Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:59

General

  • Target

    659d8226f2768c10472aca18414a1378_JaffaCakes118.html

  • Size

    36KB

  • MD5

    659d8226f2768c10472aca18414a1378

  • SHA1

    1d1ca85d68d0147a23553868fafcfb9c320b1f91

  • SHA256

    4059d0643d2d6608e459491e51f0f6afd0d71178adf83021869bbf4ea2224bfa

  • SHA512

    9e18e79604f2d3fed28cbf63c92336d3aad1a7158f27c78eda8cb1231ad37ea5db13b873c5ab78cf357f6139b3ca3f287478f1124276c6c2f6a315685a87d1b1

  • SSDEEP

    768:zwx/MDTHsW88hARQZPXvE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6TrZOA6DJtxo6qLf:Q/TbJxNVgu2Ss/sK8TK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\659d8226f2768c10472aca18414a1378_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2976

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb35bd9d6c5a4fd50a9263018bbd9784

    SHA1

    efec24f93d2af7bd01969c36870ebc928fa6c790

    SHA256

    be648ee93df285417e494e28c01e3ab8f3d043845f4d3b397dfd137d187ed612

    SHA512

    ac26182fb167458da4b465b118720470859e8028db8d3d71ddbe0c5be0e46b9178c5f7ccb8b1252c38754e27da1af546f8d2f6e32e1bfcbeac0d510aa831bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    d101719d387cc573d038d288a86b6733

    SHA1

    7e4d0cfe8d762f690d82cfc2fb29ece3e6e1a37c

    SHA256

    18e7848c7acccc17203c504b6f111145969186a17d514b2966cbb2d8e647a144

    SHA512

    fc544c77c64a5d03420f44d8fe8bc201d77ca34e80d8c64ca676cf73987d2532cdb48850b2497b2755ada15e1d01fd35b8af3ff6e0d37d980588c9876062f6f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52084fc9b385602ff57f1e6b8a4a6cc3

    SHA1

    fae968027c0a8f3acb98c288d716318081c418fa

    SHA256

    cc80d875293d369ba3c600f67565df7a947cf8b19fe2e5435b706a5e687159cb

    SHA512

    e488a96e69fb5cf986783e8d6a0776a09817094afd6d41c7a57f14a4672ad3029c1e9c4b788c74bb0df4134ab122076c54003f4787e2f5c15ec1578a4c2d1682

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86c77a1f82eccff53bafb43024034204

    SHA1

    e7abc6ef64411f244fe5496781a9145c9d252153

    SHA256

    1db2ab69d261a4fb4fa94ee1a929f6711895f403f9c6ad75d1f089f1196fd456

    SHA512

    99528068b1bd37da8449b0fc48ac848630e1f0c3bd94ad7895c83840e4d8b5c779ad35c7d874997d63325702a8f6a458ee7e0c3b53bbf1685e695b77b2e32655

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65e3f063ffb8c2bd7255afda8b84d347

    SHA1

    4bc7147c10ab442c6e0fd4876d85b0f6add865f2

    SHA256

    f24534a5d31f3ae21d158722e1f76311a1c25351f0ee7a9a2c9108a6a0c2b073

    SHA512

    14ad92dfe17573bbe1408c11cea0e00f67e40b480e9a264cde9b0bda41701dbdd5740360184f73670c4e7d8aa0e39b848cbef39418dc54f4d098c983482a1700

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    577d068d8d4dca74d2cca779bf38a7c9

    SHA1

    bc365974e6b23f5464d60f7b0bd1bfdc06954034

    SHA256

    399d7b325020a1d84d1e4c705e6e6bc91ee507e609385ee3fd8aa11e368e1bb6

    SHA512

    f6417b9032903b4feb6be460a8e07358ba314dd1fe33d019c933510aa4cba3d3cb9e14e4419336ad35ec5f0d6832639539250ee559bd0ce88cd52b9347e9473c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe4cbad7a8c01d589d4d6d6330b480be

    SHA1

    0369a6972aec86d6e77b55f4ab40cabce94a515d

    SHA256

    48e0f27bfc04c84f3d0d65b8df9eb59b0ef9ba9194856b3ac4bf388df9b31c8f

    SHA512

    c05a71fe3a665d75441d861e1186a4780b9c380f3dd6a83d272b767396b3305ad7a0fa6884f4a3e6288759018945ae14fff6f65fcc55d352767c5786bea50272

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1b0dd9d41dcd1c78f815436ee0c239a

    SHA1

    b97cb959d3b1f8114bc99aed91f7bc18433a69af

    SHA256

    dbdbbc05c0a5e4b95383a3aba49376f48e15b8ff7de4ae79c287e88887b859ca

    SHA512

    71721cd487a4dacc9db979d3151569f812ba5f2a0acf535ce564d11f4768ab57bfcbb86ec48f6b03e2f423a3ca3d582f7cc4a09be55088246c3ac1257ea120b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56545c91b2454696dfa84b2de282826a

    SHA1

    83d1ecd9af520e7895d152f09665fd331b1f8336

    SHA256

    92b5504c5d2225dd18f71298b587c43d2549b935b7e62afd27b5368357969491

    SHA512

    854a287e8705c3e629caf2d7a7f78c1c7c44376602b02f1b7adf3fb35e4b1f46202a3f8d16065c2fa4d304d54e6623b34d3d5a8dab602031f0e3940a909ef78e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2b99e9d5e322072b74e68fa71de0b42

    SHA1

    6c37da1ded93a1ac038b7825bbc9c52ecd9168b5

    SHA256

    2b9f953b182e3efbe760d4df396f2ed87e4097dc294aa66b3d93e2f507bae000

    SHA512

    9e8342e032d450f473366d49cc9d8edea5bd743e252c809bce50f7bb56e46ebfc210ca766cfadf5d35e814a59fe3ac0b22212e06ffad787960a19d540a5e751e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98900e374a548449e1665bbf36c3876d

    SHA1

    3ed12eb9a98c6bdfd7c8d64872834de0f8452a12

    SHA256

    5f5f55d1cf24a68b3955634724764cdee527d56453d2d27b567f520cead1436b

    SHA512

    6b12d28912c44189ca97f681016b2a52f1ade7dbf0b15cd562b96ec984d306a81e07ab295b1a96350d25b86b332f0f8fc798ddeec3db515e7dc48107ab378e72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e9fbd36cc9d58776da536ce28a46c2a

    SHA1

    e7c44c0de8673f0ce0ee3186c11e2e59453e0666

    SHA256

    e1ad30710a1d1be4b7d57eb6560a8b582ce2e48a488b9671e81f8fa1de69f722

    SHA512

    7e527639637a81e24b377047a3267770415227586e15d4632fd971d36aba072e3d4277411d70538bc74a18da9b7ae9e0aaaaffdadbfdb86da1ea7c2788c8aa2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a99308dfa8620874d97ff24a4d477a6c

    SHA1

    52f319a3b0c239ee230e6174a38c7753e6387837

    SHA256

    b17432ec614622d80ce9439b42dc2256b293dcfa5f7a520246d64b445fa1cac6

    SHA512

    9d28ce1af05139eca3237f7b83bd9cbb9bc1ba081e9a5d2f0da2c37c47038ef5ab63f46816f5115c43d96271ec98ee2af53212a9982538d5d0073d50f3928752

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f3a7d1baef537d7bd68813621f27620

    SHA1

    e7dfbb0ab94ac0f18aacc4b6cd926f52f14d1c5a

    SHA256

    a5dc6d3dc357fa2227dd6876d8724b8791a7c7b6b56c5be0f1c7e99dcad31235

    SHA512

    a1f65dcab070ff4470166f0a601d070546c06c87afcbc70308d32d1a6d76104a1589cb17472035392909c290f348aa8c8ac9c7190713a5a961b1de32a7923d59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    047e29af85fc161da79cb7c293c3240c

    SHA1

    00defd9b2ff90c8be4900e1e2ce4170d555efdf3

    SHA256

    b7d3fc153b9d7b368c6412e7a3f7d725abb32a14fa98349407ef71e4901814c1

    SHA512

    c423704ccf0a85faf24ff492d025001dd22c770ddf0b5cd5cd355409a5b65fc7fbc7eebe65178631cd485e93fa09f9845c7d9256f7213fc213db9c849aa8b04c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af96ac4799401ae68bc915aeb99fa6e4

    SHA1

    9a294880df0a4cee8631eec0ff020ee8700096b9

    SHA256

    02c51071ee10fad87054b74ae3e475870d7e77015876abd076a622b4298dadd5

    SHA512

    9e76337b453785a0a5a6536631596a4f4a3ce31551d42c8b2fd96e9a930ad41e319d6ea7ebd7a9b89dab4f54461d62c48c94dc7b98e33d3f48c73478e43e6a54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57b59850dad77dbbcf82c7e089cdce41

    SHA1

    01727342332fefc458430f698a775ece201bf859

    SHA256

    4a1ed289d34f54e2b06f413a5f92ca13aa69537c40ceaba0f870eee2eb7be84f

    SHA512

    157ef1577c371b70c646c05d194d8b565d4db45131a4383e74a61a6e4a1fd9b5413b76ad47bdb3c60951ab73ae1ab5d9c66829c2abd46d743e964cfd565bad05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d953aab8002869aa45fdb23bdd5ac6b1

    SHA1

    698d240390dc52e5a7f0d05186435943e2296962

    SHA256

    0fa197bf6760597e0ef537ce290dda6fb0cd4f18da2544f63878574d7ed7e71d

    SHA512

    53298be732133d8307c137d9188f13128fa4df1c2d62b1c636585524985759b330a6da453c8f4463149ed3ce538dc37830c5f94397ef36d1b92ab831cef868f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67e2e22f7e0488e93ac344f7966cb604

    SHA1

    ccd846bbb1bb1c6268a10ac5da4d9c7a1c72a4f9

    SHA256

    d8e8c8765201e16c2acd2c1c4f64f8c688811802ab2d98d5e2b5721ed51c16c6

    SHA512

    1e290b86ed63c925a21d017a525baba03aab5f14ce86407f5653713d39ed1729c71c4b56df6f2b9a5c6b0da5782ca583c19eaa99a122f3b7aa0142b05fa662a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    524212f7d23defb58b498672931773fb

    SHA1

    153b6c02aff4c8b6b2aeff9a76784ba8b0b6055a

    SHA256

    3d23e161af40bb78284edd4fabc0b8ef70b39486d4833ff0ece5a97d3311e119

    SHA512

    4b33651ba5fc5c82efbf2683ed3ec11004bb6cd6832fd3dfc795764650b6dfa488fcd7904b14ae1b39c87164332ee0406bc7e4b3152eacac16da10dbd8daa8bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e97583371d70c3d767ca4de7ed87b894

    SHA1

    0a79bec106234997e420c5ce9d00d5f587b293b4

    SHA256

    b534a322572a8a6e53845157b3f4abae3eaf7cdd48adf6a9a01c3fa30197e36d

    SHA512

    c11af0b622e4df2a9dd99dbd1b05efb56d06458575622ef6f6893cd1360d3a89f124c434af620c8cd95b979524beb1ffd7af1db7f2b3a8c143761b1529f8c651

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e6da75a1dea0a44459fcd254d919f63

    SHA1

    cb00435d80fc4adeedeae13472b5ad887ce49e05

    SHA256

    68a3fa2c0a6a939d497cf65743fc74668763fd1dcaa204cbbffbf4939d5639af

    SHA512

    ad115b0d1ce4ca712c6e12f5efa5fe2480c287ebea6e48d50d962db6a0019708e747d0d8ab327712833f96e28e7470caa0a5008f5dbb99166f3319d7f461d626

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    753109fa894e3b8a6d0a732782701456

    SHA1

    075ac915c4e81f77ba4647f8fba3932c48eec603

    SHA256

    81dfc512ec08ff230c2280663a59990089ec9e4f531684033d09b40c94bd25a4

    SHA512

    20749bb77d5ad0ec078dc3d1462f557c9e1c7f6276822036603f784722e7c2496b26d2517fc9bf39df2101089af9fffedc3c396e289c95bda4cb5f3bd8a4fd03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
    Filesize

    482B

    MD5

    e07965f55677af12a1958b48f136f37d

    SHA1

    795cd721f1ccc6702bc52163615a8c5d941f2070

    SHA256

    2acf8c29a116e40bc48dea3118e11057c6f96bf1f1ef3e18e04089dabd6b0718

    SHA512

    60983156fff438dc2fc891f3cdf349af1e51bd89b59b9cb426bb934677d3d8594b3e9c660ff2e508430558c5cd19272df68e714ec771d661cb43b99154fd3283

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    b8720fd64e8f4de56114475191da1f0d

    SHA1

    d983906e3fe385bc9bf2f21b2751ba4bc9417cdf

    SHA256

    1afe3d4da45c68815fc124da2b98bfbc758b250ee402191517f4589550f7a48e

    SHA512

    a33fa97969bc9d345ffb0fda572a78c70ac7c763acbb61e3573fcbc7df6eb6115362b90fb7b48f6f302cdf4b88b39e20978577501b24ab5272b2db55fbc70786

  • C:\Users\Admin\AppData\Local\Temp\Cab15D7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar15D5.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar16EA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a