Analysis

  • max time kernel
    121s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:41

General

  • Target

    688ee6286db9e3d9c139dfff594b023f_JaffaCakes118.html

  • Size

    28KB

  • MD5

    688ee6286db9e3d9c139dfff594b023f

  • SHA1

    5027b5575abd26051cf8fe4217d9b4246b47deb1

  • SHA256

    ddadfebfff45b28aa0fadfffb1f299c963e421cec8f972b0d84cc66123c5b6c2

  • SHA512

    4556cb1feeb7060a0b9517dc524394333e012b24cd3f298d9dde056f34261dde5fb133c9de4118310dff8e891e98ce9f94538b8f188d39564bb87f895d3724a3

  • SSDEEP

    384:zdNjujqzh0pkn5WzhRiP85fB4i6Kn8t3GTgr38UwipSjf7Ue:xNaezh0pkchRiPofB8+iO5

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\688ee6286db9e3d9c139dfff594b023f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0fe066f3f9865210c0445bcc0f18c666

    SHA1

    73fb5dc015ac11008a0d95164a07064e2925553e

    SHA256

    0a8cbe43b3e4229c5c06c7b958ae68f20c9d6dc2f065ec8b72f54b3dcae95a6d

    SHA512

    091a88ab0cfa97b8c8c8d288f489f606029562b77aeca5315159ea3d4f82411611bd9325c1c3dcbecf07b6463c0f102e1a4dbcd277849e2761b4b1a9d3b67f3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9f0433560729f54a0e0e8ccb70028a9

    SHA1

    fee60f1ebd6b5bdef32d83be60b68d4ba9a4de65

    SHA256

    877465853375415078856086db4332de0d4afcc678c27d4dfe95ef9b5b0b0c01

    SHA512

    e04212a405553c301dfc94d32e6777a9943218d48a68682b159d947aac7b7ed6341f1105f90075b5691da1bd2ae631b33c7667aaedb3e2222dc604dffec1b297

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8933d89e9b1aedfbdb35441111f06aa

    SHA1

    ad5f9f56095c93cbaf551fbbc8d9bfb82d9c1619

    SHA256

    3fa7412869aa981da93828508c1eebf16290c322b986d3f5c7d4bb001d7066c1

    SHA512

    589812cdfd91e77e1c9f271e9d367876e89ebef410ff2e1febe1961404c164427251927c80eebeac1d87658b7928f2f0d7c9b5d79c1a7671eb7f071379ab9439

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    448d45f6dc71cc8376a158e0b59652b9

    SHA1

    4ee775bb2f54ed8d85a4470947f8eda3a8c080e2

    SHA256

    0aa42cb12c466d7625d69c77d48f7f684bb2ce3a4008261d9e05a3266d1f2911

    SHA512

    9709659a2f56857ad5f3151e358a8b2109f90842eacc3194acf5c1bd5201293f04606f9672f94c386c4ea641f347fed713db50f8e7b30df53d57c64c96def486

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7cafbce0f83ce3558814f9219290b0ee

    SHA1

    14c53ee410ffeae82d9de25fb53a877b833410f9

    SHA256

    3107afa66757dfd70b4d0a889e1746fd27691d0b5f30f1b283b62efb711a744b

    SHA512

    5995b1d3a981a4cacf22973b1a05a5ca9784b10e0e98ebc53e00317769a238ded48c76ca133383647e22dcff8f6b4b0a49feaeafbef93c2b172ea3e6c8f4ceb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e70c1a715b3405166db207949aa9aee7

    SHA1

    77ab6b685781ba0c235669a66057c2ee71841750

    SHA256

    02a820c5ade8a41f198b9075a964b00fe065536a0313d80eb9903ea73ea02499

    SHA512

    dc783f1445b76d980380b25b5307409eafa0da5d34909b9f5c29cbe1c5fc87326f6937e68c2a1135dded151abbde361f6df06639b64a9102b635a9b483a30edc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d3cd7d6a6bba22b8a94dd6c9cef2a29

    SHA1

    4eb6450eddf7c7a4bd1cf2b65d911558bfe2242a

    SHA256

    562c44e0206b719f849fcf2cd8fa82ed7cbcaf0952164e28e81d20d23b154026

    SHA512

    cd2aa3f6bf949b2ceb0ee54dc1b738817947c95048feb7520139705c8e9e63d1aa5bac75d9a0f99652460a57ff429ef870b9cce4cd8e3cb93c8d873797afbae7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    690d2c86be64180e548c0ced33e47865

    SHA1

    7e2ce68b47bffd5a4f812aac10b3aad5348d2175

    SHA256

    7a6fb880794eeae98645e47819e7782bd89094169769451e4e45d6e3a4a8cd19

    SHA512

    2eb221f8e762ca51272ebf22bded5c424e0138cee0b60cfeb703936a2f5ce7bf23effee8217261706d37da6786fe782faebc065d9183d473cbd889ee0da9afd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69047d17f59f7c870424590cf1b4bfbc

    SHA1

    5ce8b388728d0d82d3cbeec8d1f85e9de6f6e921

    SHA256

    3ca39b59fea8a0569996dbf26f9daadec51a83b61f20752c88b04ff57ae4d0a9

    SHA512

    782b1fb72a41ec83c860341b117ef2446097c516acf8922d4c7d107e80ca82269681d9b73010746d5f8e954237f2d8c9db0b2cf55a930e6f3e93afe15e421a4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2d3909e0711043dfca84c68d42a0b6e

    SHA1

    1855638a2f4f7f279868eddf6b4890f3b5714c1e

    SHA256

    39f0433bf1fe6d6929082e9d88d65209bd84563eea89dc1ac9e79351ac8904d6

    SHA512

    3ffdc38effb87b13892dcd51457b7941fb68102f845e1d9b805aecd31e989b90508b4ee36c37393771d27ec4d3aa9c363b81d3d03fa9c6107aaf8df894a41301

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eced21b710252429a619f7b7cb3231b7

    SHA1

    9827dfe22941ba50b1b63d29f189f08b1d3a7e11

    SHA256

    5dc0b46385a583edfb1ba495c22e568665efe4a61057df233050274a6139f0a0

    SHA512

    a2352cfa89609827aaccf900d43e09a1b893b7d1825789449c23654897f140843f020c5f5dab2616df20b8bbb08d79e82d0d48d7e58fb62a64741ab5ab79d714

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82b485c2f2aa1f6af190081e440d82b4

    SHA1

    f3cc41aa0b50f0763e82e003c7ab1cc820e24c95

    SHA256

    4924981131d3d68df95d1d195bdb57b985af99fcb47fc52da9d30b152cb88c0d

    SHA512

    be914ee95a05b5b86b144a82827569b86bc7ad17713447b6359f1754326127501b39521b45f62c89f14be94016a3f7b706fb6c4b7de3644514392acc38d6a988

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96e1dea2d4b5001594f880f5f639f3ad

    SHA1

    cae5f291a1f97ebc7c2ed44f2f97ff9168a85a5f

    SHA256

    778a249e5168ce6ba74a4a18012619f69917d5911ea12509ce7ee84748fb30f5

    SHA512

    6faf8a8dd37a2e07314e3922f4ea5abfb912a9dc569fe85de0d324449b05fa8794b28c0f715711c8a4ed17a7494a9dd7dc13d6633d5eb5b86df460d5b52d3af2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b415ae7ffe3d36cb04833c3184c9eae5

    SHA1

    93923e6af3b67291330603c33130f5d9675c15ae

    SHA256

    b8fdf131186526fba54af736fdfcc5cd8b7b0ae950c1c3df47c5ba42ad15a166

    SHA512

    e7d5112f975aad281654016ed993e2e733ac16af30dd5746ee0b2fffdbcf63d489a851b73bba46204e589e912abf9f364b3d057324d9ff7abb051853f3525757

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    545ef2e66cb27e1816fbb253c347eacd

    SHA1

    88659ccd4ba91841c74fe687e2f7573c35252151

    SHA256

    64e6d865a54df11954e6b7e8b981acf4651ef1e2e7e823dfb4f60a73e586541b

    SHA512

    75971ad9df1518ff5452fa0be8adcb6ffc520eebdde943f8941c103d7bb0302f8b9f5d71593d558222b969262821ca53e6530aa92223897504100a91fce9c561

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e7f0acafdb6e3e14fa30ff6c36ebd7b

    SHA1

    ab558c224221d389f2224ac97fc75dc8aaac796e

    SHA256

    6ec1abce2761f042f1e295fcb5d0ffab2b8b275bb89a820a42193903e7fe772d

    SHA512

    082fcc0f16750030b7d1008e49398979d27f62e91825aff7a3e22d7d5c54aa42f2766bf4d43d201db52c9bffe14365dd1e38cab7db676ca623ca80b258d2f6b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6113c99b0ac522452b36ddc3d49bfa1

    SHA1

    b918237de5996b71983969595000b9c90f3b21c6

    SHA256

    069d7b139cfc2af87e1c62282b69acd9b8c6578c9e77690a28b6c006109b5e5f

    SHA512

    8edfc8bd52bb7d3e25fc2083a8d500d41e644e161c1a36224e220f3681bf0eb3e447ec6e2a00b191c1a3cbd6522f1481e8f33f13861c631b60aa76475085eccd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50fc1b33dcc2f8c7aa3c9b417d224cd3

    SHA1

    43641b24b384a890cc54ca126603a3c6c47e6ee7

    SHA256

    0cdc65c69b7f9a234380e1f0dce4699a39b3795bf8ec77bfda800138d099b0f6

    SHA512

    81f39b572501decdead14802d979a06fe55d0e9fb6247ae37ff7b304311da002e32e9914e93578be79ea10f9727a2cfe60b87f730142c0808d0da9ed0c4c8e20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76187f0c38174cd2fd8bdd5b59ea39c7

    SHA1

    2e9b375debd03e68b4556897c879e04de87a5356

    SHA256

    f96eb6ea893257a5a55895275505861717f7f54861df91c13a6bd6122e6cedcf

    SHA512

    d8cf02f8b69835d71da8abac051ba72148b89a26f0527d4452bfff4563eaabffdb453816f2965a0350d74964f9d2204cd9e9d1c3d0f625b0d14ec6d05c917a82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b87d6150bea1905f6305bc91d25276e5

    SHA1

    da2428788d9e0105ef62a973489852781db2e8f6

    SHA256

    0f738739c4f1dcc9a3d35687ba9bb9bd1a8c05c8cafa072209a8b4ef361e7116

    SHA512

    585379ff45e3536e3d37480c0b3e0d73f6bc1c9bad0847128f8dcb77b1fac849566aa94c1004eade4f71809ea088d988fefe2d71cc06ab78c26ca5152d180dcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8665832d4815ee49aab03fe8d4b045b2

    SHA1

    d9c1caec39aefe13f912106dd91506fa507e68ec

    SHA256

    cd379cf90fc1bc6cd5afba695ff8966929e8b42cbe32abf327f49873772ccb2a

    SHA512

    fd95beec000b7271c9141a51e25acb6dde38bc398a660b504cc7b3bf733267682f07c1b9fe5859019b42b2b3244f8d938dcea058835227a81e3a635d01ffa9d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    152e45980c72ed9573638b4e5be4484d

    SHA1

    98fae5d5f21c841cf3626b2a5e66e1ff0ecdc36d

    SHA256

    360100b2804aa0183fe93c125e77dab39c8eab638de3c9958cfd55329b7707aa

    SHA512

    771cc693248bf99fa424159f291e4ab0b234e895845cd63b3d36e760372b358d8bdb711f37043115c1dcef18e2388ba63b2b1efb3f9c32b31326aed6ca1e24de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6e77cbc5ae77f877181a0be7eb5b8b1

    SHA1

    c68063d0bfd53ad202c715b552d548a926e97b0c

    SHA256

    e6ddff40c039865490111d6fc0f7a2c7745408cea9d78011fdcc49674ff5cc14

    SHA512

    36f5c3ea8854685ace71452e77bead132253cf2f84086b06719e280732b4f553b1220d7aa00de72d70f139a88cdf1882053a251fdd8144beb13c974514f061ae

  • C:\Users\Admin\AppData\Local\Temp\Cab45E8.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4658.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a