Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:23

General

  • Target

    694656d440ef49555c94fd726865e967_JaffaCakes118.html

  • Size

    35KB

  • MD5

    694656d440ef49555c94fd726865e967

  • SHA1

    c40727e81add8c9beb27ad82bfae30e55f876d52

  • SHA256

    84e520d09386a3112c58f9ab6c812aab499bb92761a3d9531b5d6b1d42f683f0

  • SHA512

    8794f295639a280a9f869cee902b2edd679284ddcfeb5a388d13242525ac1cdb68423bd1bb1bfa6e1a524b75a8b62f8a197c84184c23b22bb636616351e545a5

  • SSDEEP

    768:zwx/MDTHoy88hARpZPXQE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6T/uJxF6lJtxU6lR:Q/TbJxNV4u0Sx/x8SK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\694656d440ef49555c94fd726865e967_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3000

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    fbb8806dba41921efc8ef2c358ef52bb

    SHA1

    9b5aed94b1f5562dd01a7725ad17c74dcdda53af

    SHA256

    9fcdfea7cf8a6f850f95d1f7fd6b955e3ca870f4a6b34df241a2a60d94ad8565

    SHA512

    2409cc5c39b85c78d1e685c45aa064d2b5e6306aefaccfd76ae4fc3f41e7b08152de94d2dae14b704bb53c10ccd4edfabf5e4f3b959ad6210af506ef0ed1b33d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5fe72cd968e79a24aea3395d7750e61

    SHA1

    bd81109b69e1d2ba9774b70f1f9aa69ea75f3afb

    SHA256

    538819c8e0eea990330936d9b4da44fa22157bd1adda86913ae11689f21d79f0

    SHA512

    7a564c210e9c9a8476646d1c2c7f95b2e3ba19c7368cd8e4045558e68ae0571d82e8632e1d912135af85362725d29d5afe7340055f6b550484b2364e0a719716

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f509d7c80e85dd9792760d1b192700b6

    SHA1

    83bd1ee52c0f13e57e8effe53a198eef07c8942b

    SHA256

    feeb4d5bf88be0028251ac297a37dfea93679bda7863e378ae089610e0e0fd08

    SHA512

    c698f0f680c9e5d4d67b03326f96b215d3487c613b459a1d5183e1785b1bc58351c240979c366fda34ae713be677775d032fbc27fb26a6b8d42e00e2d98ecf52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e6d0f6d39b0a6008e6d4179fbe38bb5

    SHA1

    623e1bdd721ec269ac2e33261cbf70ece0e79c93

    SHA256

    7bfde96212d3ab9d8c0378ca231e6d22b3c2e93283c1962362a00c4b062db18e

    SHA512

    434b1dfd0305124de5ef314be58bd1e453246f9ddbb61d682d95d0fddf83d181d7963b6ec43ca6069b924196e1542817118cf4937cd2ebd653411279b96a6899

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e68b76f72fb8a033c10ea9f43e66c0c

    SHA1

    0b09fbc7b34eed1c6094de7546c4b5ce046ab7cf

    SHA256

    7c8197369a8cf61cddffc64937a94cd0472f7379612ea11ab875989ffd2b4926

    SHA512

    45c41a091a18123c387b6984a02808345e266fcfa62ef794831a2230a1fe8bf6ac282b6caf56674e389dda19504bc9dfcf678b4f51a5391638a5b07f27270220

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fd91146c3dde2c1b65f6a2602b2a995

    SHA1

    bdced40b4e33e5fe6f1d88f0aea37e9310d01904

    SHA256

    ea509b311a5b97fb130489f8e417675541c30c9b43f0c54cc3c58f555ea14f91

    SHA512

    ce70058fcdb9bfe052c4bd8a51273d5ef3287f52a4035de5401ddd3d361abfc3e8026227fd47e703ccb7e28e32e228254652d2c607c29d8538b4b0dd09118ff4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    796c8978151102de824410f296c9ea83

    SHA1

    31f778e1b5330d83680850bac22c9e09636af8d1

    SHA256

    9344db928e53c07e89bf88a1357d725a899da9babb916e8bc5972ed9aa6a797c

    SHA512

    d3fb85b90d15dc8be62e7019ace30be36358940b0f6f96c5372f69a39e3d29d1a809f4f75af6936a539a5ee3387c8e9e56a9a5c51c68664c528f37463462c927

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8b2d84fe0605937a979cc41fb9eb40e

    SHA1

    c5639a1718dce3747b2540f22d1ecce120783189

    SHA256

    31eb4a456b65ca079c2d3b88033adbcf3c7f0f7ec3a30b7acdd9c9c843ad67e7

    SHA512

    3825f9728efee5fdd5995c9c4d07285504377380ffdf3d4d22f8368ad9ce4507ac4e669eea36a789bb0b912a2529ee63ba9b81dcc569cd10ba5ef9390cbbf9f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fd6111cea79444563b1b3472e31bbee

    SHA1

    4a542e6fe773aaaf98ab66949965dfd11fd35669

    SHA256

    4b204b438f8f757af6ed6e69c4e362fefe14a04137c71be355581f82c733443e

    SHA512

    29ad095504ea2747d042cbbd0fcb2121287e7d90f1bc8cb35bf8fbd0fee15ea56cf5dc714d519ebed5898941c87c6696bb3763e4de73aa4330dcc1c97b023db3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b901e2ecad1c412804a324bdaa81f557

    SHA1

    494609471204a93729d57235a0d8369d1df7b984

    SHA256

    e7614781c4b5bec9fdfd15791fb9eed587331b8a17e552f95c123d270020f6ca

    SHA512

    9e51030ac581b5e54f986d9a7e7a3ea81fd602c6c8cf859cc5920fea9a097103936880b5b0475c64fffa4b7a4945583dc82331f6bd2afa17fbe42ea1cb32653f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61365ecfab02761fb97d53367fff8f6a

    SHA1

    a1697a53af552fb81ede4c6b406d5c9fe69d70b8

    SHA256

    dcbbb62b1e9fa65424caddfcdfe5f585b9cc81c8fe4165ebe40260ffcaba2685

    SHA512

    c50681fee1bcd1254554852201547d1d70083261923b4818152f2acc2331b5e8e834c4c362407e27853fc1eebb6e0711c85542afcae32286c3207e23173e061e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9660ff07c608b3f4ddb743a3efae376

    SHA1

    23e2140b53348a9c3c30b1b40501b74d3952d217

    SHA256

    a71771f735fda1383ad380d57c8bc309e678ef4087d4c4c03f83e84e07617eef

    SHA512

    5200b7a4b5a2f6e71e47968fac7053a72f8cb6c5b8c123164e764f3c235a6ad651e0cc77cb0c48bf759cff8cdfb34841013c19f24f9e0dc54ee9b83c453b5605

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c73732575f8ac35be4a45e9d1ba7b83b

    SHA1

    27e3b9103b252c44fb4c8aa396c5e66141656521

    SHA256

    b568286995eac091197301119f9443e9418c731a0db20a0c1e90dbf123216440

    SHA512

    f7cbf00cdca28445cae748372f88132a649145c2d7f5284d88c0782681ee364b84a25edf27007cbf3a263fec76f338962f1d472eb32a21e9733486b8e62fe5ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    832425defae29808c3d86aed626daae5

    SHA1

    77f68f7e813fd74d0c5d078322dff9c9e9195925

    SHA256

    e58e6aa1f320e682037249bff0d50d8db3bbd7966798a287298b004a41c1e00a

    SHA512

    281493c0eddff183f28d75011b30ac7a2fc72e261778f6c376e0ea586ef412f08290295bf780866af9061ffb46c89e090571ddf0aa785bc521af3de2c08dc875

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f5ddbbf8016484bb2f5ae41d2b61395

    SHA1

    3fee55883db82f41b2d7b8fea40899249d9679d2

    SHA256

    61101d644079b77ddd7c63005a7da8d62cc809faea220b5c1438ea2ba042a22f

    SHA512

    9a3a3d8f148caf39b01d95300aa0b85f719f4a4e10acf10e98b51f88992f62f1cedc6b2ed7b6174f35fc78d547b00c6aa8d5c3a8d888037dbbadb521ef938e3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    542826e6dbec6629439d70eb677b4535

    SHA1

    dc85ac20e21ca9f1563b81b714de89ccacfde88f

    SHA256

    04d2a5b382156bacdab1a59bb7f37dcb477860d1ced25b117089ad0ecab062de

    SHA512

    0e1707c351198897ea65d2e5fe5ba3a917e8f6e58d9ecd5a2f93ae6622d54bc08b301fe7ddefb7fa319417750e8cc511f122f4384aae444d739941df4a257363

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b35e264df8ac419d23e9b47a7d68f163

    SHA1

    8fdaec714637cc58bf38f1c7c8c94aca6aae0a12

    SHA256

    bbb1f83f218e8c12fd0aa7c904b71ae3f30e3f44f0401051b7c77f49d8af2276

    SHA512

    998373b941207b8d75bb9ec5e981d3d5cbc40876faa6d4ff532ef0e6105180854c3bcb936b30cdaa6f5ba7e51228f9780d69d40ba38bc91d4ae0472698d5a9ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8de4278c8a881a2dcda1ea5c728cc714

    SHA1

    89eae3c23a9d5a7cebf326c4d6f706e11328fd8f

    SHA256

    878079c68853e856a25c4aea731ad72f638550d2d2f1e14feb25fc881830c6be

    SHA512

    0131acec63293230330da2e4b8ec83e2c15e20119f7b657ee0cac556337cd02561e305bc058530aab3fa70352d9a6d4b9a9604f998f4eb2a36421d58520628ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    740fcde2240c35e7b232bcf2edae3b56

    SHA1

    1f3601ece0519e279c9ee17b794142d597a6cdd1

    SHA256

    1ad2be00732bcf97cbd7882de7f2c857eeccbd6127d4e51939310fbdae44e680

    SHA512

    c41b3e8aeecbd0be3ca62872b0530d291e229c64a2629bcf0abf43ffa2fa72b3feb68b8c8ca35d3460c967828f39ef12841b541a4bdd6bb8337e61719e749cdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c136143ff5a715359099a5a53ff297a

    SHA1

    deab15bd074368359bf29a7b586669766275896a

    SHA256

    010d0c51c92b2ec8b67e04a28b2bea8809ff7addf17441f6df943401609a3c5a

    SHA512

    cf7ee1fae7d3ffd41108a0e779903e89ead454f8392a58248560165bcf5b09e20205bcd75969d81b95ce3a7d226efe9906fc9a58e33a5b8d8da3c6223e278974

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b9b3c365df18c5998b67a5078ee781c

    SHA1

    c685a6739328258c73eda10c4e3f81c6a5068ed2

    SHA256

    9ae68495b09fd4332d8fa522940f411a5570b472eb44bd69213e542fad4fb091

    SHA512

    7ca420baf80a4176afce7bf05122513a56bbd0aa6b2634aa8c3ef703eeacbae8be2a9a3da015d383003f2ba299d2439f1b9171979b09e35956b32094b1fafc59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2413b153ca8259534a42662865c09245

    SHA1

    d2cb02be8d11c6d47857dfc3a3071aabadc2eef4

    SHA256

    f710738ef425df5c8d30b8debbf78c5dec6f5ff107cead91264859346697ec24

    SHA512

    7c6e734989c2eb15d955bf6405d3da4b5d2698341b0f343d26a38eb3417e4ebe3796a70fba43ad268d0ed3276290bc49dd423a596850491dbad7c025b28873c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    5069c804ebf0abe6f12eab22e8988369

    SHA1

    e7b9ff580d8ade509bb9b74415252f9625b51b23

    SHA256

    c0fb8d98ce2d702965ea6f2a38ce2e72e831b4ac9f5a5609f8e7c9c105727923

    SHA512

    4dc75a9254505643cae131db12e030e7b5350c630cffe1f3ae5823b80a11eb350a8c9135941e1824eae4b81493887b63c9e473c0aa534a6cad9c48d84ed50e02

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\528EVS6A\e93d7024558d2ee595265c43dc1084df[1].htm
    Filesize

    162B

    MD5

    4f8e702cc244ec5d4de32740c0ecbd97

    SHA1

    3adb1f02d5b6054de0046e367c1d687b6cdf7aff

    SHA256

    9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

    SHA512

    21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

  • C:\Users\Admin\AppData\Local\Temp\Cab7DF.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar86F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a