Analysis

  • max time kernel
    121s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:41

General

  • Target

    692d3ee4798227faab34fb66a5e9af82_JaffaCakes118.html

  • Size

    33KB

  • MD5

    692d3ee4798227faab34fb66a5e9af82

  • SHA1

    304e65391b54f882d020016a7cc1eb92e7c285be

  • SHA256

    0e13325204f0a81a514338c13510aaad47fceda264fed14440ad07b0a60217e7

  • SHA512

    c6fe5c3dbd14f35c3c3855379a79b017253a4f8b940d66967a9687f317c712970b8ca6f8230ff85e5b44a6f831d3eb181b11e85b5390ed37051b6cfe9125c03c

  • SSDEEP

    384:GlxOgUiJEb+t8EffPZeO4h9bqsHguAzuFGzIFp0e+xUpuypCScmPD4qtC1T:HgxhUHDET

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\692d3ee4798227faab34fb66a5e9af82_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2624

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    e2e779882bc2439c7b58f80468ebf28d

    SHA1

    adedb3adb74d123df8f6ca395453a2ce489639f0

    SHA256

    acd4499931e72c3ecc4127277b59f6ce4dd282412b959d5bd868dee2f4fd1bf1

    SHA512

    f1011357b1b43047ba2d9637e4424047ada6c00e3a9ed3e1c549023995cdb3f940ca6927d8ae7a1ad33a587bd37706141edacf0b2d19fad6d9524190a23e7057

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    00c96e201b17ad3e83bd9346006118d2

    SHA1

    2d60e7bcfdb44669af053670dc4be4d47e6d842b

    SHA256

    7ab02d28d79f450a407fbed1c85b3ba1b446d64c768ca0c295e8d76c9561c9dd

    SHA512

    919d7edd1d0aded934dccb3f562c4f2aaf11e3b1e7a793021eb7c08685a6901034a5e1c169d0264cab4a697fa2d6c2eaf582da482925ba9589fd58dce8a9df62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d959377db3ff958a1c4bba50ac847448

    SHA1

    38c9d4415cf1ee3c086857c31975c14322168df3

    SHA256

    94beccd3d2bd988ba22740dca76f81228241164dc1356e27fd88568db63afe00

    SHA512

    db8f605f6994c28dce08ae2f8800b59e1d4ae9065836a25fb920ab13370404bf1d92bb6dde1f4575797e4a4714bf2a72f008b8ab6325d06dbd01ed4fda937d91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    36a697198cb4a1b9447eff41a8378b63

    SHA1

    7129d6eaac802d241bed18a3c8e21128f4778245

    SHA256

    032b5ff3e802c8d90751e120124ab45a58f92462d229092ca4bee4672dfdf2e2

    SHA512

    d3f532ebff49f859fb31e6825341191be146275c9413701dd0a0d885f58cfc660b35a445add4520ad094d083a6cd961a0fd9d9c8de722f7f913e2cadeb17a52c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d1025d7377311571432d4580b0ba92c8

    SHA1

    05d2d34a83d53e67d6406f1eedd547681e7cfd5a

    SHA256

    a1ed7ff42512aaeff87defb2a5ab1365afaffbfefa91ad7e43e648b60ad68ead

    SHA512

    604602087ecbad0f73e10cc51e3bd0910ae76e3f98124432f6788e737d6a87e71d8ab98e5a71df9608305a2310aca3af61f6918313428b8251aa1cbf0e9fb22d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d753f8ad9aa60aab20896d126ec98489

    SHA1

    a01d75b058a78a7e2c9a991c68610b62de120fd6

    SHA256

    1b8cacc68778bcf8201437703e9da7cdf6f027a9227cba4f7c44e0df9d59d610

    SHA512

    60fd9e3a8b73839359f46ad4512ba8d303b4b30d294ba3bd2e9512ffe70fd21519d950e32ffa690abc3e8f1e4cb8478e993d53ed57622082d32bb8da069701e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3c475b255a8ed33c646d0c35a529b76

    SHA1

    e15be78b52c7a8854a544af0eb1037dba84e7e81

    SHA256

    580b9aeb3699b9d3aab71467a1bf15b2f5b867946568c867e483116bae419128

    SHA512

    22a885f586ecd1a62be52f98240e2a3614162baaa3e58fb1b023c4395237d7451791bb093d744d14a60cc1daf09d06c80ec5a6b9298c310d4437895cb5a5d95b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    458a58e21be350a91628dbdcdfcb71ca

    SHA1

    a4ca224056c70bcdc813a899350d7351cedf837a

    SHA256

    9866325afce733df462d21cf02210b70677d3d092b958f44227eed942994fdcd

    SHA512

    b3886af19ee316202add28a99994f0b301501d5344c8db91e79ee49bf9e65d418e7663d43ccafcee47838cb271b6b68ad9d47c65fca8a7e2478a632d7df95a78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    585ed0e88ac8bce4c86cbaf4570e02e4

    SHA1

    49ee2015f9edff03b71be37682c508e7d0dbcaa7

    SHA256

    476fcb1e02cd17c61dd291c14fd5069dab6a009a6b75671640455c91153b8e46

    SHA512

    44f4e5c0b03af1badc525269343e2233f487ebd16848fd359237dabc6bb379be15cbf8c36811785a2b9093d64e090a17b7ba9c28db2894eb8c82eb208db64fc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0cea36b3afd5dbc26b72d6137e8e1bb

    SHA1

    db30f482ec43f6d98c92633940928edb025f5322

    SHA256

    22c5678aa98ae72e4b4ac2f1083990592cec52cd414d280f58a8eaa959a7e047

    SHA512

    6f89b3f91f467cf49050ec61cf9a19a55dac72c39e5cb4ec1214e8920a93785aa40eeb82541b7636740a9d482fec185a828f2d4a277cb7bbe93ac84bc81e13a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ae9b207c84029dc68ba15dc2cd158fb

    SHA1

    a844cb585db6c47d049fe7c1e880d45fc3722a12

    SHA256

    93ea1e9ab7a0f8955e1e7fa2ed980881f2eec71da471141f6f43f1ea031c7090

    SHA512

    78ebc6f3b93340a7d85724aeee23fcabb2347931063513101188de06456ca066f77692a6712fffe6d1b1e28a321bd47e4878dde123be266b475f72a9041b0dbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a6a8afe320238a6009342c588b4d2ff

    SHA1

    d7a2039baf8b0a23d14ebc237d17dc3c51d076a5

    SHA256

    0b05b45b81700bc34773d4b7dce21c8e5efc0e491d8658a7445a09e750a8c6f3

    SHA512

    ad5eb8334bdb8e68060888c855a6f8f91c1dc0261fb96d59aac73db8e59ab31d33b957a396cf26e7f3226b5f9705c151732b87640fb90eb18e1f2b4ba4ed43e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    677c999a5eb12df5854ab39c0d0b2213

    SHA1

    7f690c3821a5dee3964c51e88bca12edafeaa58c

    SHA256

    1a90ac568eb3790bc7d0b78d41422886e697cfd1551f4bafe93e425d4bde165c

    SHA512

    eae159496f85f3e2da9d03e06f674b03efcbe4020f3d1699f87b1fed06f923843174334b0b7c6e53e149ae111a9d33a47c68e7e327f3ea77bacce6ae44b6534c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b6576dd345888d8a60e7075ebe40f0a

    SHA1

    6824266298ba912362c8183d040e962881c0f855

    SHA256

    6816e26947c5a5daf692ceee6d9fa0838dbdae50e6c9245893cd276783b5e256

    SHA512

    04a83faba727f2447d86a56852994bce586e738828ae3007c362407542cf187e51347efa0d4728168c70b318a4e228da4e25dd3aa08f013a0231ec253c07f63a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bef00ef8fc76825d3a26b577dc28ab1a

    SHA1

    cee1b5b0040fc987582d172d894c47bed0cdb62f

    SHA256

    021d06c02a8ad45b78e0a7df6d95268b6f42b13a6727c271d9c2edcc40eb24e7

    SHA512

    331de7a73cdf2b31f8b0579d165a3638d1bed8849001f330731e8a0da703f0d3d2fcc4ae0dca6d893bbbe869a4bc7e1fc6636569649aa213f653406e24ee296a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4465e55637ea7ee790bcfcad3351f8af

    SHA1

    21850a9ff1661f6a85005c09b26530e46097bed3

    SHA256

    258d7f568b3a813d16590e1f2cb21162800ad3026a9b4564dc8e6844ee9d521c

    SHA512

    57d0e781b452fb7cac30ee6ba463b3a10d12fd9233c68725f49d25f997b91305bebb35152571b08e5d389e13803b8f6149a59dc25314ab8b5a4da6e181d95e7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c23cfa6ebaba3cc8cf32911647634e7

    SHA1

    c6d7055543e8b9588c879a049d2e19a6eb0c4991

    SHA256

    e20af761db01a2a4640be323943a641e1992afaf6ed3345435373cbeb239c349

    SHA512

    13f7b9a67c67ffb779684b82d88c41bddb343835e78a4dca84642d1aa2cfe901e008d62adc552c0448eb77ed6782f49ef3e4f1652f5853f95cb15696b9058df9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    6f56e5f41db8248f9cb1d73cee8986fd

    SHA1

    62d1c8ee42844761796da6b1c91616b8d7a1ccdc

    SHA256

    2f8f30529bd4c189243e69d9482613f1c180ce8c486dccfc035e1fcf9c7d775e

    SHA512

    2469679291269387f4470136dc644ed5ff395de9c7126ca47ccca7de97f0dbc0d22f87ccf5d3af9aec19a73f8385dc06bb9acda9f1b679237d847a171373d0a5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8ADCJI8Z\REQKF4XM.htm
    Filesize

    113KB

    MD5

    8c362dc8f37c060afb3828637a901eb7

    SHA1

    d572f84ef3fcfc7f288fc30380608b136ccf05d5

    SHA256

    cc37e029760c5ec8f6cb5d31db81f8f7b6fa971397f41ddfb156c59462aa68e0

    SHA512

    2e87607bdf5fee41e14452b4dc5dc8fa48ef4fd3ce7c055388768107a23b481d531477fbcc519ab7b43576026fe139ce5b8fc0132521ddf233699f9ec7165e9b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OORQXHVT\M9bPKixNLarUMYYydHMz04sSS1L1cjPzdAz1S0qTUguKUouL9YuLkvVzEzPz9MtTk_SzihEyAA[1].htm
    Filesize

    5B

    MD5

    fda44910deb1a460be4ac5d56d61d837

    SHA1

    f6d0c643351580307b2eaa6a7560e76965496bc7

    SHA256

    933b971c6388d594a23fa1559825db5bec8ade2db1240aa8fc9d0c684949e8c9

    SHA512

    57dda9aa7c29f960cd7948a4e4567844d3289fa729e9e388e7f4edcbdf16bf6a94536598b4f9ff8942849f1f96bd3c00bc24a75e748a36fbf2a145f63bf904c1

  • C:\Users\Admin\AppData\Local\Temp\Cab9ACA.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9ACD.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar9C2A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a