Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:11

General

  • Target

    6967fa49ca8812817feacd21b7361e5f_JaffaCakes118.html

  • Size

    35KB

  • MD5

    6967fa49ca8812817feacd21b7361e5f

  • SHA1

    6ee47bd02aec09b0bc3ed1b035cc3ca9d45cecf6

  • SHA256

    4da930162e90a62f04ac3f9bf3a5c38b7576ec3847d8b0e28a150e1f7a0d7d2c

  • SHA512

    46ab30ae6dd0c1f8364f5898dc9a8c0e09194182944988f30340c07757b1231e59fd5d9e2a450ed0505d35114804172263d32dacd618731ae1fe4cdc11202afe

  • SSDEEP

    768:zwx/MDTHYC88hARUZPXTE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6TIZOW6DJtxo6lLn:Q/bbJxNVWu0Sb/38OK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6967fa49ca8812817feacd21b7361e5f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
    Filesize

    1KB

    MD5

    72d4880bc5c5e75d2c69ea85932f6015

    SHA1

    ac33593f45a034fef778aa22b0b93dd29a6c7366

    SHA256

    7e576ce866607f8e6802355e09db9431853bd6568fc239ff4e3308b4edc06b6d

    SHA512

    ba0976e2b8652d3dc71558e669ab450b793c49a61aa01a1b0b4dfe9a6c8bf0ab065548a314bad955104be5d5ef6948d959569433c40c69b01dd8b3ac09fa36e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
    Filesize

    979B

    MD5

    bc90511177a4597118c0cd5572567295

    SHA1

    ab38408b2f638d16ee748aae07dea098071f7aed

    SHA256

    eacd1a0ba09bb02dc47fa6e150be8a7d27ac8d082f33a3549e12be8161765784

    SHA512

    126d34d1095e69c89fff418e21cb72ed71d63977cc30a1202d7c5ebd80b6c4d960db4964ef7d1972a370f561205def244e33628632c44226ad1cb30f6c0dd1f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    588d7aa1d7edb338dbfb587904e7c0c9

    SHA1

    eaa0d37d405361cafd49134dc21f15ef5470afb3

    SHA256

    87300c3df6e0b253b5701e3383f2c5c159e53abf43b1ccb333cec8b5cb2f7da0

    SHA512

    c984eb860481af1de2c57c76e651b114a2664761cc3eede8e98a17b126b81ea8df83e20d8258e38622ca9f07c08926930c395df6c538ee7e25f097d425897752

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30168ea790fd3334d67fc263fa47b8ea

    SHA1

    f8bdacf50f4e543efa49abed8a93c57a5c33699d

    SHA256

    fb3f4ba03b39db9334ffd55071567d1321696489c481696a5de20ff21739a22b

    SHA512

    6a937d600d3560427e19459bb1e3826cd3b5692b52e382148e86942afea8f55454c7068e21eb7daac51e2b8a1179531a56fc69015f66cdc5c9f874d1a1c5230a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d483d1ee7a288ddeaae0f3380646bf4

    SHA1

    6493338359d4146cd8a92937276c139d88a098c3

    SHA256

    02feb74d5a27475a4689c240c54052ccca2b40db17b8f9e877edec919abf56d2

    SHA512

    6bee2e3f33911e6916eb3bdf6fdd7a5c9c2470adebf7c81bafbd9bcef9585b93c216b8a82d01d84d2730a1e5ac043a081e6f6d4a48b36b4e1c13566d667a2ab0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e720521e570d768e584866efe89e1ec7

    SHA1

    996fc8fd190e80d68119045b5653b34e059ea1cd

    SHA256

    afd5f2c875efebc85fcb6d8b3717e89861eb8031d238aaa6cab296decee6790f

    SHA512

    737adbadfadde527f9816963641b873cce913ddde93c7a46413f2c9b381fdbbf58f56eb7ad091356ad9e82a7999dfd694df6158665108edf1d0cde4b1bb0a0dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    181c0b1c30f58533274d1d8462447de1

    SHA1

    b5b2cf64baed874ba72cecf38a60c40949f16e52

    SHA256

    f0e786c5b2a9b3f3a59f650ac7697d9e03fff9696c657b7663c0fce8234af297

    SHA512

    0045d478a4418bd56a7a30b29bfb19c7db06e2fe93ff5d6ac4ec4ea5a93ede422b88e4971ccc207b2a12c599722934989254e966078252b39913f15621474bb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39718a07c7c9aa99ef0ee33fbfd273bc

    SHA1

    fe0bf88e0985565331fdddbb8573446b33fd30dc

    SHA256

    430f4c6fcac926410f7da879c358285426bd7bd80e498b7fae436315ad0d3969

    SHA512

    59458ae1245726351e32f690ec088862fd913e04c788ee807ea69b85e829ed3cb032a73e3e55abbc0b57d6a22d876c3ae9b65680c3c33b12f943cae3f2d6af2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    252318d16040d2e7336c60ef8ad23151

    SHA1

    8d3dbb20a07c60ad8689869fdadea17c231b619a

    SHA256

    7596d4233b2c85d910c6365251fd0e5aa7abbd1a76b3bd386f391fff761deb05

    SHA512

    e1826157a5603faba19315181a29a566b40822f052bb34d9bf2e08fad9b8366231598a03bdc9e538f848ebb5af6f304a35e8f41faaf5855c556152a1d8fe712e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    436f89f3244374596b8ec6e1d176a84f

    SHA1

    68d8ee4175e135d36b80d6ef3ad4e9c396953135

    SHA256

    9422cbbafd3035da248d53041e5a3cd3d3d3435f7e80ab0b478e92d34c2dcfb2

    SHA512

    ca84e4cb8278e98057e4189182bda24527ac727d505b302128e3a2dc21572effd879cff08cb2728e85e359fdcd3308ca4bcd9a0e4c83ef84aea72b6ee0cc01b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8758a51e73a90b0b451058534ab81ee

    SHA1

    d1fa8383c61b7b9568f986a910d8772149c68206

    SHA256

    1383ae8a3ab2c3eca60183545260dc9423bd37cfa6180dc1db5a8c67859e562f

    SHA512

    ccb45f7cd2293097ee729d96992befc472204ded91877315c04c7e239ff05b9781a42433542e405262df84e0dddca9bd4b8de1a2a69166277c9ac4aab19faeba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a66ac54768ab1a3eada5d0e2f9f94b7

    SHA1

    83ee176cdb0e31219b7401bb7f1686e36bb89275

    SHA256

    dd2456f8480345ee817579a50dc0e5f0610e2d6e28a2b9664f971eda58d58e3e

    SHA512

    649ff15a61b4f7974acbc74e7a82b77f5d9f6993752939eb760143e20b7b5b6d38a8ade0dd47dc4f54b8d331d6466965deb8c622fc2269eead1deab17fd20125

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3fa90676195655c5cf1f5461f3a59d0

    SHA1

    be005ce6a612b947189125124e9e77e244dd61fe

    SHA256

    bf6f65069004bd05b6c12b3678a3a8df19232ca25900dffe6af76f9768c39339

    SHA512

    f8abc2482d52f433ca48c50fb1d3e65705b6a83bf938c5f7f0bdd32a8720890eb2d5998e26997be29e3f1c561a96484b22ffc5b101064867c3055a3beb40a670

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc8b4aba2c6d4b84346c8fcaeb5b0773

    SHA1

    0e1e11e9da7d7a53c2f4acdbdf571c0dac089346

    SHA256

    60ebc2203c89f1d54734c1793b5e6c4a50b2ee9f2313696f78474909db23abe5

    SHA512

    bf7edc2d464a81966fa60d6e3a3bc831ebb2ddb8a0e40f17580a9eb7f0b885977e6e6179579d7ac8dba78d04c37042f53ff2ec3d81eae37c666102b28672e35d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94bcb492ecfd97bc7211b052cc2f4cbc

    SHA1

    ce278ba4efe913130e4b548cbf3e564a72e25d14

    SHA256

    8c7c5ff584125002f985ab013716451f7c709ed49646b21ab0aeaa347627974a

    SHA512

    11a1754724bad783c77d4db79947c63e5c5b1ee00f5cfc6a4288c61057bba1dc136deaff8da86f21de596b232ce7080d7ae5880a021d5b3a786076cae216e144

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc3a883d521d5cf7d39b10cc2dfd3fe4

    SHA1

    174212dde0c48eb8bfd06c2cd92826d94f30b4b4

    SHA256

    68c38bbf004a3139cf1f488bec2bed497aa1557ab7a77b1d3f75f6e12626bd16

    SHA512

    09be0d33eea0be0e62d3903c2c6b31df9414e02624de77afc7aeef401731593814ee027359f93a9046de85ca465358000eba8970b50abd033c6938a1acf33d56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3be6bb7775be76195276c8f17228821

    SHA1

    08d7e0eb8edbd4a5c406b3e4ce4b40b18a019481

    SHA256

    dbc26ee9fdb599b1db296d38025a56d8486090ffb861761f9f15a7bffdde8d44

    SHA512

    4aaec21e5a9f71b8272496501d2725b6ce0edbecaf0695190650dad4b9e9fa5acce000a1ac71c6846eeb18e863fbbd2ca8bc5eb05022178cf2b723c670e38482

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2fa3ce51b4a6b752670fa46202a061a9

    SHA1

    39c0b616b4219a5bae6f4e901edee843b2d824a8

    SHA256

    1fc4291eb340f46f17ec08a82ea99741b05bc79345ffe075e8113329b980d12b

    SHA512

    a7c787107f45ccc78aabda08442f33b75a2adc42f9f20643ee92f02aeef522dc617439961e437337ce15c983638649ee007a58575d3b41ab671d59515a97381b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78e56941ac8912573308a1360f2957ae

    SHA1

    8166c2804c67d2948a3636ed4df7cd7cd62bdcc0

    SHA256

    a15fdd4b6bb24c01aba1696287bf37265126622044e5674cb66ae55fd829063c

    SHA512

    d5cf33505d123602f08bb98a2b0df0dedeb38f67aa2cfc6bc0eaecf5b3d3d34d063fd27e0884acf306e6572841e7f02b3ca46a29d1fe4545de54df073d5e07fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0efbabc04aa94070425ef47b47d5095

    SHA1

    bf379925a45b969928f7a258d995078e5c6cb6df

    SHA256

    1e2c1d7854520738f4ec0c31452d9e0868e864712e974f9b96ffcdd46f463e90

    SHA512

    d75c7bacb9820fc554ce1825627f7aa01fafa9ce1697f2e2502e3ea04226c0cfc694137c7b3d047ee063daad45be6a588699e837d114da4d35ccfecec71f0230

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68f735d8993918e881a0503f2d3a9971

    SHA1

    87238b7d309fe2a09340ddbea8eab2cfd659d0b6

    SHA256

    fb672ef322a0ffa207598c498b6cbfd1516f49f166654dd7ba5c5b5a3c8ca666

    SHA512

    9d6e37ce570d07241f7417210d7a63a8ba0d709804a2e0f855b05c542922f426962f1802b07afe258e8816cf53f3a80b906822acab97f2ec14a09b66e5712f9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e80e7557c681945fa7b954063ce0f48c

    SHA1

    1eb20cf5bee4d36bd4afc71b8a00d2cb60c16ac8

    SHA256

    4afc5b4d31f0e5a4b70e8d48292d58a15115fc2168afa49100499559603c72b6

    SHA512

    1a0612c3ab9c7bdac7c1d2e2842f8525f44aa1ece4e8fa019acadc78d20a0ccb9e0f6e1fb5801d7c7a551316ef788275a099e74ab463108dfd2f03264ed12608

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    181f82708647553cd336318b2bf78455

    SHA1

    820ca1e78f773aa2ee4994030765d9926aa6a577

    SHA256

    f697e0a337216d7bec5b6c809bb442f72f16d67f5ac8c51639efd38e5fea19c7

    SHA512

    f7d2dba7a37d954ec36d7bf82a952fd76be72e6d40d2df1fe7e67c09ae82c823ca6a8621b78b9f244a348cd921c3b22e4542b613644fb20b560386adfbdb80ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cef16a6123b6a280ac4c832c57fd6b9

    SHA1

    bed747b07212497649df99c499e3d4313249c8fb

    SHA256

    1e955ec01478618238f1d7ac1f9faadf108081381fe06db68aa5b7cbb596048e

    SHA512

    547d6cc74cc99f81a3676607d599bc396ffba40887efdde6231a7113652c8117bd3cb97aa14166972c5b353a4a7a67f901a3499fd20feaa21abf20021477e2fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
    Filesize

    482B

    MD5

    45f8d51d0c5868096100a2a077d50d5a

    SHA1

    af5d2d4989bcc66a2acf1f01458eac187d2cf519

    SHA256

    2254a30b94d50b43d8a24e8b590523aa86cc439894ee469cd36b56ef1a69d991

    SHA512

    088d2cea22d95af35ba692d6e5057e9af6d9e07a9f0fe0e8be515e4bc968fb23120f350c2a87e2d388a73d59d0f744ea19af4b56516d28092e17fc31e4c20442

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    69e41c9c4c01770dfcca94c504a9e5a8

    SHA1

    fb59b2cc87d1b98a841a76a241f5bf2f190f1039

    SHA256

    1b0c257a2b274033bedc156e49063f31f2c6bb8360c05900f27841fc36a10b84

    SHA512

    62a444665164aada4c17c91906014de918f901e44976c640fe9cff25c74eda127ac339d150099a3bcd9606a021e671fefceb28833b0a8ec965658f8fbcec25d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
    Filesize

    480B

    MD5

    f67dc5131efdb4fdc84211bddf6cb0de

    SHA1

    cbd7a42ec93f32b82be7cbd8bc74dc96b67e9432

    SHA256

    d13a9363e9420fc5fcbe1ecf56f34f11f906d1ecff9d18fbe8c5b6a30e9b8d3f

    SHA512

    280bca39b3ee94736e9ca66838edaadf11b098480e84a97412708e1403bee1a5c8b4659757b1aa31c0158617da796d5884e111935981d355ded344fe5964b402

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2XHJXO3H\e93d7024558d2ee595265c43dc1084df[1].htm
    Filesize

    162B

    MD5

    4f8e702cc244ec5d4de32740c0ecbd97

    SHA1

    3adb1f02d5b6054de0046e367c1d687b6cdf7aff

    SHA256

    9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

    SHA512

    21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

  • C:\Users\Admin\AppData\Local\Temp\Cab18F4.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar18F6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a