Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:01

General

  • Target

    6870e53dbcf6157706f51b11f7fd82c3_JaffaCakes118.html

  • Size

    36KB

  • MD5

    6870e53dbcf6157706f51b11f7fd82c3

  • SHA1

    c8f5d1ca73f21dfcecbe06711e88bbfa44b190d6

  • SHA256

    9cce4d780501c387a920587f1c0735f0606624d347d5447e26c53fc429602d7d

  • SHA512

    5b4aa035883ace0cc0805077c6ac39409e97270c59e00c651135a917ee7450771c46755096adc2bedce66417b9bdd83f17d14da86935b2b2d2c152a7b8f93fc8

  • SSDEEP

    768:zwx/MDTHH/88hAR1ZPXUE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6TtZO46lrl6lLRcm:Q/jbJxNVuu0Sx/c8BK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6870e53dbcf6157706f51b11f7fd82c3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2236

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    01132d88b0434e684ff120df7065223a

    SHA1

    7dc617678da825ecd0fb61912c82af0bcb6f7584

    SHA256

    9abb2b2dca1338566c1d63e4bee6220f298a467f4a6f52e98ab8b96b7224952d

    SHA512

    835e13bdd43c5e0615e1292885fe2ca6e5cdf376f71ffd228e4de88835ebc2a112fd02a4e3100fb0fa900074f4458e266feed86f658db42012def37f333a3500

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc5714b2b624d14990c9d01db11e017b

    SHA1

    3fc569b758f6c30a2bf54a74b3d564d46cdff675

    SHA256

    ec2d9557242732afab49b1b7a97efabdf60f0e297170512d369e91faad17f2f0

    SHA512

    8c7f0a3a475841b247e6bf49db18711fd44333f2a23a04987e49280674a34e6797955cc2183e8bac3e18b0d7912d3e4b2445e938af08990743ac5f808a7c2809

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b9783ce70c4848cb268ef214f219fc7

    SHA1

    d07596c46d2447a9733b79e006e1baf5aeca7abf

    SHA256

    ca453882db862e0a54aed68f1093b165052c6d774e402584e224eb6030d49d83

    SHA512

    e6d9a8f27247809f5bfdef8c0cc72c13e12e5eef2d73e38663172c479504853a88f78211f18592fd04aa8ff0e61cb27d02840960df0099dd8057c540c0417cf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    acda0bef9c52dd9f6c977c32cfd98ee8

    SHA1

    8d7f7990b7ddf3d66954f86a98fcb6f91fc8c867

    SHA256

    652369fb37dc45b1a8fff65f8f7b24bf52e8e9f6f5f79dcdd9047e5981eda963

    SHA512

    1b737f2d6e05706d15e0b02735e3e8f5c6d90ed46e4766dab85dd41ba082cf72bf20d3d44d0f0afbaadc8fc20da6c4e04c45bd6288c3b3fb2c4146dffbfab760

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    edd6c5b86b765af5e6cd584c2be40aeb

    SHA1

    f71b6125f3429df24faff6c0625e59b4a591bd60

    SHA256

    89274733af93bf6dfed575deadccd914e6428b6017214d4086e438a5c04951e4

    SHA512

    c0ddee9033a9ca4725348b94c62e3134e1b5e7b214e8948b6219effdc8f6da5014865b4bbaddc5b21cf81d04fc83d9af81673b059ef01afd3b31a78c00ad4260

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13cd8d503b3aab7e35193abacd02280d

    SHA1

    dac09b81832bcf7ea5c3702695e7b7a8ca33843e

    SHA256

    2af8626d362d20850dfb26cd8acffe153f4b3f33e27672e3376b49f81d3b1fb5

    SHA512

    8e5368a4d39b4551876d3989a2d3a89238119833f45d752557fc2fdeaf9fc8dece3052afefdb4cc1529e37e058157bfbb305016bd3a38de92bffaa909ea0d414

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    511d94a81622e02ec4bb5a229af845e2

    SHA1

    81c4611702264f26aeabc8770620b6da7af25a4e

    SHA256

    74ee60e28ce92d8469c8f73dbd6ca6739c038c3bec688f7db958dbceae225621

    SHA512

    f51eb9ce2b8218e2d92716ff8eb80fa3d023c1364e706e9ca5ad401218e1b292e59eeedcf1c9fa51ae757e667f2d4dc5360d88f2e917ad3fde4dd664f0392b7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0d20ab97ce7fdf18f5f662b33c7be44

    SHA1

    03298093a67d5dbb6fdd841ac4f7b1f479f0835d

    SHA256

    060bdf6e70c56a6d6b23d999d6d7d2b74b7548a102253ab89ebeaabb60d8358c

    SHA512

    603872cbbdd0b8c18ebd3699c49e6ac010fcaeb1d99f374cdf4c7318bc414a6c14be6d5cf671a09dd2836834673879d6a75ffc5bd52ce05d87ccef54894bd948

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bcd2bac742f675aa97aef37f97ee11f

    SHA1

    f27f56475b7fdb662283847e21429b5555d81aa1

    SHA256

    1788afc6f4433cd95c14786e58b30cd00b08261a142c2aa823c2f6350112078d

    SHA512

    b3c19d864a0b2d472ea5ac93e4c068362dd403c04657a3c4ce4da7b460309f68277a8ff33da4e5885eb8c0f6a4d70dca243d23d941b7e815c3e6668746f5b319

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04ccc5135bedfde17a6c711800ba8b72

    SHA1

    29ef0251f1cfdd7dcb95fdcedb71fbf5605d05b1

    SHA256

    b2f5f71946defaf7d89f8ca537037273d4cfbe0c8abdb011e3661e9c124af663

    SHA512

    abac77bba7ce47de2e730a4ebacc22c5f9bdb6c85caca832c8947a77f2922001e222b487a7eebbf156228335d83e3fea50e9427117fd4a2ce7617b0e92b533bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    afab957dba8edc9c5570b85006bbb936

    SHA1

    c36e101e94750e4f247bff43d0b53963c0f26ca0

    SHA256

    c369a879750f0b3b71111912fb2b4f129101d97865b2b05382538ab7cea8a734

    SHA512

    8f5c1f962b3ac326fc847e8661047f47b27e34678e5f3a1545c0839de81acb8141cd1bec9c2472dd5f9db65b9f8aee41bcc7d20f5307be30260a74b228a814fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f9b0604f64d141708aba252f0eaaf1a

    SHA1

    af1a1e49783edf898c984a49c05dd3051af9e63d

    SHA256

    66248a05d0a438c2ae2c46c3319cb14367137cf8980696f7723dda8b2af02f41

    SHA512

    dfb7d9e7b6f7220195af63b25206f1dac387b467ba22a937ce1fb97c970f6a4e92d92c00ad1143477c853c72e4bbfcc8dba2b3f0d860c877b8437d727578124b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32945f511c4b237458901f7371c0d7c6

    SHA1

    c28e12612a254b0724c850dc06c4e2b03494e975

    SHA256

    18dccef6a0cceac6a5f28081aaf8ef81fad1003122f23ed39a31c081887149d6

    SHA512

    02cc2a7e3ed6d2e81cf7583f6aa9d109c4a7de44ded907200fb3d06073e1c9db6eb86afa5e227c30e856d7fe379d92a423726f98712ce26579f5a95226f6b901

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20c2f04e66cfbdb45438aaf312a26e7e

    SHA1

    9759a42dc34f69de190c986342f0dfe8d3072bfb

    SHA256

    f4124ef2f5e11cc084e13c15b6269d2efe86c5805c7c793dceabb419277e1ce8

    SHA512

    a9e3c21bc434e3bc1f8e337d328dbd962e15846bcfcce76148c934dcf5c036e863d0f6e3680cd98787fdf58f79da581cda5e7b7384a3f8da8d0b101479bef302

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88feb2718ce4ac557bf2007c7805e990

    SHA1

    31bca7cef73ad46cebde3ef79ef907e6723f5c36

    SHA256

    54995cf4c908b614a1391224439601827a3dba01a5052dff9e9cc2d225c643fb

    SHA512

    01f23189c8cd38bc5faa27eb07b2eff690e95f4f6e58f24936b2602cdf21eb53950a13343083d63f905a1fc6217b93409914114c920cf211f6f8e2a8353223fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65b82590bf9018d2d2cfc71c98fca2a2

    SHA1

    5de4d1d1a106eddede61dfe5c7117d9bfc94d722

    SHA256

    079f0d290226b94c8edac9d32f2d6c0894acfd05c6d9c08cf946742b1080ef91

    SHA512

    943147c9934a389f9f9a6fbce1345f81489e6b0d2d6f2363af629c6a4d31f9aa44be53b6b4da9084bc8414a227ef28798b2fcb12beeb7e8f93a87a70be8e69a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed303ae92d161213dd987fb0bb91414d

    SHA1

    8b1cb737f13250910642a0ec4347a9359c751bd4

    SHA256

    167ef51b1847fc4e0112603996814b9fdc18e22e3798d4fadf5c94f1627c4629

    SHA512

    5cb925cc2d1cc6d6437d42639c2452ca3b165074688b0df9c7e1fd0dfb9dd7d3b866a903338ed04ec808a45e119606200401f82a252ce7c7f924948109d917fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb84c5a929825b4ea2eeeb01b59035f6

    SHA1

    848ed73a0d28ce70f3abd5bd3f33554aa7e46f9f

    SHA256

    922ca185515dcf73c81509f424d1f168fa3767093849e2c9b2655e1bdc0a34bb

    SHA512

    cc80661316becd839df1787729fe99a930b376c6b0212c455d37b5276979adfa09910202b3d7859b715a74b2cbea0baaaf98bd5f73a72805b0637148d6b2bf4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0002cf9b08142f4b5c1db0350e61517e

    SHA1

    e1d5fff0d0c836fdacd78673bb3f9af2a49a6cf9

    SHA256

    885a333cb28f3c57a82d854d5e80255c9635c8cfdfb25b13ce32a8408df07a2e

    SHA512

    3ac96a59b106103e861315de76332b0074a69d5e62dc6a11e1f034b0afca7aa7c79ab0ba42b3b7ea5c9f9a91842e5469d2b6f82708bc85be0cde120dbf52d43b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    edd497133f2807c8fa69b0426939d0c9

    SHA1

    ef85e00374540b1fa178f9b3d16fdafe6ae3eeda

    SHA256

    a3c470633128b5fa3aac054eac816cfb94bc28bea802222d1f1ec40884e6844e

    SHA512

    d18eb29a6c8e10269b0c41c387fcdaa60f9333bb57bedcf710599f617126058910b0d722c6b4b2a586f9a7f4550d7dfd7d385795f796b9cb154dfbc7cb46803c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c9c24a5a48a2a57902b3835a0bd460a

    SHA1

    8215afcf051c6b90aa8fe736a4fcf020f94ed72c

    SHA256

    5edfc582eff2e1dc1eff35ca1813bca91c33d27d7d0dac7a3d406ca239918c17

    SHA512

    bb873d90a69079e80d41c2fa43132fcbefafae1538f262792d3192ccc687438765265d9f9275c95e91d4d5f4f1b855ecfb4dda3bf22b8e513e1a73a5b78083b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d75f52409bf5638938ef24909ffeb352

    SHA1

    9a296a840160d8229e84bb1ef9f2711589b4cee2

    SHA256

    1f5b6e83abd2031801c8821bd3050fa028a7c9bfb998f4de5b2f0221d2c569d6

    SHA512

    b77b505eb314beb95a709533205b2b4e52581f003f9f36096fc67de05073499ba4ace3c37e63e48aaa85932aece6137c5953ad53bae801168aa9fe3d11edabc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    31c5c971ae755ec97817c73db9e73892

    SHA1

    b898e26e24f60ee5f83e7450641fd72c5182d6e4

    SHA256

    67f1bce2082cf03675b72aeaec0868d6110d7109cedf2af85618aef63842e80a

    SHA512

    f3da399897dc965b3cc5bf46d0bfbe8587ee3fbfd70cdfeec46cfb25786aa688fbee5e133ddb1ac9f8eb484719304e5df1494e5aaf1acc7d6afb0cb6a028bb70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    79da38b62f424b7646b14979042af2bd

    SHA1

    341fd2cc8ff47a7829dcf1ccd6cfc87ce6e7ed6b

    SHA256

    2e1367889edb5f63851cddf04e903bc3dfe023ebfef2a340f0b7e30cad38c059

    SHA512

    4dfd878c1426e5ce70c1a8ebc3394e34f3d0d80739ef5f8e96c831677f20941dd3e10a7c3674f1e976af56fd9bb1c423726f8a559e4f1bf80028b88fab88c678

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    960e86d6d14e18ef35ee8a28a5d5cdf8

    SHA1

    3aa08db2ca9b22080d442365d5944828b0b54f8f

    SHA256

    c056c03aa9a60d168e95aaaa1c5ba49fd13ae20e95b74c4f3de61726bd414abc

    SHA512

    bcb4f9c241f8a066eca5b3dab8c324b8081b509470ea2b346df9609516d128a7da06a33c56ae70c9d841d73bbda5f404532724b6de8f543c83e822912fed50e7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9M0HR0P6\e93d7024558d2ee595265c43dc1084df[1].htm
    Filesize

    162B

    MD5

    4f8e702cc244ec5d4de32740c0ecbd97

    SHA1

    3adb1f02d5b6054de0046e367c1d687b6cdf7aff

    SHA256

    9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

    SHA512

    21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

  • C:\Users\Admin\AppData\Local\Temp\CabD01D.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarD284.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a