Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:53

General

  • Target

    6598abac7321a3df82295fad1a76fc6c_JaffaCakes118.html

  • Size

    36KB

  • MD5

    6598abac7321a3df82295fad1a76fc6c

  • SHA1

    ac2b3ce8700af081d7efc155cc1e759e88e56b34

  • SHA256

    df62af7e929299c2dbac6ebe5b1e572881d0d848380b3854d3162ad3f6993851

  • SHA512

    36ef33daa3e377dcdabc44f27ac3f692e91c71fd80632cd676f4aaeb04a77ea841495317b0e252c0e83f8131e4b086a12f6c6d133d73c76fcbaec29f6b7fdab3

  • SSDEEP

    768:zwx/MDTHM288hAR8ZPXvE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6Tsdr6f9U56lLRcZ:Q/DbJxNVWufSM/s8IK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6598abac7321a3df82295fad1a76fc6c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb35bd9d6c5a4fd50a9263018bbd9784

    SHA1

    efec24f93d2af7bd01969c36870ebc928fa6c790

    SHA256

    be648ee93df285417e494e28c01e3ab8f3d043845f4d3b397dfd137d187ed612

    SHA512

    ac26182fb167458da4b465b118720470859e8028db8d3d71ddbe0c5be0e46b9178c5f7ccb8b1252c38754e27da1af546f8d2f6e32e1bfcbeac0d510aa831bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    961da33263ce7fd18a0af828ba55cde7

    SHA1

    e05d1e8e05fd80b8240f1fae9e9e281a65f0e012

    SHA256

    e6ea48d28285e33a087ed2d2d7352ad921f5b8379cc4cf13a749e4600582c18b

    SHA512

    96c49a418df1c32f9f202061d45b0df0859ea61321eeaee040ebb701d0aa6179f62e8ff4b6cee89e9f81cbf4d82f639345a9566fb7e886f56063c3bf37dd5b74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    bea22578c2db1d118b24306b70712197

    SHA1

    800cfa32556537035511a64fa091b05231e02cbb

    SHA256

    4a12667a7353edef827d80fc6b5d68197ecf6683ecad7996ec6f8271d48f7e72

    SHA512

    3ea63a834c92b569eaf39d4a0e866bdb37b3c6bd741ee31cdd25c60b1f840ada0eca79eb31cd43be589f3489629d95aa65095355090f593799be8a5856ce9c3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ccddb74e2985b5f030a3bdf88998bc8b

    SHA1

    e9fdf3e9dbf3f20038d0844e8405b7ca38ee6b7a

    SHA256

    24c16c6409a08a9c268d1e8b46e8f36db179e07bc4a7ce31ea94c53a6eef5536

    SHA512

    d4c4357744f6833fbb0804abf50ee879621297c8b9277939f511c728c2eaae4fb28e83bed0758daca7c9129f19bd8a9462fc18b681aa928f191cd0094415b508

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1559c8f94fc77b5cb0bfdd63d7fd363c

    SHA1

    4e7fb21b2bcee5140f9a33e91599f4c382e0c8a6

    SHA256

    3bd7ec5ebdef6fba6c3e567f2698aa6db1908fa201ef02f8f175bdef356a7ec6

    SHA512

    922c4d70529c47cac49e3c8ce79e784f163917da45d27b901a41872608561e7379aca5968cf7157d50590e855cb434ce858c0fd1cc06dba07d2efe98805bafb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6b9099275026cae38c099ac7b2b87fb

    SHA1

    95744e0a71ebd0de0f4d97fb4053b5f9028d425a

    SHA256

    c8cfab7f8243e06a5c114b964d1bcc8a63eb7b1a4ffceeb993b61c5cbe119bb7

    SHA512

    1f6193890b3b1391d8ee77d0858e619da35a1e67ed0f0a88c6b756e9380b3dd653f1a657b6c65b27ac3680809b3edd8adf511f0a4491b8583e97c8798502e02d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad36a28247f111e7a214479e6ac69189

    SHA1

    82735f12d736abeac5699749498d517b500e91d4

    SHA256

    ff3afc27bd8aa759c74bdd385a19d92d35eb41079e96839459ff6a594600ae4c

    SHA512

    2d22afcd947fe5ed290632d3af51a23e38c288be2620278a6b0418408a55d4e9e9928ff5126497a8fd6cdf23791e653522a9de365a2f28019d0a9561d941160a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f0bfa9f809f3e1af77e91967eacdcc4

    SHA1

    2dba738d6e09c00440865faf14bcee99e5b1ca3c

    SHA256

    7c0d8263180e1e96c141506d03134ed682522ad6c4c5b24bc0b7be1b16b8d439

    SHA512

    35a08c79dc57a62f94806981fddfab7a7fbad028d35984ea4fb8ae0e84b3e720cf743dd802ac5cf73c8d3c5e87210689e8e2e8e24200f08ed93edd791311f38c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ade66ff56b1b9f40bb02e6beb1ede8fe

    SHA1

    e0da100b4507f01d3e296d734f7e76edc8f04f78

    SHA256

    c84f1950f4846d5f6c73e688a1c040c34605aa2a4f232b3a5b86c22d326d011e

    SHA512

    6498211aa7662415e75739ae359a8c96b844ee05577a1e4dbb08a58f02743d06e3117449395b3d615e16252eecb374aa21e721dc0f412571e821d6c27aaead55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dfbfbef3cc884f92d2f669d9af1372de

    SHA1

    80afa29a6b8deec03c67cd57b04c9a9931a517b1

    SHA256

    fb722aa203c2e5327ebe21c59d0d626e2759449657c56221e36c4a521d8a797c

    SHA512

    e7fdfbcd5bedd2971eb7d6d9099e6fa03787d2b51ee182dd76cfa5c31ca68ac032560a2236f1cc0fb95fb722284e6a760eddf6b550ee04bd01d4fbc4ba76cdce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc30c57e26319b1c3dce59f13617d8ba

    SHA1

    2e02d42d187638ba0db96c8c84de05eeed54ff65

    SHA256

    6b2913bbaf4d64eed04ee74254d8c4993f090ffcda02f3dbefb5824b833a2241

    SHA512

    98327394c9d47e164f42ffd52f46cca966a9e00672858e560440206fe6840f45d0928094006ae3340b38ea24b04318f8f665c4f11f4adb36d738470b42dbd8db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55b9b969bd64a566afde5fcdf7fd7477

    SHA1

    77079682576937eb64ca166dc405f8dd14955d02

    SHA256

    1ccb1473c40bafc97a9b3f437fec2b02d3a963dd40ba55dfd18a1d9af718dc90

    SHA512

    2db7739301a6a803ec43d950d104c9b7a9422f9c79a73ae821ca07d5660070f118c8c4774546be165fc7398f7d8fe824d79cb538718da17b6e55b33661c6ce9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84bf70975e1b806219081070f5ddb03b

    SHA1

    a6ff3fffabcd3a276814e985b2d60f69866949e0

    SHA256

    d1252aab65f3c444f8eb61b984c6effc6610888ab9b4c0f7de916928efc06a41

    SHA512

    beb84edd4d51cb91e8b505c2864cc6f313cfcd0b5ac00709c8172fd9489509bc0b0486cbff67660188dc788aafc61ef2be9fa956d806d99f2876ba3520274f2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c17b2ea0a86e7131fcd08a9400efc245

    SHA1

    9280affe0c42073c05d4b58fab19133b31d142c4

    SHA256

    6e8a27bca434f1973eb268a4b4398d7a15eb31112707f7e6514041b399b05a29

    SHA512

    d22afa1b314190ea32b176d2c2bf2b0e73c95c1ffb8b746f67910dfbdc03603ca226fd8a137b58279da75b33bd0b0cbb50a73eb56e6287e80024ce3a490efc58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26a67f65b0a0fba2b243972325af89d1

    SHA1

    baac2fd47af2b0f27080eff3df126a895cfb435c

    SHA256

    a011e3658c377461f2fb801dc4684ddaf460e7eb6740327822637d92c555b712

    SHA512

    1a62d95cd0eea5535ef78c5fde5ec6de9eaf26631932527992a06ac223d6382d8f4255dbd6a563c30934464fe2c4bf54cfae4cc55dbe4cb3eed31ec2f7a69752

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11e4028cbb1723d26b0b3965bab1242d

    SHA1

    a150a210c360e9a454d2d164c8ff19c1741d8ed7

    SHA256

    3aa4a8dfd32d9ea670073c6bd597614ec26b0a0e7eb3ca1973f3ab2c6713c60d

    SHA512

    a3ddd36bae289a3cbdbd6093dde9ff8f50f1686aaaa87d2c26cefc2af6e5b565ce8e05067ed3991b678f7ac82691d6a6463036912eb3b173bfba046905e4f87c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46008b6639dbcb126dd616081174cedb

    SHA1

    445fcbe94b4c01337b89d3cef5779fa055fe578d

    SHA256

    952a7e3a02a5b6158138c091a4af0a2760e925fb9fe7feeb112ad8f2d45a2796

    SHA512

    876596666450bb08d6d1e98153b92f62bf690ab641a816be40379c6a5796ae255b3cee321fa0c13c7cc4aa854e46d851ba272ab9d186df965177ceecb5ae619b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    490624a0c973c6a81156d1113074c772

    SHA1

    711066863ba27569bbab20462899a6754ab55fe5

    SHA256

    25d87d7571d0f27de7af02da61386115a23207a2654080952e7283ef39f89231

    SHA512

    ea4987b074d36d88b81974473d2ef89e89c2d5ab8b40aee52e60ce3f3c9472bcaa048720f4b5149c207c8d83471ac7877a017947287e83522874e2edae8b7001

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    baeafcc56f22132c478778b67171c2b4

    SHA1

    2ef7e3f6a0d6d91869e5bc728b3ab51370f68102

    SHA256

    fa8aaee282e2ead9283d0bde13b7b7c21c528f083efcdf8903ef40f48300b115

    SHA512

    36063199260ca55d355dcd72a7cb90d1e3c5bdb5267cbbd76c5f3a2b0a25ba85e2d45ff40e4523294a19b69703774de3033e353c636f60462b72d99c1e496886

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5425f04e7c7edf8bccc51f0fcd5a915

    SHA1

    bc000e082ba1347bef01efb5f494edc66d8eb209

    SHA256

    d2202322a784c1ccef29ffd0ad1227d68d84d98524937d970012541b912ef726

    SHA512

    ab8a0bccc44cab2207bfe59a95ff572ef2b46907359f32b9c29d0536bd641d7efbf4d77da602f550111a8f50461b47525bb16c138a6e78dd5664076f6ab5dd6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e2404a37eb59c29a18f78f7aea8664a

    SHA1

    3222b7e672e89b59bd4a1577fc2c1378e505894e

    SHA256

    50295a42b5e167ac084949ef95408b60e80ccaad38b3bb0531372b81e7973871

    SHA512

    4ed285e69ec6fbd0a1d0f1602e44fb1489a73970e4f1f4c7872d2db367d97e95123480583f654967bdf1d97f6b270d39dbc9cba6582a8f2282ed8d8aaed1cb15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d6f6656a81f83af76688e4c93bd24d0

    SHA1

    46280d94c56f6ae102688b53487c1362b52050b4

    SHA256

    35dca942c50ed3b1b587ec591a9124379c3c2763bcb044d29c891384773a6c89

    SHA512

    3a9478088afb3b2d3074b4d944ee326b87b1dcd6171595fe98f151832d2470bc179e2994cd2d4e5bf601c1ac46f3ebe84cc71c1460980540ba35c3ede7f1aec1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eab839adc02253f35b05769b5f6dff15

    SHA1

    4e4fc638f3be0617aac8597c8f57e08e8a315b13

    SHA256

    150cb42968031e171553a600cee931e6b24c8ddac69192864137cb267e03c726

    SHA512

    97ec45ffaf9053786786cc1f8a1914f58dfdf9c9f9c1eaddeeb121570d5b797135612e9094af5f25430c0d57b46bd458dad6cace88f55ff6cd7236cb0a7ada32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    105faa6c0a0e5e49c2391c64bfc347af

    SHA1

    3ad4bf1ea26fcbc63af5ee33fcd031e747a142ef

    SHA256

    4ef523123e32249623edc7782eff0c617562b96c242f47edd78775c4be393cc0

    SHA512

    acf6fbba479ac45959b1e962db72c3d65604306c8ab39dec6a9f2c4606ad6337755a5a12240db7b487c1b7ecc84b5feb46e737c4c8b2b97d4911c620c4182198

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    c9388c4331250d49238e8977bc51ab00

    SHA1

    211bd688d555a7053fc15f5e20ca850a65bc4371

    SHA256

    7ca7e7a484e73008e82078580ef2993ee1d2cd6bd87b5dd50c4938b49f705394

    SHA512

    5b7a5a9e915f3b480736858413b87f1fd72c698bd077e7fe8f9a333e5cfaa7d76b47411465ad8433f7befbc3d5e22328ca0020b0305fc2dbbc0b60e4bda55c83

  • C:\Users\Admin\AppData\Local\Temp\Cab26A5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2784.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2783.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar27C9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a