Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:48

General

  • Target

    6894d5284f684b044906b3f2df261f40_JaffaCakes118.html

  • Size

    35KB

  • MD5

    6894d5284f684b044906b3f2df261f40

  • SHA1

    4d1d40a5f486833f4ca019ca95cbf1206637c09d

  • SHA256

    855ab6f011eb45748e428ed050365f0f9f82a3ec44a2eb3dda9e2e0c7d7106e7

  • SHA512

    fc2b1ec8286feb09f834f7f372de06c5a81b6ce43331eacdabfeaa910c5acd722c6cfd63059d57aa8ca1911c3cab23cd6775a0640c2361a50d64fa2c2901119e

  • SSDEEP

    768:zwx/MDTH9188hARIZPXDE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6T/uJxF6lJtxU6lM:Q//bJxNV4u0Sx/x8bK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6894d5284f684b044906b3f2df261f40_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    42a0a647d51fe7ca0d5c548e2caad974

    SHA1

    5461e55a4c8dd10b87218d3ba3f9821e5168c624

    SHA256

    a7aae6b891ee0fa61e67bb2ada729f3035efa0fca4d3c2afde6094c1a210a7b0

    SHA512

    22081635a137a391efbf3e98508baac14b5cc7d885ed3ed61eed541f03bffc9cc5baa3b6e725abc5186423d66f7d907ef41f957956f3527760eeef4ca1708a1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4b004b977e1f2fc73632e578c54037f

    SHA1

    2f60174c961a16cdffb746446ea6766cae97c74d

    SHA256

    b43a6bdf0ec9fc281cbf02f6a548f68169ea99bfea0309375a78d33b2ddada4a

    SHA512

    c34d39aab503dae5071b1a68080a172dce5f5f08cc8cf0ee223984f61dc8d3edef6927171474b2c9e5b4858eef9054821b8d29671e8a15d07711721b919c27b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    176d09d512f9d36e2bfb3d7c01889c5b

    SHA1

    f660f63885334302cf9339129eabf770694e2c29

    SHA256

    278f538bd4ae0584909b579b291a7f5468165bb287fd89fab439f10dc70a75ff

    SHA512

    c259abee683c42a93aa469efca1bab31b0a9ec068c97f6a591f693f2ffc35e3d774ccd23009fd4f3d5b51244eaf6bf4febc5d2e38529a26cdecd229356a5124c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91c710417d745f725a64bc7cdd014201

    SHA1

    9f4204588e371ad69167f076479a47ea9444b980

    SHA256

    121592a66d8bd5e69496b3823422fbcf55d98690fbb44575b5c9cdc8d62eb654

    SHA512

    6bbc2eba4b57eb993b1d24cc13418579928b316d64471bd6a388770290b9088ba6472d5f87c37237bb457e22f13a5a1691e5fd4d8156c1b027e7bc38e5c3d662

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f8872f040449ccaec6c0e5aa144dabf

    SHA1

    eba30d1c2da7e5489eafc0ccdeaf5d8acdace93e

    SHA256

    88c94ade35671205693faae2e25067a45aa0799a012e3594a9f0d5898145c645

    SHA512

    a6aa1dc8c1402023b2c3f90bd5e9a4c40ca862d78809dcc628a86c54e19eaf47b75a693c40cde143f4e69c175699f70f88666c03169b98942fbe7a817e45ac56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7b416380e4047855c9588efec7ff6f6

    SHA1

    0c52174f2e769319bfc13d008da02784887d1342

    SHA256

    4840d513a9e0787009d740cfc5ec8a6005610916b23a8b93eca7d50b7e2db624

    SHA512

    62ee54e8a327a093cff6bc9b61484fc08ad5ed845c3a8ca1007377ef39b2cd1fb9f1c34df0d74202fb85166631e9513cfb20a567dd361e15e3435530acd9b7aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6748e932fe199f39fc0d70c22cc4707f

    SHA1

    f14138b93211922eb0d61d1ed3225c211cd552f0

    SHA256

    9aa70cd5cfda60ce1c37f8786b46d0fe04f736c22d0ae86cf5963258361fa823

    SHA512

    e1f8a00b0058ba1be158cf5fe142995b94b7921bc4fa5b95f3d146dea471b393c8760e0f82014a90e6a29d943a54cd3c8a4bb9025a936af981169b941e18f0be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a0cc52ec0f0d6ce04653acf785f46f8

    SHA1

    882a93b81e8d3ef42302fb3192a14f3d09ffa329

    SHA256

    08715896d9839719d34ee2757962628d38d498feaab9632daed72be9956a2633

    SHA512

    e3096322ec6b3615bb928dacdce7cd6b81a9cabb195c78a94fcd8b42d239e8b80fd7d70ac2a59b227fb0f2585778b0e920f0a0a35360d419c5e185a196f139f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33551d4400d610e314a090d9cdaf7066

    SHA1

    bc70352867672135ca5ed8e85c078c5a3cb0b28e

    SHA256

    6474884eda98a12fe2a917d2b097b032c707483001bc76dd811a900357526563

    SHA512

    3ea15511c2dacfcfac847fd6f99513e8613e2f7c7b8bdafa2e785b71f8cf6633b156e81ad7748fde83432415be0b7bb3045d371060681c0cc98d081dfebb5b61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    091ed8518d115a794d055a8f755210d3

    SHA1

    116f697b210bf7774c0f7960b8acbfbd0d5f92c1

    SHA256

    bb555d75cb60ecb6970dcfd183e760e436dc558b1aa1f5e1e49c06759909f74f

    SHA512

    a3703f80906e60cbed4dca21eaad7d97c7c107ba69a061081f6274496fe57e2a11a8b1596a2b0308bf5e60dede0d3ce93b727d1d9ef54744a1a9f184622c70e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73bd7b8161ab3b8acbf75a54b39be6be

    SHA1

    e15d0c2279ccaac88e66a49f2f58ca047b7110f5

    SHA256

    a1f528d000df8e64bf0ef84b94b597a9c8fa4c851cfd8b10a245a06cf60baa71

    SHA512

    966efc4bbb5908d42cf5aa72bb4d3d1fdc02e11031f8ecfb29c4615cec3612f89c098701c552d736c741b5a960c87c645a869e7958a2c86ee3461b9abb2d44dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0db48ae8ad4216b44c6875dafd2b65e3

    SHA1

    6b021cf6d1ebe94e895a340ddc408bd04a6447d6

    SHA256

    c293967a4bb80704ec9fca9d3ffb8398ad16d41d2ad5e2b961e985c075bfe4cb

    SHA512

    01f151c667a51cc234dc9a2c47b93bdaa17f7e16f721d23bbb37f1a632913ddf980198f4bcc3f8330d62d4ecced093548e829bf83e244fb657935f3d58772868

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05b94a8627952b46ec6ea0f2618a50fd

    SHA1

    e0b22e9c9ecde5e9e054bbe2c2f0ccf3a80ea13d

    SHA256

    7e18ae26340fd1e4a03352f92ead67e5298dd0685798092258981e395422c274

    SHA512

    59aed1b86b5f5b5d145e3523849f219bfde912d82088cdb75d9e5b5229392c74658c66d54d98a66ea737e6a2cce20cb1802d22e2596f6056a993ea9922f37a16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e47f10b0b23362b8ad3152ef55ffc22

    SHA1

    697ed916391c65d1c80f5750108067b8ce9e645f

    SHA256

    36483e6ee113fd12f4cdb689331428f8906f5d045a3eb4999188ac0afb2d8073

    SHA512

    0f7d4f565d5eb530f1765ba87b9fd7342baa8f18bc5d92cd2745dbbb35927baa7c941e0b3f0cbb0beba38c7ef4a55de4148e76058a0b989f07cba8e2e2e99329

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    272808dd164bdadff38304dd317c4e9f

    SHA1

    ee48afbb38d62f3b176f08d2c592fb94fc5d4819

    SHA256

    140529e379ac6625954cd85cd391767f388fac9c3a92013e9a6829a3c442330b

    SHA512

    dd4db59b68436cddfcaedcbfe8b2318cfca83561bf8cd20f756ca5d8ce69316a65ef886a45257fd8a3f1dac8555b3105f5621d4a19cf3bb61677478e4424a38f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    941262f8445098219044d70288ad0570

    SHA1

    454e7b71ffbe08ed3fcc5d35a4ec625f927313ce

    SHA256

    f30a6c0842d6cc7d56108bc119362e2a815bff200ec2d57b26891c5085403424

    SHA512

    3ebc6bc4dec7dc43984b08ba6c72c39d6c38312b802151daaaa4561b295092d67983756e9734d8a251fb0d7301968b0693868ef0a440fe62805a3e97204e067c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74d4df3483dabb38956e40c84d01fa6e

    SHA1

    95c8fd7e58e0ae47a5fe8bc7dd99f41c21757946

    SHA256

    30d812ccce414b627d09fbadb12185c2ea304c42ab121a5b225fb52785d9a122

    SHA512

    c69c003a1e18a1090398d2f0509b199ff36153cad70764ba38a9fed0d4bf0251063093cd3385eaf1ed40d7d582ce0dc2270ab83dcbf123681f5c8571731fbf45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    03d3032878ebe53bb940411e925d5edb

    SHA1

    54a73862c79711579e08971953bd56640ec1a359

    SHA256

    5d55f1a3b9ebcf3eefe78dee3f5da1bb4b0e737a7c99fd56e72be24d7da4975f

    SHA512

    46c388a7a084dd13f6cced7f2cdf65441025aceff68a42cee46c85ea135c5b4aa11026a5f92b5eca8d5306098d0ce592ced726468fa7e04526078badd1d74a2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b1aa587531c1af7a61b9b7b7a1dde45

    SHA1

    cca28a9596c473c21100f9eb31fb2f571057fcfb

    SHA256

    40c0735f1189a4242da25b42485539ae96fbba5b1806bb3137b1f6f538164972

    SHA512

    fc033231826ba24a925a873d5b091dfcb15eca623ee2ab52dcb73ae6e103fa283f2077f319621087bce60ab91a9157a52d6f20346076fdcb3b187bed357245c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    625777ccdd5c579a02a0c677d5916725

    SHA1

    faaf2c34baa3273bb741ba4a8351d5076a86beeb

    SHA256

    cb76a7d3b29cd3396732ca1abad6272581d004c63b273bf850bcc467fbdfcaeb

    SHA512

    a7adfa51caa6f84e6966eff4c5ea8b0058d1e7b656de121c63835f7802d1fb015f91d964006acb722a416ae816ab66c927a5e1db9cbfb309c8453beeb4caf5e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4fabac1a28e5a44562e4a1abaa04296

    SHA1

    edad322713b1814dd9ca5ac70a99d30ba351a3ee

    SHA256

    5210ebd5fd523612230305a1b02952c451bec4d667e13972660c74084360ea57

    SHA512

    45b185705849ee484568165037e86dd32501a7a50a0d240e20422b4c2c240c2fecb0c813c9e5ccb1fc488a8875a35cf10ed41de25873b4ad7844769e1c809788

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    800e2b36f2d14b4257775af82e7e1196

    SHA1

    7d6e50557dd5a585b55d8e93723c40928575b801

    SHA256

    e4be506cb046b597013e08951431a582ad509114ad5a122dd95372ae4fb11342

    SHA512

    19888542b2857cb7ed34663dcb8804ea560a58e7f19c1ac6044f6c41ff2d7c02c5870d65f5291313d8a3495f81fed05c29e3dee8bd333d1a3b199587f9ae8d81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    251b074201082324fc7e82c1a0dff84c

    SHA1

    1436efd6a4bedaa1b5b2949721fa7545af0f78a9

    SHA256

    37c61241f454467e07db61ad3cfb31e81f5e726827d4a8e1064d07092daed2ad

    SHA512

    97e0682fa8e692befc035313964fdae25c4515c6fc37b7bfa219457de6554b573339c01eb44a99d3ca5a1f900ffca4373bded35726fcda1e771c9641b8f7c919

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
    Filesize

    482B

    MD5

    b0bc9fb36bf3943cf4fc74cde5e61a9c

    SHA1

    2be2afcf54cb2a5b8a6e45a7c8e2acfdd78cda24

    SHA256

    302b24df5a8ae9ad8968dce2728b4a90cdd8d3558af90d9af6ca10ff34a0dc69

    SHA512

    3521af48ab0e5a84a0290cf8d3feecba3d46699914fceab826911d7babc12829232ae4e76e430ec1ed795eb9480f0a3ee540c0e6dd0c41ecbd2eaea72f824635

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    b624460e29d44917147c395232364f90

    SHA1

    6eea32fb4ff0a6c5e51225c774b4c1b1a0823dc5

    SHA256

    830c4e5674f9dc6955f1f33a8660f1b97ccde203a58bf4ebbae156561d6f0f9d

    SHA512

    67e5750b2c7cd496195be1795bf7b1fa639fd9c0a3ec80c3c1dbd126c872f900d3c7ef5a8d8991c594f5934a5ef65237cf0e71c606190f974ece660eeedc584b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPR7YYBV\6128162e0ab80b6aaefd01d25ec9fefe[1].htm
    Filesize

    162B

    MD5

    4f8e702cc244ec5d4de32740c0ecbd97

    SHA1

    3adb1f02d5b6054de0046e367c1d687b6cdf7aff

    SHA256

    9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

    SHA512

    21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

  • C:\Users\Admin\AppData\Local\Temp\Cab1AA6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1AA8.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar1BBC.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a