Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:26

General

  • Target

    6bdc31e13354f9e169e3677d0c16c752_JaffaCakes118.html

  • Size

    32KB

  • MD5

    6bdc31e13354f9e169e3677d0c16c752

  • SHA1

    66adfc076c2e601a44edc28cb08d3b2652a1a797

  • SHA256

    a4afdeeaf92945c0f1f4422c7187d1b30fc8725d44041f445c7fe31c675e26cb

  • SHA512

    50dace037f4067394d5850b425cddda23cf12156d9d9bcd04a3eb96776eaf5a0b387061824f671e25ef231b4d1e5f6cef1bd53c17ff740aa2111c001777e2de7

  • SSDEEP

    768:ety6tyfty1tyMwQRtymvuydIWY2T7zQgUt6+6pUDqPSkNSkmWSMCErJUxW1cLbzG:UyIyFyfyrQzymvxIWY2nzQefRK9/WSMj

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bdc31e13354f9e169e3677d0c16c752_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2460 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    6a44fb67d35ffe31823bee40772034ae

    SHA1

    3e85003dc43201e676f155d6976ed6dcb472f4ae

    SHA256

    16a5a904d05f69bf6dad2608fe94f7325243e0da551eaecb65799e74dda4e46c

    SHA512

    d336b92f568a42469e7226031247b839d048d09c47d0323d2e685c4b63103fce6b9d8341d1295b8197c835825896591211b739b526c86e4c0235853b7ac4f6ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff704a6fd49dbdbebbec5a8e904ad0b1

    SHA1

    01d4e264838f0310df0fbd08be4805dab0392c25

    SHA256

    81b4256b7be36c23cacec55f439460e6fe6fc0e641c944d870ca711573b4e16d

    SHA512

    b782951d7fffdc8b55c9bb7c218fbb187dc36a1a7739567fd945be4873e79f4ddd2bdf203d7121feae23b76fe7ac002139e362db2a38ad0223d7a3de2ac282f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0dfc7b9d98003b580d087c9971c5c4df

    SHA1

    937e50d4e995ffa0e2d25e13733ba0f623fea93b

    SHA256

    880d4b42cafa5803a2fdf206851bc0beffc21a51f396afb4d7d0d519cd46d470

    SHA512

    01722534d1573008e9c141daca6a913d567f4ff79937536f80ec5aaeb0b4d64120d63fa22622bd8fe7daa5d68511a8d05614f2b19434e91782065d0d678cf8a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    971b30e8356469fef63376e5b4780c40

    SHA1

    0b5886e9afd63e5e7f51ec391fe1b2df431842c4

    SHA256

    77e9e8cabd71b5a8509c3af208f6e42f8fe266800102a655c74644ea4145d902

    SHA512

    d9cdd146bcfeaf1b9341c731e2e1c5de32aa4dd6725ca187e7b0ff0b687dd6f00de4ff45c4225c89fb16b61b0fc6c8164b4ec7a51f535f58644faff90d6919b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a48e88e5298d15ede369f124cd6336da

    SHA1

    e6a7ab20b25135c465763e038f592f51d2eda74f

    SHA256

    326b51286be611b5af644dfe86ea725d9533b5e339b1422c85b588e29195b790

    SHA512

    06a3b953371033c622e860fe167c1d70f689baae8f1ac71a378b553dca1f30fe04fdee681a6e562501703175593955a8ff5bf37d1a81331df59e99e13393f769

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    415398e5ddbe7e39f58d146f07d46b74

    SHA1

    0e2cc90fd545b4c0c8b05e7045a62dacc14cefbf

    SHA256

    af72abd7f01f2b4e9840c5d64e30c92bbfb0808f68c6600fc44f5153e32e8a43

    SHA512

    47dcc4d7f1251a81c456befb8a9d495c96b40fd4d9c8d1ec4faa656cf2d00528131ad17c85284ce66872d5ef703527ba941a6b7f385ce2c1fd6b35168d7424eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c7c1b408dbe66a28d8c09cd05953bf8

    SHA1

    f5d61104ae62e3d0c8d6f29e6b73a746b2572390

    SHA256

    6e85960871e6de265ce10ae98c81f7cccd5b6fd0dec0a9e4e274c4e64c3c032e

    SHA512

    cd1313226d567b9f062b31818372c55866c62f4f1eaed1b60b594c4e947933a96ea9225e6952103ad9d9dd64af92132985b6ca338cfe3246961e0e9e339f5e48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ab5dbf34017350e47b06f198bfeda92

    SHA1

    625bb086b3e9039536d299801bc4e05bb8ae9045

    SHA256

    cc123722ad90e5e22eaafee02f0962437d6f9b007c8188c3504a964fe4bfcd16

    SHA512

    1d06a78a2cf29746b114b9f998d0a3aaa67c9a84cb906d3438efc5654c033f47b3405af28e99f94cf016a8909077f1dc61b783480cb806a94e4ccb59f40e1708

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04b08296fd9af1301c3a756e2838972c

    SHA1

    6af336e85ba418b407118732fa4fd1c85601075a

    SHA256

    287af22a43ef71054c863725b46190aefe95780963b290380eeb616375be49e7

    SHA512

    ffe8c0d1979cdae09516825a178af86d4e14a0bb42bec5d62d2612bed24109eb4386c2b22963b0441c1bf8bdd240b00dd2fd6206fce9750bb5e1146d136e1833

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b43feb2e068376b183151afc2460cb0

    SHA1

    cba26713ab9648b72e559cc8c399076b4116be7d

    SHA256

    79bda5f1e47be6eb6aacf8cccf4056e55bd44a069d383d4bf4f6b4927d69702a

    SHA512

    a23884b1e9e714d8fba387ee4d580fbbb11b482edb765e2b0568a67e93e7d80f8e50142a02ed5c89750222435bee22e19bc7239dd47c919d7a01f72be39aade9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f7946e47e20e62f6185009c6af9e266

    SHA1

    0c4321712c2752d8e3dd8b5830019225aefeee92

    SHA256

    45a48ec38bd604dd93bc88af3e82a37898c230b1d5dbc246596aee96daf722c3

    SHA512

    f5df3284e5353545036fdf020136393b88ee4b9be5c9ad806c3810b3e95a5e2dcc53584a82cec887c231cbd079a4a0dad98ddf08a6bbd1b12e615702afc7c8ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7cbd298aa45776b54e459bd1b72d8175

    SHA1

    f51366f2f2f5dafdf82d33b25a9354a7bdad13a7

    SHA256

    27f9582825e96f71ebfbad35aeb37386003c2e03deaae3bb12ca5d54cbfc2f28

    SHA512

    b21f72f80c5eb85f2a7c26fbb47e13ab343d6a161c79f88e6806e9c407539dee63d572aac4a25b8de5e3c15c94f11c5dd0362429adf1adf34f09187ce7e53c19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f9ec9ac7d96cfd09d14346f529ce394

    SHA1

    cdf30a875d775f13dbfa3cc98e56a1b7d1ef0dfc

    SHA256

    f70a3a990cd9fa2d34620f73ab793b6599b2916ba694e2b99c3d30f1e1de6d85

    SHA512

    e444974308cc76064c2ec7c459d92b425ce9a9369d4a7a7068839681cb0ff0cfda507a7af7ad52835ebf27a9a7e29f04d5288d9741ffa9c4efb5ba5273b36952

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8a4b11499f071f3970b3c463aa100a2

    SHA1

    59be7ff02a73b5468e3ebbd888e658c01120323c

    SHA256

    d67c7476a2fbe258b87df826084e277c801f79f694c5fa22dd141a4d1ad689e4

    SHA512

    3b525f6b4c428ec72070c718d56ddc4551ba786b74103720f6ae31f8f8f452e0033a9c9cc58839d782ee90df4a20afab23bdce58c82d286829f7757bd0fe0480

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    616ddf2b9a72bdd1d4295ebc6f041953

    SHA1

    abe1662fd1cc6c33f027a1cecefd091b568c6cbd

    SHA256

    def01edec5d0a595752460c2f6360fb738d9289b892bfff07364c36f35acdca1

    SHA512

    275dfda90bfd8096240ff3969c009a0d82dec565d2c73bd6c3e855c44b8fdc2190a66224f0f1b6b117bb5650489affffee18fcd5882168f347a9d3448c30fe98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b14568deb7b34bb7495665aa76390919

    SHA1

    1c6cc62f41d5a240e7c68824b6e15005e9207e27

    SHA256

    45a84bbcb549712df1b70a4cde70142e7cad0ed05300b5e4930ddcac7916bb1a

    SHA512

    a840d063d27279966935fe13150e57e1db4732d61869b20c749de79088cf75630c97854fbd7212e86a6562b9a85a97b1ac67d508169277b1d761206bac108785

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ac646cabb980f1b8398a7837bd620e3

    SHA1

    01a5246927f7d96f2fc1fc11fd828458212075a6

    SHA256

    e88e66d52a46d81f88201d48dddf9b2f2763430cf7ace41faafae7feef29193f

    SHA512

    7fa9f23828e97eaa7ead56eb174b181a9323bc63ae1139a197a692f43bdbb5afd4a78b152b2065c3acd63430fd3219a0d2b2324e7a2cdcd136c075a7ebbbbb0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    560611d618906feb552c6cf873788b72

    SHA1

    ecac9d31b5ae693e9e4929605d7c3543ccff5ab7

    SHA256

    52ec486c464eefafb52f9b6717093db5e70aa1c9e7be644905de99a84b4aa806

    SHA512

    8f2ba44b38df00fb428ceac5d019ab84ba32d7a78049fc04a00fd96bcfb8f4dcdf664f224225b5f4d05d37c2a053bea24f789f1e7b7189d1340545c454115fdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b952efafc92599cc9f8c38d16c0b681

    SHA1

    e8b2852d5e241d863e719a7cbf6624390d115653

    SHA256

    96162c398b27a22600617bd61c1a18ae5e9ead63f5c834d5a31f0ef7905a73ec

    SHA512

    688a608de4d3c307ab4bed68447f16f271243ecd53cc3a6d496d669814417a254a540bf0ec109ad1a279257872414a4fea90defeaa376377b06055dee6a06199

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df32dfa2ff205c4ac7d982e2a04243a8

    SHA1

    55ee5a1a5b039425eb377bd46efd3371c872af3f

    SHA256

    8b845b44892de1222bd31d33c6d5ea3ac5cfbbd520ef687272756dd59c03a3b6

    SHA512

    aaa9df4a7777264cac6ba4b5bf766a20562f999a8a67ad6e99875ca29cb5b6c845c876e28d0d8ad13d29796dded38f335b7423f47893e4799c529221dfa65f91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65c27d4bc2aa385a08580ee65f9fc3f1

    SHA1

    53b82e8d322af74f27dfbc4e417c0fa96c1c0ee5

    SHA256

    bdf3617c5977f9ab01815e8fbd92db788c568db1fcbc385f50e911e22e728bff

    SHA512

    32bc30f8ed71031e88a1dc1a9b19cf876e939546eb5ecf054f81af8acccf7af0c1042dbf2329a5f755dffb51cb742708a71a20f180bd2de1f8ddc0434e651cd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    466c3f46e58b526e52ac0aa61b6a13c9

    SHA1

    584d1cd4547b6939f4d19269845b77d6aac12ad9

    SHA256

    6777cd2bfbef122b0ee84c5eb92197321ff5d1bcd17eaac6d002ae8cc24e3909

    SHA512

    e5d62591bca2de943f93b0090bef1ab97156f194ee3e134a989916a61ced266984d066413ae8d713c049b23217d5ab83d16eff14ffa16e92bcd1cda971d2ac36

  • C:\Users\Admin\AppData\Local\Temp\Cab2147.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar215A.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar223A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a