    SHA512

    316b1a26a3ed5644234c6cfe0108186dc231be1ca57440bd5f18b10903cca0be61c12052db5686fd6f15141926deffa7aad04eb40fbbbf25803f3f115e134e67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a1212ed124ac6a5b9db51aad93d4df6

    SHA1

    396dfb5ee191a8ed2067fd61e68c31c3932fcab4

    SHA256

    0140e1a4869e44acb133d92a5c7fbc7b1df2010e70b943ae9e7ae8e30f327064

    SHA512

    7bee31e9a678fcf9445ea1bb088b8bdf292ddb95f5c62e471004f32c1754ec5c906efabcc9a81adcad12a9af418872d2c9ff932673be43764e32a42777f7c1e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5b623d406041ab2cfce9a0a9f75e51c

    SHA1

    b02003480c79e01bbc2f39079652a53568be49b8

    SHA256

    e50b9c636a43e99a1d2a1e2c45fff5ea675c59f0159dcbfd278545feed1ecf1f

    SHA512

    45a9431de5e8640547cef7bcd91d647dffa625bab20fb6787fd868798f71a29785d9b9ab84c7e9bdb58d002646b3d3051bd2bebd020c5afea607bf16a8457270

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e0813e578fdb105c82ecf9141687adea

    SHA1

    59d37a9cf97d962130df404c0a85b5d33c1e1090

    SHA256

    1ba22776bdf9da78509725742dfd9fa16f1d735bcb68235e027dddf106e6d943

    SHA512

    7bc1fc1ea22f57d52de3225eccf0755d87f52b3bdbf33e6da0de86e08aef967def798649b6d2f058c0823f477a9360d09a58843f83b6ab4aec1944ce25bebe4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    370293367a3e7b169e54c1f94276dfd9

    SHA1

    d3935021331569b2a131b28c27c2c42b57359e40

    SHA256

    fe8cdb8999d3dca590571cd8658684aff56f2c90f38862a95819a69fdbc45025

    SHA512

    7c442c39578abf326f8c6e6082c4878786c543c7ab7723c094c5b787b0a6ca7fbae76d09d15d4aeabee02ee4c7c5a85efd88e6e760e8c1edea3f65c5a8f9c8fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c3ea1d3d6f7f441f6016fb060ca39e4

    SHA1

    ca2ad3b2ba0565490e665471daf8ec1d564f9397

    SHA256

    7f27855836096a5831994c24d551959049e8fa6fd9a2daec09254289dd363b62

    SHA512

    6190dc484e9bad9c0c73ad16c34bdc7902c72b24d0cc7281be537b52bc7f3d750f8222974e3d2d3de0e60c5a8dd48e6d3d25694512ca11921f4662caed080b43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fa83e84e380dc452720be7fd736b162

    SHA1

    24d501f5d22a35eb5176a9d0859c2a1fdab205fc

    SHA256

    5e950bb7fbd9e77c637882bf33a3608033b67cbb942eef5a4fbe326f1c68cc50

    SHA512

    cdedbb09204ad693816954e050a9ccf4b57086eb2d3706ac1dc86101a48ea06cc3f18aac7b103426e9723f364b40436b9647b320afc47338f75f640654d9deca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
    Filesize

    242B

    MD5

    2b68b3a9cde6be361c103d4340017556

    SHA1

    2af5c57d2175aa301ed492706176e961828fd0fe

    SHA256

    4187881013e8865a0ea758b2912cf4ae83a6b4a2bc2636b9e11d959d692cb612

    SHA512

    4810954138265d9f9b7b6a036c9eda68a75738b2275aca14becca86566f61930ccc38118c7a7af87fbf334723dae50e5323f8dbab3eb1a5663ee717e99792f2d

  • C:\Users\Admin\AppData\Local\Temp\Cab3507.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar35D9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a