Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:21

General

  • Target

    6bd92266cbb4c6d06e0629ff835533b7_JaffaCakes118.html

  • Size

    25KB

  • MD5

    6bd92266cbb4c6d06e0629ff835533b7

  • SHA1

    3490065d2db99300583450274389b53a53313c8f

  • SHA256

    608253ca173a8eb4fd0b49e5f116542d00d2c636ac184b91781d54c2f69cdff1

  • SHA512

    94fd0ac42f6e181e4217a0d14ef3bf16e9c707ab08fb1bb5a33464c769fd226c859266ebc110f1ee30be7cf88e2f385bac1cd9a84aff1875d937a6d5b64c0269

  • SSDEEP

    768:IRdaBj41dRaQdqqwGiTj4BTsHMDrTyDZhq4Os:nYhkqwGiTj4FsHMrCQ4P

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd92266cbb4c6d06e0629ff835533b7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3016

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1
    Filesize

    867B

    MD5

    c5dfb849ca051355ee2dba1ac33eb028

    SHA1

    d69b561148f01c77c54578c10926df5b856976ad

    SHA256

    cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

    SHA512

    88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e98e744fd5016e6487fa2b564b6224c7

    SHA1

    2ea61db21cf15cc4fe9a31b057fdd610b99d66ac

    SHA256

    8269bbf5f59650b70e54ceaf59da519bb0f224dac2ed2b67b4ad061dc1a21c5a

    SHA512

    0aad3520a55e17f501cdb86a8e4458641bb9cde213cc9f271040fae2c9da5ad372186ae0c138e9390c474ede56c75250abe617ba21ec07d933b5ff34e0505909

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8137ef37a69dc46401af056dd459cf51

    SHA1

    cd6a0bfc1a2fd4ee0a85f333b647e2da5195b05f

    SHA256

    837d016c58191fff2f18fb0ceb8a0cc34cf1639107c5651a2a1ca53f3582da1c

    SHA512

    1990fe7c4e4071814c5de047fdd0ba032d885da1d22dc8360fa1ad57b77675e4787be60b7ca13dd7bae8ac46f3bfbec0be5351c1d12e010762406258454be99d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0671e88eb58f8df6d695cae4a23b54a4

    SHA1

    a1f274985f49265d3422dbd1442d7b0c78c116db

    SHA256

    772c34f26ee6faa347fc9be22dd4e09bcc747d6471c92165e9bc7534be3d354f

    SHA512

    6b50330257c4d9b4b7d2677b294243593fc2e1235d555c068d9e595598f3f5f6a8c85fbbb1acbcbe01097294551aafe720c6d67a2983c705039779bd102721c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1f42b5a8dad672f16e207e34f9c4bbc

    SHA1

    f03abe2adc901d78e112e05d636290ac70154461

    SHA256

    50b6ef248c980e9dd4e60997216d5144dfcf36cff49703ceec694be30ccadf58

    SHA512

    91a123bddfde29f090404f3103285b061e1080603c3adb295ef702dc5c3a86be7b6fbc4cb0ca30a20ca2a357797ca262da2ca4a00c846abe1963d7c369920b93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b952998981487c97c1da9e8005d9e06

    SHA1

    8457afb337389f192d43eeb66fb1bda5d033fc51

    SHA256

    5f1bbebc356fd82e490da99d2be2afda9f6f30b8933b2bb8391d8a3251660911

    SHA512

    68d122aa826210907b52a94ee491acdcd047565eeb2a9fc6c675da68b11a54393bf623da8f3b6ae10b551b5d5ed34f3b44978cb0494baea41d0fa9e9754beb54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cdfb652d2877fd8afd95745984b6cb0e

    SHA1

    a7a63e5f9efb191d8fe99caf1eebfae886687a81

    SHA256

    37bb2563c68b473f2be393c143bf5c8399e2c72f900e80b236d036b4f55a58b1

    SHA512

    cb3599f6172ca4069a75e4e974b1b037be5cbe467690774161218c35b8ff58738c219d563603938b31bc4a9054c50c5603aafc92d8fc66a5cc5a1cc9ac367f9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44297872fb997bf1e81200414f51db25

    SHA1

    f5fdf0ae917f7dd593cc297cd398721e2fc472f8

    SHA256

    2ece56e8d8071d868c9f8e2b924f9c7685b86d202b7b931800b827d1c2ad42e4

    SHA512

    8ca7afe7019faf7c0e5383c5b27aca300245ac59a59eace818f50cc351fc1f98de0678d317c9192d726e445286996073f3a5c7ab536dcc07d3b64b11f30d08bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55bc7ce110d16b9444636ff27f15ba75

    SHA1

    7a31457ccf21233fe38fda6b079b8d018ce030fd

    SHA256

    377f38edb5177deefe60e228c3653abfe7576cacbdf75d2c7946acde35767aa4

    SHA512

    82a3383afe4d5b1fa2e6261c6d34a0c1c7e1c441c258ec7cee5fb4697e8be515cba79d0f0821788cde7ec5a4081d014cd4f486ecc6373e85a6a14861833ef6e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aae0566eb1da165b5f550fdf67518902

    SHA1

    b6582b64a97596224e542811d49025d9b63cc31e

    SHA256

    2f4bbf799e56de3ac77bf52999a886d15d485f1d5a1a5a9f6d89bade803ae633

    SHA512

    3c868337ecb47c5e5993d8d0f84f6aca462e2c46e21b6bd4163ad8bc2a4d79b1886c3939610a0620aad91d88de86e2874fed9dd48b1a42c95ce43a98ed321745

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab95bb5b822f1ad197799efe0e072c61

    SHA1

    94fce1b64447edde00d28c0b57e1c1ea0a0ca80f

    SHA256

    9ce9faaf77d8a937f992c1b296c2d35ca53a7a01a146952da8cc9dced84d28be

    SHA512

    89bd7b5ab0ac02da764f6566310b83462d9e29620f1b37947acb6e31a5a0f9c821f754c454e508fcc48f25e6a754f8cc4ab095a039b3115d15f277dc3e288757

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cdf9511eb31e38e610234e6d5f2b598d

    SHA1

    e87251e27162ab49a6e0505b741f4a69d6dd2617

    SHA256

    8f58f5ac2634a8600b93ad4303c5a3e6f413cb310e04bf53008d191e25907027

    SHA512

    418fabddceb34dbe6350f488e754d163ea3a626cbfbfd4ac6b0abdf52ec339ffed302ec93611f9cdaa583c267746cf5dc5efa4d23bcca9457dfe9b9410032280

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8dc8903afd5917d6aa8aa82ac96837b

    SHA1

    eea4e8b8ed11e15a3595cd85a2cb5b187ffb41e0

    SHA256

    2fa5e8d84bb6a9b40aac7806642eaec4456814df6f54c43cb72d586a8295b572

    SHA512

    21a2b2e567d5534144940399d84c2893509129110e5ebd81fdbb368d1d85a38ccc1c8089e5700b9ded48d29870c228174d2536603e1bbab8864467dd834f0895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e2f1ed9047a9d225899f2c260c8fa16

    SHA1

    f7911d66414bbbf5d26ecf4f93748aea977fc9a0

    SHA256

    c21658875e612d851c58f68b02bd2c15e084f174a706d027fccc1eaa1240a284

    SHA512

    0c3dc2b8a87d418e77f49d192e0754c06ba26d1c6bc917322aafd904e56eea4f3b0c83b048abcff9d63e64cc443418ec5f67766d1cd4e9c7f2beca632a740791

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3972b6f460de3b54f1a6be0b244dd8e1

    SHA1

    6c31fe36130b23498bd37a946defe812f8244be5

    SHA256

    c426891a01f2140fdcf4b754945ac96174b666f6b122d72f07a95e333a4f5e84

    SHA512

    4fcffd44bd5fa9291a057cb59b757b3a8e34b522c9d3eaafe743110d103be652f90588f14887f1ccf8b63a5b0b5ee7ee0626622fbadffd2887d1e8014d7fa783

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    567a064c688f89fdae752b86d8a63500

    SHA1

    2404411dd24989bd8aacb43b194125c232f7b679

    SHA256

    969a3b0832d2ac22166bca5986771b7600f5efb58bfa021f188e31a5b6d7ca16

    SHA512

    c460e8eb2b43d4e25c6bc9602c13c96a59adc9f9c6761065441e971df641fc246a4bde452b25d68694a8cf141c2156528018700bd679d049e81016645abbd585

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a07d214d3669effa2daa86ebc091883

    SHA1

    d870bc549718204b6674dc316efa2e6e5d6b264c

    SHA256

    c9db5de48204f2aea1dbdcc3925b63d7ce4d78e912df75ea277fccfdbfb51183

    SHA512

    42c0c6a98f81f3b7a9abbb2a0b09eca7e2d90d82e79bf00f3f01da6b5c3a1980102c4e5bd7285224e28d3b9fd6f20ebf2e97276fbc83bcb8d4933a21c5ee6b15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7981ef9749c34cf733ea47900033f11b

    SHA1

    b980628c26a70596be1250893930447dbaa4b847

    SHA256

    1bed3c8a62fe2ffd013d00fa12ab3a117780a0b584bb57eb36b2325541846d19

    SHA512

    31c5ef0e24f281be17779462e5ef2d646ae47860f7652829a18395c095e6f5f0888a1a5e3801f4ba96212b31f71d6e4e7d2d68a57648ff71fbcfaa2dc9610019

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcb279feb7a4aee1282088f281f154c9

    SHA1

    e2b355bb5380cc733121fbcde2d63368cd271ecf

    SHA256

    ee363cabaf5ea584c1b8fe9b776a42052f7f072b2b7b8f617208441ff91cb6d9

    SHA512

    17f79466718e61fb229a9abce780b46c2aded8406c6ebd191d9ee1f060b27e7aea175613008c3f2736341ec8aa017c7840f56420ea8e656d97c95335055d20e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    718358e3d0928be0535c511eb8a7fa62

    SHA1

    7a6f02cae238751912bd77dff42b148da5f559e2

    SHA256

    b2c50e3f09eb262eec27f57049ce09dd42a4000f6ac1ee61d077c17011bdb0f8

    SHA512

    41ccf8219b04d0f7df8955e71af1535959c44c24e9d18f3fbd6e238697cf3a377758edd2e50e8da8d4037e0e9d3937d67c95929ee1454a87a8cf15d5c43272f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab0f709b56b7131e710b2f232cd97310

    SHA1

    f0f2e3a1d07144cdb133133d561ad689f2af75aa

    SHA256

    94fe47d53560d170e29ad3261612eeae33ebabd598cf4c1ec01a8d89f3b08546

    SHA512

    abcdd7e0f0ee57970b4aa547121f9a5197429a5e3d8969e5a3c8689fe4f9cb279a73771e99a42fbbc6c629798fb0cf1167214cf6394f1d5be3e2edf3c3d44225

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ad9cef5824d27c40659d903a4e6885a

    SHA1

    7faea213587f7d25e3a5850d575cc03fb576b4f3

    SHA256

    71d3566669f61e911c6e5570a3973954bb9b3e1e44b8b4927930bf3a2f27ead1

    SHA512

    43cdbde78c93b87b7eb380fcc4cf5d05ab1b81738f8cbb721a46074bd4f7bd8f9966e5015c7cb8f7fe3977a4a7225383027740d20108606d975832796a3fc842

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad044b328bbce367491534a347ceffe3

    SHA1

    4bb35daa01e115c6a20dcda15646a27468f78049

    SHA256

    fcd3003d96dff5a8efcd48628b424ac55287f21ba4fff8aa4c39c4f3f52c4521

    SHA512

    c1b6890b5a62964a6ae51e1d46ec1d710ee3599430c45dbda58305c64c395f3be0d623cc506839c214676d36179b9f9a38d1c17a3cfb827ffa48fe888cab3d0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf10513c3b9b307de6f2d59bcc729944

    SHA1

    f7537274c9558a6104bafee1e1f7f89229a48793

    SHA256

    419577ac5fba3a32f08ee01a51879a8f221728b57fa452244cf42f1461d8df61

    SHA512

    eb419f50e4c83fd3df2b559df0d797b7fe8bdb9f6a8507f682743450789c7cd361b0527639bd1cc43ecd6823e8ce06ae072fa0ffde8477129c9c6890554dfdab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5425726f0cdab7fe19764f6c2ca803c

    SHA1

    e6e0cc156b765ca03bf11d97e3d16b458970752c

    SHA256

    6f5f78ba677b67ff7b4a530261c785b1b2db4eab7f3df1be80e798fab0574161

    SHA512

    e04bd5945e05b50a45e9382fabef7b8687cb79bc7a496f5b2da2cbe73542a7e0639679fe0e7d16879f1068fc21112929ffcdd93083b16079709cf761d9463a79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39b8fde5dfb5ab2730ef2caaae924966

    SHA1

    792b3f8d4584821a8575a18b04f4bd6aeb530d72

    SHA256

    b1e1490f6829b27902060fd50520f653c21a8cd0f27ff5fec6e192269ee4228c

    SHA512

    af4b4d107ad151e746ad379b0da62efaef4c364631b24070cc2bf255d5e2dc50431da465fa26cbab37b56ac3d241854142b2feba6231082a0f9668beba63f44b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22ec3fdca7aae03e24367e2a8596c67c

    SHA1

    50b6be64698a25bc2e687b53c5b2fbb048556bc9

    SHA256

    9a37ad50c4600951e69fcc6ab7fc0a7a0b6d46e18411ae0bc3ff12bbea56c759

    SHA512

    678a995b64a110b15389e814dabc6266b2f52640485bd2e328aa240e6c41b4740ba1cdc4aef7cf995eac068c86fd55105a11304a6c50ac396cfe3d1fa54046e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dccf57bab2a9843c1fcf8eee02718078

    SHA1

    7470893824ce1a1677811fd825e7ca4b64fc8e99

    SHA256

    d6891883f569e8f1bbbcb5f65b377704ee6ba33c1b6bea54bbffbdee394a0c59

    SHA512

    0388946633b25136368faa92cf20625558df9eb51f57c1776a7ff962c845d81e96a89fcb78122e24378d57b9018b906a7d746f5d71577eb1eb99b2f6cbe269d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    153ab9e365fb66afe449ba8356b3fd3a

    SHA1

    6f31f693979466d8e07f94b7f20faab2db511bcb

    SHA256

    ee93b8220e11299590c819708bcb1c482ac6b7b1337427e6371c56bbf34706b0

    SHA512

    629c19f4e6f6524f0efe774f9bdeea6c121a7984c99a7caa0c597f331acdaf8ef1e02987092ed724ba53ebdf1968a80956e6899e00099c8e14b1a33f1c52b156

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
    Filesize

    242B

    MD5

    338fee4d9f983975d362efbbe00cea45

    SHA1

    8488d215d0249812e65967657de089cb42c1e635

    SHA256

    bb55fb1f1b68aac2ff1745d2632e1a1414747770c63eb06912cbc5a72b1e47e7

    SHA512

    bba92deebe6eed3845967bbc6ee2e434e55f93daf493f3fcaaa303915c00775e96a65520fbe1d4ca553c163796b9487cf1361cfb70a6185e2903bdc53109a08e

  • C:\Users\Admin\AppData\Local\Temp\Cab7C63.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar7D73.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a