Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:30

General

  • Target

    6926488594f66f15a0d867872c4928f8_JaffaCakes118.html

  • Size

    23KB

  • MD5

    6926488594f66f15a0d867872c4928f8

  • SHA1

    6c625ac27277979e75074365920fa21974b28a6d

  • SHA256

    d7c3a3443cfc04113fc28a49506c86e046c67d9079c2793f1988b4b7a2c21dee

  • SHA512

    dbb70290ea6100f34ebd3a965b7b31d6438914d28a197d311468044768278bd712434bd282c281ade35248828f129deaf48a090119f1462203f7fda6c47b5ba6

  • SSDEEP

    384:SUCrggEEuGqn9dN8fVpPXrtb3SjQrJJHy2kJOdRCxPGczVoW67Yj0azyBRCiH492:mrrEEPqn9dN8fVpPXrtbiI/3uZikAsq

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6926488594f66f15a0d867872c4928f8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2072

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1B1495DD322A24490E2BF2FAABAE1C61
    Filesize

    299B

    MD5

    5ae8478af8dd6eec7ad4edf162dd3df1

    SHA1

    55670b9fd39da59a9d7d0bb0aecb52324cbacc5a

    SHA256

    fe42ac92eae3b2850370b73c3691ccf394c23ab6133de39f1697a6ebac4bedca

    SHA512

    a5ed33ecec5eecf5437c14eba7c65c84b6f8b08a42df7f18c8123ee37f6743b0cf8116f4359efa82338b244b28938a6e0c8895fcd7f7563bf5777b7d8ee86296

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
    Filesize

    893B

    MD5

    d4ae187b4574036c2d76b6df8a8c1a30

    SHA1

    b06f409fa14bab33cbaf4a37811b8740b624d9e5

    SHA256

    a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7

    SHA512

    1f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    Filesize

    192B

    MD5

    42b1585d56102dad1ea7017e5fe6982e

    SHA1

    a8c9c47cd1c415cec5e50f5f173416172030d3dc

    SHA256

    875d5371e3e44f039e6553446bdb84792fd9ea6b9af69104ffbd80e7c3fa0c0d

    SHA512

    f5148ca229735447a3febf2403f284f028de7729e4f2f2f2c305ab3ee4104c8069db9a9c3b2d43de8a38bab75c545f549f8398d7a9df1ed3ca893cd7646c3e7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1B1495DD322A24490E2BF2FAABAE1C61
    Filesize

    192B

    MD5

    708e93b96283eaed736db19fb6c1e88a

    SHA1

    7fcb447639b65e63fefee6650a5a6543423e4de2

    SHA256

    8ff1a107af29748ca33cd2c3cb1010fe41d31c3cbcda041ce75d861ddd7ad809

    SHA512

    249e7fa8cf905d784825822e860e0892f1e392e955a017c068c023cc6c3fba7a3594ec0b08fe5fb86e9f168d286c3df085e1a952ab80e43e40a2fa2173c75ce9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    e5780c2f17ad4161a3c4dd2f5f200d74

    SHA1

    85b2f90829427383a972066748038ea176d60bed

    SHA256

    d122b9d30e6aaf437b7319cc2b6c2c8f5faee09e5f9ca3bcac2297b16a15f0b2

    SHA512

    8a5cf3dc50ba70efb7299d24aeb5788b351520705207281b798951ed5de469df1ea8fa4f917aa5434fda54afb9b1178517edb0b9b3fc3d46880c0e4670dd246a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12a3fd30d9004f276cbbe7f13be028ab

    SHA1

    63299fd0f3b2fdd70d6af9a96c7976ae6105f479

    SHA256

    d00a99ec5e3fa617fc9e898b80e723c05be637b5543618a950f43ebb49396a9a

    SHA512

    da33ec03020cda16913c10c3ff12c4a454135219006ada9ed5f8b271b45ffc8eada373328540162f55d17d7679aae45b0f3e3cbe5813d31b227fe61046008a92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    080edcd7fc322205dea50c8487999abd

    SHA1

    41e5b1ca00bdb788f4cfbd4d521a7709f8a55604

    SHA256

    acb2d42516ac45614a8c07a21de15c40f33dd56ebc7f06760acd58a87e987c72

    SHA512

    0457347341ed9c894873df55b1ae741beddd849150201d0c06171daf72d733357ec700422281ea456b3d61eb97d24f4efc057500095894c7d67b7250137e68e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0dc879c59044b98f17104740897faa5b

    SHA1

    2861bcc64c2c9b3f3067d728207b8f8dfa941ff0

    SHA256

    b61267038532499bf2b669cf17b4f524ee00727a75d9a3edefb80f4b292625e5

    SHA512

    bbbf35527035475d4ff232320a4004ca49cf6e8ebe6a3b784424ff6b26a2f3f5f371e94403ccc8a7b4bfa4e42b94e67f46b41b26f672f7701edc3d4b938d7670

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8d641d22284ad2981a0a7d5d30366a1

    SHA1

    a06f6a2ea0d803b86fe0cbdccdcf6cdb146485cd

    SHA256

    af4e66fc15a097759c8aca4ecc5d0a5f12f064b6cc0aababe64176eae5423214

    SHA512

    80a01701221f83405edd813d3094feabcf4ef85b88b04cc0252f18391c72375be9461f53620b30b465a9791233c204b2faf45b027efe7c8e906c552e21920549

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60bb5bc412a1810140dad144dfc8b23d

    SHA1

    fff80c998e83511cf86333c9db1705fe6ea5fbc2

    SHA256

    fd28328311f96fa13c0488b0ed48275f18a613ea5785e2ec1c74a7489069ef36

    SHA512

    4eb3a421a26ba13b2bafcde685fd2c87f78ff14c4d595ffcf4efe7d8ddf8c22bf8824f3fdccfa5f9f2dbbaf5a9ca418739595505e375395cbee54ff345956f38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14134d8e57e8216a3a7d8b1754327184

    SHA1

    e8ae78ab482b62285a43d1670e154842c9d4dfa5

    SHA256

    d755444c8b7779f5fc0d9095ee7ef805bfc3be19c11b5d935a9666bfe44d41cc

    SHA512

    2c39a78ca37c5d362b0d0401e037244bef9f301d028ce99f41213c7ba819569b97794f38268cd090f6109f30324dcb70b5c20640de6b3147c9b6477e417d52f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c5a16d8d2aaafffa2193b7871e19c12

    SHA1

    3bfc1dbef917ef3e3b758765d64a48a690a57558

    SHA256

    09b7520766297a301d13221156d7421b03c7f0b86a9570f8f7bc402f6dd05b13

    SHA512

    bd9a5551d11e940c44bbd837f5801515eec8360b53ab4505caa56d66ee099218d5ba005e073550f7d5a0195b4438e25ed11b86e28e39c4c8456d290c2d908adb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d54bdfdbc7f771c55adee70acb684144

    SHA1

    f792f852ad4738c80780f66794cd91458981c859

    SHA256

    e6099dd00a9f494d8b8e4c3ed5a25df91c01e02638acbd23030d8c647c50773e

    SHA512

    4516253abecec6e683a418dc2f779da44572774fcf400b133cc856a06559c5f256b0001d0116d136fc7aee262dd3e19c37d78e69edb329c129f7096eeb0a9402

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    546fb33fb44b9e4902cb380a9a60b57f

    SHA1

    e89596d667088481756f2b746256901dea86e8e8

    SHA256

    57295762dde87d8b8edc724c8303f0deae7d60e402da232a8ef3d846d9fcbcb2

    SHA512

    f3739c7542eb9facc48e8e9a18dd69f8f0e2ea3ceba0efda907682d2c52f1a395a0177a3aa6b8f8791517d947b340c224b2f2f2a0ebf2b2ae91c0cc1f7d350ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2016857b2174aaad698831371bb5603d

    SHA1

    53167b0af4505848f4305c0d2fd542b3027c9e60

    SHA256

    bcbfe0ea607373f46ddd91666d202b84056797a1411a8203a8e2aeaaf10d30ab

    SHA512

    68709c2d0a50baad34278d0441fa782a1633eae7c5c36a7f3839a72e9fcf844b32dd6f82581dfb04d5055a378b2f299b2768265fd409e6a0775cf78976a2982f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1d73fec9910f4b93b65e887d3b48e72

    SHA1

    6a1ec8135c2363a974b5ab2a304d089e2188787a

    SHA256

    9cbda3b5e5dc8f4d491d3a273bf48e1a7ae1a31c3291ecaac328b4802f3902f4

    SHA512

    e162fcb2174c07d1e59900ab0e1d14ea7b670336c432c1ceda671a7e76488c932553085c52dc61ab4d7860906446d62fce605dc807f4340650bfa98836d70ce5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2f91190594cac6d646af26f9429879f

    SHA1

    2b582579dc4ec7e59044f44599462bf3a351deb3

    SHA256

    d75ab9f11f3c8413f7c4686c688a378110548a93a6790684191dc169ccc501a1

    SHA512

    c4ef9a180ccfd38b4fa93232320dd15ac3f4fd8fdc7b324b8da9bba468d915bd939203835963f1431eeffc45fe65c5b518641338068654291dc19259c491568f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a2b4bedba18d435ae45e93f033f68ad

    SHA1

    50d278b0f70dc856860b8af6e4ce2ee84b495aef

    SHA256

    97a94e55f60dbe755b5229a64c6fcb0d47436ffc9a64a9059aa132ccd52ae5d7

    SHA512

    4a84cc61032ac4534b64dc07ae39c25d0629c611dfad146feca12f78c27ace0567f11d67471704145d336d390c56edb43983bbd645dd8500b560b66e86e60f72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4adcf503c3fb5dd0d1fefbc825b2099

    SHA1

    4cde3a7990c676cd741981a5a30204b4216f694d

    SHA256

    834d098def739eda4c2c9cdbb07087ea58d79ebdd69552534b2c3338d3d753a5

    SHA512

    0ecb04c2b558ea79bd0603eb698024e74384557dfc4305bece4f763be1c32450f160e47194e21be30eedc91b5d84b8e5e38b0745a070d9ee29be94e3e15b04af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    482cedf9e088b7de1ef888ca594b5021

    SHA1

    ff12cb244500ce6d2f484fc3827e5c6cd58a83ad

    SHA256

    e6b3820cf4c3c4875ae7f121669ecfab2215cc0d329a4860b93b831b95450cfa

    SHA512

    01523546186945e06805e4dde81fae7e62120b1868dac3b74796ae1bbe805c3fd66b7e12f2d1c2531d7dec3818cff597c720e19d6504663f99c310d097bb1e3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    efb5f35046cd131e93edf49eaec98d46

    SHA1

    5c463818d971c0ce9f2eb5997ce81181353e7068

    SHA256

    ca05095783609b50ee295c413718206b3b8243b716d8e94acb313711a73e67ba

    SHA512

    fd5ec13327eca317dbcb7095e3b183c73160a1280b65a5a0b0962ea232791377dfa93ba07f55f4b6ae5b60011480a65239ebf249f9379dbdd0da42a9679135df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b09d465f540ba9216963cca65dad8f78

    SHA1

    11c35086370161517b4876d8ce74683ef76022ab

    SHA256

    133db8514dc10b7018627914413e099644e8e47edb6a2d7898bcdc9bf41c6b2e

    SHA512

    9202ffaf8d8d4f3e961ab87e8ff45f82f23a187504819ffd72f474315f0c7745613c25c4013ed3032ff9b0a245618aef634d0b78e81497f3ef487365882ae705

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2eb0729c7d4bfe21fbf58ee6f278033f

    SHA1

    9663d90cfceb9616ad2ac7e09f117fac867db96a

    SHA256

    0e04f12f2adaeb47ad79b5bd7c8fb072c1775fc0ee65ce9daf4072a2ff09ff1d

    SHA512

    0bc0766d4b967b74b573abdd92613e3f4c77028c9f3d9e0eb99805f6c8636bece480fc4c7b4c8ca78140ee0dbf04e4cce9df64b532f37ee09b88d42235654824

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05ec2128a28e9be16e2225728808dba9

    SHA1

    6073b03ad8351fda424775f581aca7ee53974434

    SHA256

    b42b51395d882bc783c7147413fb49017dfe35e634a5237345b43b8c8ecbbf8d

    SHA512

    46ecd62257b65f90dee78b10ff75a366a6f71bc6717fc578af6fba91522b22db71a1b17a91e33e8c6c79568812822bb1a392db53d6a6529b096664b0d209f0f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1b74244dbea7e45f91b1991a7a62ab5

    SHA1

    784c17eaccb6dcd1c4b5f3ee4727ec627f226b17

    SHA256

    0dfe7028522b8a425f6188359b1a54ab70cc4775cfdcb79deb8291b46282eb9a

    SHA512

    a1b3397123e4c9f218a25187c3a539d65973b57c2628db8f349cf92f5774931baebec5599516ea1a6f85f56e5816849438aa3adece9720db7118ba6f5f775dcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea7853b013eec9902bfa64f1acbd5dd0

    SHA1

    15e9b856ad2c9c86c38f8509a12acefa9dd55d7c

    SHA256

    9ed4ea8a45265fa717895decfc1a77b45b42d4c3807fa464cb9aeb9769170975

    SHA512

    ae32eb266b44a4f1f1246b1a9f071ce7db93f4fc6de9fa148d52d0d569240cd6029298a290700e0b6e88faec94c48c3ec71ae7ee217e7840c1805245d0aa94da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c64f2edd0738e2e92d5d9594c79db78

    SHA1

    4c16a7683ae9065b626106e5db2441c1c220b058

    SHA256

    79f8be281e6a9e18f9848cd32f160df56264fae56e6362c0a97c00e6df669b7c

    SHA512

    2907e8eef82a13ce89eac0c35392dd60046000e6aa5c861bd69c528fe45dffe03b82bfc10eee7e933062782ba98611a6084431c8501b066f7ce9e0d78c6e813a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ff3791f0d7d53b8ffafb763f1cf79d5

    SHA1

    b442107156b263c5fa5161c1038a63135ce05172

    SHA256

    dd58eff1f0c60cdbbb504fd2d212aca0d3208274e84d14b7150be251e17e5c42

    SHA512

    c19cc5f7b0e89798e1601d12b7cf738811ac08cf8d970a6bca94240a932a81bd15c8098a83d9b9d0df01793e0decfd4a18368168f48dc7c18b11723963ed76c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fdefd99a8c06d234698ca878900b678e

    SHA1

    791d109261b9aca1bc4bab683762d6ed4adcc7b6

    SHA256

    40107d5c46d94c1ec8b57799eca009b1b33324ae0616506278922fd39f7274a2

    SHA512

    e86d1534faae994a55c09edb845268d6b5bc4e3ada035d2bca0943f1b036d813db2f662079c4ce2a2ec058452899c6c98e0fb640d086faaa71cdb03a63b7f7cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
    Filesize

    252B

    MD5

    69f432fe08306912bb2590ac95d99e1d

    SHA1

    f087257e0e47679c5a2ec3ef0caf433c0d6435d2

    SHA256

    884f005052ef891fe8d8d7e67be1d91a66103b9ca6ffb1bf407ca009f0adf691

    SHA512

    562c60787bc5aa99e8b6ad5fc5f25acb86b1022275f9c19663a3fd23913092ba2156d417a861fbbe13afd9c3e880c5005cbdc056ddcf916a30f11f9d5d2fc74a

  • C:\Users\Admin\AppData\Local\Temp\Cab2223.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2293.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a