Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:53

General

  • Target

    6597caf1d654d3a455f1c9707899e147_JaffaCakes118.html

  • Size

    124KB

  • MD5

    6597caf1d654d3a455f1c9707899e147

  • SHA1

    98165f8a1b93cb2bed852fcc0f4b96f24772514e

  • SHA256

    da23b9310bd7e9cd3277d912f4e3bcb33bc950d450b314e6dc75d778917c2ada

  • SHA512

    4aa34089f38463540904ee84aadfcc3968dab0f17d524772736cc2bb073cf1d07678c3f82506c1bdc87ed6cf3c721b5b872ab6b3c9866ccb54971ba1bb94a4b1

  • SSDEEP

    1536:8BxcPM4Ny0yPNxdmGvurd8AdCcD33pu48faZGCV26ARURSTkMVXJ0rjejMbu1Yvt:8cNy0Smzwi/cE8CKhVk

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 62 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6597caf1d654d3a455f1c9707899e147_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1684 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2804

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    84be1e62bd3b14c41d6bcdfc522ea24d

    SHA1

    ab94d4920ba101daeee94fa202ef627a8cf15848

    SHA256

    aeca62d3ab40fd926442d91e631457506014dc6f89738193570202d8634ba9ec

    SHA512

    850e8e565587d0080e9ca09014943897dac45f55b108848e15d600a3ad65ba2ed805db99ac53e79e1c0941ecd3e3e88b6611fb311b16fb0c74d3ced516cf0490

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed8f6f01ddce52cb4b15d246eb3eb55d

    SHA1

    fdfb5d909a91bf3c1f373974cc44e12007b3b7a7

    SHA256

    ba3547a8c408d224ad2014ca29168a5c31354b56bb22f598a46b70d485a56636

    SHA512

    4e085ce6f1898596642d7420dc78b274e1699112abdacac3c4cdb707d61bc3941f17e14d760858457ec8a5d10a793ff682cab4db03044c5c16364ec600395482

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c1ef488d19bc4a9867f7f0c9cbff4e5

    SHA1

    2e44e62f405fbd5473eb21687558b8eea7133eff

    SHA256

    5472f45012d977035b88d09e93e24b81891493dc88a75c704c147aceb96b57d5

    SHA512

    566e2d2356601fe58bc39e50eb283c36e46c4edea75432c7f3c9678abf5a3ddbc9a8eb3635bab51a975c86ebb71ef211c59130074213023da69753ded8a79280

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95697a69bb70e8c8b5ab6d4bf4704ceb

    SHA1

    cedebfb6dce59524f6c5e57b3c10b89742686bb7

    SHA256

    694794af6dc4a8ec6efd237c7dadee5dbb6585ccc99e1697eeaaa8863057cc34

    SHA512

    123026d6309d4bafed37f36cdb38b9e0ed4ed6608b03af66b3a5999fa72b49628e740a93fb3c265e9279e8fa56561d85a63595dbbf7b948686c752f25915d25f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c464ae96203d4249e994379e3061bdde

    SHA1

    c00b4121ece76a21340dfefe13975ebd467675e6

    SHA256

    4720acc9f3e46449a35c3db24616cbe9cbf5a5f47431eaff3be676417bb48d45

    SHA512

    4129adf62c4c51b4649b614965d776bc0e86956433b40bb61665a629b877ed322b29f5ec1d7a1211f7aada2cb29251d0800f33c053327288fde0bb8063825743

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3b5e6803a4aaa8f62a21e15f4329ae0

    SHA1

    8b9ddd3d1ad8f41bafd06047b9a66df7dc3b6aa5

    SHA256

    9b9774ee21d3bd6f770f488480413165a797eb9719b1d2ecf88c7288605587ca

    SHA512

    be417220bc4575f35411bbeea0af49b0afd2ddbd720c4136805e786b118cfc1e7faf0ab1077ae133ad6b398c4136e94b6e8bb59b431833a48363d82f35eb12fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ccf87b1534c519cdfd84db86e791bb42

    SHA1

    c94ac041102664191a887887e782b5ad84b65e9d

    SHA256

    5badafca800882fd74be9aca74396b952b7a307d6b4ab63a4c28fb38036e2d76

    SHA512

    44352bf4e98caa53b30bfbd438a0f9f0f333847d01e55a37c0e67ef8c29ba0b69391cc3f95457f13148b5bdefae58538656320cbdbcc0c6f50f8b9e6fc9a80f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23bfa0c6eba84d1cacee5b86b69a17a5

    SHA1

    0fb87648f1c7cf505700bb4f6ebe0e997b50361b

    SHA256

    3b8bd7cddb65582c7d4ff09ce7d4c4ce8651bb5b2c1b86e2a2a68ab9872c9cd4

    SHA512

    1ce2dc52a5ceef748d63b842f6c70505dbec512c423f2f4ad5a28c2dab696a469d32c4bcc6c1915e5ede3ad3533366b9adae1d2de24bf1ac463f2f744d396d9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e25d56ed2e8e029e70c7bcc3f158090

    SHA1

    b67dc14e23ea81997fb022c8102353c6f7e1d87d

    SHA256

    2b75fe7e3f72d69c5ed2c99cb05f5ae3347a14ddea87d8bdfbac39967835866f

    SHA512

    76b2c84e70744c89e2ddfb01ac8f145a18d8e8da8173534eab17e2fde34d7b66a7ab88995e055615cd040e0f85cfe019c84bcaae18858bbe3b13771a3562c33d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ce26a6afae2f6b7a468974910c78725

    SHA1

    c108c1ce9aa3f9671c8a56e0fec14081d82a1b23

    SHA256

    8f6ab6fd8ee365205699585a4b0353eddeb99a98d88a9a2e4185f629f6e4e466

    SHA512

    bd6a812b50ea990cb968f2b9285835f67362d8b3f346b0f03ab9f68c9e987ab2f20c36cb1e0e3869822723f5abb004387a833a77be5af289e83a7d313b8f24a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc7c9cef90b6ed35e07c56c965c4576f

    SHA1

    d4b1ca0ebce7c7bc5c19955113d566bf79e35120

    SHA256

    56c7dfb4127b42029abaf2ec6c13a8c86e3d0e7c17cd14403d1f7275dd1f22bf

    SHA512

    0a83a1afe58187e1c32878366015fbcaf9f6857d3c9c48569d9dd4b4d401223e09129405f5794dc11300116cdaa2c18cdf2b62eb0b2540ec55a346338e5dc2a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0768451a640b65561024bbfd20c63361

    SHA1

    df85054d6a264f29aa8cb3c0c473305a87aa7d0e

    SHA256

    7edd93f71db5f654c3fd4d61a06fcdb067289256353855d99f5c2cbc484411a0

    SHA512

    617e753d46b701c1eb89b05098b62776868b31c76816d282070e5513a3a79248dcde6a3bd8f8c89f0cce07495f0dd61c720a951f34fd7346ee1a8cf2abc0a84e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3afa57141bc2fbb3083e99250c3573e

    SHA1

    4e69b052ce81161309852e8b127a82fc248bfdc2

    SHA256

    9511b21170aa92266e269457a86d7e2b3fb47ce6a7d638aad036b9cdec6732b1

    SHA512

    d6b3ace7143aeaa03310587e374e7263ad3e9b66c18b4525bc1f1402cd139bd69c53120a26eac2e7e7bb54ca67709d96bc75b4cd76220ea4561e55ef7257050a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d8be01f58e7bef0f4bfbd3dab78b850

    SHA1

    eb330c943aff07ad8fa133e304ae43a2c7f29423

    SHA256

    c1ede617e350370e6fe031766d7cec9dcace9d6bdf9c4b529ba78b2d0a920f25

    SHA512

    e020635cc3e15ab6382020482d0f1622024317c95925d64be229091a1f7fdbe2fd71e0a3af8bd5554e68967fb736e5f383cf299c0ce4f5260bbd2119ede548db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2f3b42253e5d36559cef82708cba3a4

    SHA1

    40b319236404006d0ab6f7f952b09e54e17ea854

    SHA256

    fde044e0420c69af9779a4ee2c841c68490c00306a1d226cb0ac7293705f43c2

    SHA512

    294b83f821b7e35d4578f59391e2b76f493122867550b522271986a73123d599f8a83ea7478425f1e1c7d3aa6d38a2a468a1ccc7783f5c70611f569fedc7b3d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c11285f1d206eea4f28d16c5dee8a107

    SHA1

    20fa53ec884bc679b35b442267215688bddee970

    SHA256

    59dd2310fc942c269c3fb701fbeb363f6230cd6d64ad1e4668a18133c52adafa

    SHA512

    ceb3adfdb31b52708bed44cc483574beda080133529770107d08070729d3f754711c422599ea3fa7fdf54ce6e41495778da2b59814602b7a76fd85ccc822a70e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58dc1dd43857bc32a6d37f6aa699a205

    SHA1

    12b56962974de0cb32ec507c4544a5e24c3baeae

    SHA256

    4b7e91d9ad1b29b2201f82fc537e1d1783a87f6efae328162197e0899221f280

    SHA512

    4b2e3b3ef27007d6294129635eb2a655f07cd1a379fb8f8f5edcb1284a6238f9644107fb28dce44abfed7e224871919a54577f8ed55aca5fe59d988188a15bfe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af3d9c10c993465d5f61be034b83b08d

    SHA1

    c6157dca3ecd056a440de91c9c68cb8e87f44175

    SHA256

    6d6eeedb49e2db79c4091733791fb66d0e9ba37ea9c27b0404e55efb73f7cec8

    SHA512

    353d3d1cfc68bde12e4fb257fa730693c1fa1e1ac64fc1941434617d84182995227bbec45cdefce07c6bd7dbf53f0f32887b2679f5fab31eff89eda664b85565

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    500c6f6795da4febb96787688d46e442

    SHA1

    04fedf9d5de5b7cb1919fa5d7a0d9edb3f842e0d

    SHA256

    743c20eb8c41ecd1c5af6b57d5b3221e3891600269b6df149af6b09be8f0bda8

    SHA512

    2733a479b0641555a95a873c809b89cdbbf8b121895583d3e1526f2c657b63eddedbe79d0c558da066b42397865071969c205b1b888e2a15ef5c4330aa6ed0e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    440d48fe55d71a2fa6aaaf44a2b41cde

    SHA1

    def03179278bc2cbe584bb4d181190d8ec1560dd

    SHA256

    ef0cad93bd2cb3f47605eff0a8f239bdd6280af3eca0d98a3ef1560381f15c46

    SHA512

    a6b36e99d03484d487a5aa8c1b051dc8be7c0192b17d9242a20edb9d0db1fd6e0d94f102f6923baa65443499b6a23994a82fdf46c46b6d7e7a722d7cb974dcbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_8DBDB314F582CFB69D8C0359C37384D1
    Filesize

    406B

    MD5

    002f419eda91e175491ec55d4d382639

    SHA1

    881b164ec85fea03954a7eb951195bd7fb2e325c

    SHA256

    f520bfa3ae5b593536c9e47fbb22c07709317bdb559009b26d6c9739abc47248

    SHA512

    d31c98e85049304e42d7766881d1aa74a41cd9b2b0150f8398b4f9cf312a93b9d4ba57512c6f81a6a244abf0faab89d05c6244ac0c793c6fbaa5cfa2dbaeea05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    3d3e68a68c3dc05a6ac45302c2d49f2b

    SHA1

    50da226c5457f4a39baa22b543f54f41ca97d2aa

    SHA256

    94987c5cad23b5c1cc08c5b08f7f8b0ffbf3545f4c08ad1cd615b6d250737215

    SHA512

    8088ba89f6b996d20e66c9ff4be95915ef8807003c2b308018252e59f1bf85b4017a6f1e5bc82133c73bec523aaceedffb953cffaed60df00fc64a1feb9a3ec4

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\51WEXFU7\www.youtube[1].xml
    Filesize

    13B

    MD5

    c1ddea3ef6bbef3e7060a1a9ad89e4c5

    SHA1

    35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

    SHA256

    b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

    SHA512

    6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\51WEXFU7\www.youtube[1].xml
    Filesize

    229B

    MD5

    56f250d7cfecc708f2bd70e53d35a60d

    SHA1

    213eec78d75d1bb74a266850e2b3ccd1fed53da4

    SHA256

    d1b817461100a16d0688e02a777e77cca26772f9b3dd1491d5a6b2b5520a55bd

    SHA512

    a837d2e2dab2d8a4cf27461dd2a51d8f4833be3ce210085cd3754216f0aa653b5ad39919bbf8c8bcdb3e30f49f2903a465e08e3cef3ce326efd890a7e088fc49

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\51WEXFU7\www.youtube[1].xml
    Filesize

    641B

    MD5

    107303c72a5f7bd857e4cc43fae55f60

    SHA1

    e86e21f334a492d23e9d9d925044a7e6ac689081

    SHA256

    f5d83b9ea2f5042ff341ec3de50bd9b841ce84c2977bc9565c5645410dce8345

    SHA512

    e0afc5b060d061a665038b116edc6d26cad34a56f1b3878d5cb513dc8a4b50f05720086f25a62ad6e0c6ce86878a28dff08fc16cd57f99110dd95819ab089ad8

  • C:\Users\Admin\AppData\Local\Temp\Cab33D0.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar33E0.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar34FF.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a