Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:23

General

  • Target

    6920f04c82d5ffaf53a89bff78a4b87b_JaffaCakes118.html

  • Size

    8KB

  • MD5

    6920f04c82d5ffaf53a89bff78a4b87b

  • SHA1

    0dab76057e43ee3ad51cc86fe37ce1e8ffe6ede6

  • SHA256

    8ced5ed8508724d3f168cf30a61f6c4acb8e59967f3b51cb0343048a4c1a9bb4

  • SHA512

    cb993c2742122b8ea3257252b20652f05ae829a64bbb2f6694dc652ee384ccb5e2643fe6c7b007fcc5a30ac0a4d10b50caae4e684f24190335b19651827c2346

  • SSDEEP

    192:CHren8VwgJfGA3Q/LylLuuH8YnZPEQAn0L6FJZM0E:SGAg/iuo8klAn0eFJ1E

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6920f04c82d5ffaf53a89bff78a4b87b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    f779ebdd144cd1c20e8156d44521dd66

    SHA1

    3c4f179afabb426aa75a7b2a76795509f5aada23

    SHA256

    2c93811f28be2e0628e6336ae1b8b7faac35f8de0849f396a3cde501f9c4e298

    SHA512

    3ce835adb1b71db46b0365915b8725ebf328f4acf1e1e92dcd4bfe20f102be0159ce1b44aabd0bbc809fdd4fd20324da0bb5947395f65c41d73edb6388e64ee3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    648859fb1f028260094857fa30b70493

    SHA1

    438d06f1069e2847285e0455291e2ca45b16f8a3

    SHA256

    24bdcb45810695d9aba11644985e8fe56426a9fd2970352013c0d052cdc78595

    SHA512

    58e4b196e5ad0da3d736017604f4dce2252496d2c1e9295b462f73ebbdf25499dd5ae9bb7618623baa00f8926ca4e2fb0a5d91b74a84b3cbeea21b4557bcee8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5294124613076c9237a015c4f4262be4

    SHA1

    1a5daf95478491b4f7fda3f5b7357ec2afb599c1

    SHA256

    d3d757e40a07cc18e183e254b02d71de0125067541c624b3ecaccf7cded42e4f

    SHA512

    b999c16f756c82246bf876cb4dda50ee6eaa8e4bab60aea1e54ee352950cf435061d8713a691bee99231d944846dd32660fd4bd70f4a47a5f40778dc701a06dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7bba35a791742d906cc5ded3485462f1

    SHA1

    c36c833ed0bb796388effe56bbc8c18bce7a45d4

    SHA256

    4678c3059a212a004ba26c32d932a280d994918c903339350bbeaa3cea45b0fa

    SHA512

    25ebf33e7fc9dd941d1505707a375fdd202113fc587efb922373f630346d9b86e62f4ac2d4ecb188664839401ff618d54f77282a4c1a9846ad65ef16cfac2956

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79971372998d55c63cb6fe8e728836e2

    SHA1

    27c2955c7a231570e4623be22636030e83ac1472

    SHA256

    be70011dd7b69d432af9aeff7bc9e392302f0f4503bf26c69785884325e21e89

    SHA512

    2a499dbfc96cadc9788be95422bbf3a29e9ca3ac1eee4b83e688d82294beae26d39151e2faf52f93fad4412cdad2cb3988c32cfa35436af38e2305491f9343c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aabca261c8e6d2c643640cdac42fbde0

    SHA1

    48e871d4673ddffda3d5ffbb2b33ebf009088ffc

    SHA256

    f8d7889f4334d111bb5736a94e8025513db606b47473177ebc6f3e6a037d85f2

    SHA512

    301a0f2f21708bed91c1b59f3344a18fc7862855dd9050f6c2a96246c7ef0b1b68e8054bd74885a3328d19f32ddc1471a0f7d5e59692556829b341b2cfdfaf0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04dd0473df231482dd9b2ebdfdcdd6ff

    SHA1

    f3a8e7dc11961f486d6efd36607aa1105c0b1db1

    SHA256

    1b6731ab5d49f5f6567d2822c9ed8e41f85494687c207bafd475670476db7aba

    SHA512

    1982d6eb294120627384749fa360cf41962992da7f07e051312c6cf022ae7a2f34212a7e774f26baa48349fd5e56323dde2a410f5d2570db43d903c2982a6b51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e430f9c98b3e9748e635feb3f0ac536

    SHA1

    8f0e0e6e52633ae16ff698706faca8ad29d15593

    SHA256

    631d83e7c096175e6e4b40afccbe179061d52cfd8e62839e37f65bf8d480216e

    SHA512

    6a4f9bef3d504afa66d1f5b0c576d9bbd570906e2d4972d7a4ad9d14ffa50f48ce11e05dbb71e049860face73e5794af32da1e5b456fbe17ae98bf98b459c0ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70965755ba680d100fb8ead2e68e6975

    SHA1

    32be8fc1e772db7f38a4c1120348461bea7f3e02

    SHA256

    a8093134db771e7ffdbb03ebf3c899d3502e7f96eef10f18ba5044471a160708

    SHA512

    6daf0d0be591aaead058e8001eb1805ba8fbe4beb44511be39add6e9a32390fec761bb425ffe1e10a5cf7fa84a2b48b4c97f686ea11ea5a8bffd41f4d017a662

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    797432217a6ecca65192ffacc727a9ee

    SHA1

    1f7c56e0d05280c18fcad46d57dd85ec134a2368

    SHA256

    99219b2e1cee32717d3549501a9dee47276a3b42862e90a76887e4f526bc8426

    SHA512

    257d4e09bdbc8ff34cac182333d643653d8fd47296c5155fd4fba8eedd03047f0f99df3e52d72453da3f479955415668ca26245cbeacb702d79f6e337afc6c15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09dbed66d44084cdccc9bee39388910a

    SHA1

    480a8f5796c945785d4fccfc66724188a8a57d9a

    SHA256

    14ad7c3d681c98c29aae78fb95db881de11921c5d2216fd073f379ebddc8d12e

    SHA512

    868ef80ac5e12ec74bb6eea3e823bb20c90bcfba0993385153ef7e12d47ed99b0a4f3c4c2d1a8dc249c2d5db86d8ebf6404f716f515306d5270d91f4c7f88c0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3836e31f2b51c1c902142c431ec09dc

    SHA1

    7bb6b7e76310b83143bc8ffb7b2896a51a926839

    SHA256

    547b40a39c4b4f5862a1e1cd0eb60cbd75fdfc46bcbd13aa6e98881e36bc1b53

    SHA512

    2ebb149ace2cf2e7edd89d127bd5a5cf052bc5934b1f08caa7db6a5ca00e7d522e2cdc9d2eda6458b039089a2c68165eaa286da403781527443b79d44633a1ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64d74d19af4eef12ff857fb12584a244

    SHA1

    79fdfa58688e0431aa85c6c48927d5d0af74cf67

    SHA256

    8466213732eabad41d4f4af60f6b6c2c8a0c7e5390f84ecd2a4179ce54e75981

    SHA512

    d6cd65e2a4e0b2f513c4c47de74793e67ca2b2b119ca9eafc74683275f24fda7e1d534185131e3a66f94c2214d856c30ab584978245a1371d695bd36f1106205

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73b1aae7e3f1b7d74cfaa0c9924313b3

    SHA1

    1a3f1591898dc87d970aff190069aa8e27a7e9ad

    SHA256

    7d2228de585bde28a74f0325b8f3478c3c2a68a08a32babd3e85ebd93bc8ac3f

    SHA512

    1c8bc0edb6fcbd088ef9cd14c1797b5fcf8d5114fbb3089cc60d6a2a2fdc1d87af6e61b77dc3c3869ee7ca856b49d7a3420cb086f83d8b2e9879bcc58e01cb17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef0481ffdb41098ac85e5a338855dc6b

    SHA1

    cc51bbc935b024f5b6e662e48070a63fbf30169a

    SHA256

    5eb68c42faace6b832e86ae3279649a31bfd947dab1cafe66f0b01ac9c882504

    SHA512

    1b3781260b5c7b7a98b42c2f3a93192cb55f5becee38ad5f610ef80d1c3d1f10ab5c86ffe3278d3c681e69753c2d243faff26d65e9d504689dd4de6666625832

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    244f05721fc1619d64e347d61a421808

    SHA1

    c446178dca62c14a4351bdbc4917148605d679ab

    SHA256

    490dfb4cc922dd45a24abf93a87844691c78abf054c1abb1fbd205d0f0f750dd

    SHA512

    50e1e4dfc780238928b1ed1afc507c4fb686581692c720e5d3f044a1ca773d92eba4494d0fb88e2b95eaf815210dfacff913e6c330485303c9f879ad9d1f7c31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8630eb754c9a7494ee0de119c350c36f

    SHA1

    5ad5eefd3254a011e66131cb18395cd42adefcb5

    SHA256

    861482e7cd04b24e46a635eaefb3d46cc578ee69dc355c374985597cd3857756

    SHA512

    b1a31819ef9e8f32c5b222af18a4891bbc8258dc368c16f7acf38ec75ee48e72a7cbb1b5a87c67c4ae9bc70c6b6ad4030e1fbb6f92c54b0fe7e2e6a721e96daf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5e3fd88cc91fd4f5d1f6dae13006800

    SHA1

    1c0668ffaea63ae3c5d905f246b0f16173f4898d

    SHA256

    dbde13a35c5a1930427cc2790c7e5595eab420d71f0d122b288cebace104267a

    SHA512

    ab427af302d0280d6efd24111aa53d9942b7fff5885921b44b9cfb12f3ddea87955ed04e386f841a3dcec3587fe7ac3a2fbbba8cd0563b690077899f55c6f503

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffb4ef1a5a67395b21900b664aa5deaa

    SHA1

    756c6fd2f621f22343368ebc37b043f27c2265ab

    SHA256

    8b7e506ee2b6a21e4b397c527a4c957565333d5922861f5aebb004c4dca90808

    SHA512

    8bbcc9fe08c0be53ebae787c0dcd02ed948e8a56e9dbde01fee6cb0e094fbb0dd5ff503e472c514a68827cc2d8ca1f432b905175606f1bebd9a00961e82ec583

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5cc1d9d66cb50da232f87d69c4138a13

    SHA1

    6180c90049970a74eb3db41183b2ae4fa16f2748

    SHA256

    d3f584a73df1a7737cf7b60181c269433c531ecb604a47a051e9bb534232b092

    SHA512

    3bc6c0dd7cccd3bd85974d2911ba04cb08e2b86100cad0d32a1266524cf4b5e01bdb0fac975bfcbdba7e929341da02ed3238b8319f9375cf058c559146dfe033

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4bd1f0c10f3b5478d9bf7ee0f33cb02b

    SHA1

    af0b265c466528b99c9ab408e1c8211b30d794bc

    SHA256

    f5273c7d83d97d536b65639abb71749538be001ad7d1a27f99150e86715c5ce5

    SHA512

    b5ba71d35ef8a6d65318e37d88cac4223fe2810d2f3f6b73a79f3b801b85458903c5dcd994169bdc618a75d1cfae1782318f23b4409af39d804929f29c0b0003

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    900171cc3e3048ffbe2a59199eeffe72

    SHA1

    e25a7827b04146e87e2190214c210138583adfea

    SHA256

    860b692b9019231c9a77939fdf21d71583cd8a02f2d52ba23319286b6dd67522

    SHA512

    20d06673344e040ac356fcedb8301cec213ac62b7e9b30a859491a1e98e11b58b371f2c34c1752819f19f4e5db264aca6baabc02207cdb560e3fc1c4fca4ed0e

  • C:\Users\Admin\AppData\Local\Temp\Cab3C56.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab3D15.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3C59.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar3D2A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a