Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 22:48

General

  • Target

    6130863998ac78371cb27b31d964126e_JaffaCakes118.html

  • Size

    36KB

  • MD5

    6130863998ac78371cb27b31d964126e

  • SHA1

    a9526b8dcdd8006a245143b1824caaaaeb442d70

  • SHA256

    9bdedf7ae1d35104d5cca2d211294a3a55bc756cdc7d35c09d0156375aa5bcbc

  • SHA512

    df7f436c166c29471d6a7e465516b03a3ddde12077708b895a7212ae815e905e70f532313f40d39f05c76204796eedf9c6f403365695f29e27dfe53e4f4f2975

  • SSDEEP

    768:EBJqidHXkaitdrbxvIdrAZACuFNjK1AhZxgf:EBJqidHXkLtdtIdAZACuFNjK1AhZxgf

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6130863998ac78371cb27b31d964126e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2492

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    2861063c0e5b4b97b9bceeff935fe681

    SHA1

    6a4bb48270c696cf111fc5c27206e84aec145f54

    SHA256

    104836bc45abba5fa0b04c6f65d9eb8c0d83faee20bbb2b515cc2474d5f109bb

    SHA512

    c6f3ef2ece358d6cb29f7640e3b470295ffdad5229eb307378c71000999bca58ec698881aa2571c7fde0e50b0bc1c69a915996260f4618c27245b25b9c4a24b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    2bc031ca3dc6c4f067f7b7854735a6d4

    SHA1

    d23bb286c48038a60c710e86debc4f2674f3f573

    SHA256

    ad1b6fb68099b0b0a28fb4cbbf5237c751b9af410599049ac90fe1c0df4e5ea7

    SHA512

    aea8a7f7954864b2493f3210670fabb5c5994ad7c4e0cce3ebec7f8ffbd40bb755bc8c92fc21ac7992825485a4de6ca0604941a035ea7468af17d918cfe1e5de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a17091f48c70aaa2228fbb141629aa15

    SHA1

    cffa80145fa82ca0447c1b0cd1668744310ff798

    SHA256

    18f776992416767535aba324f5768ea695b29517f2203980ba4c53fe40555ecd

    SHA512

    1e553437313a9f43e1df94b6c82574c0538dfba9db8a8725ff29cfd534950d0d5109ed0866440c0f1a150d4c1361e96491af316bf032c38a6cfc9644df0822ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e70340efb4757c64f59316015c510bf6

    SHA1

    b68b54b27aa7a69eb2b30df26cf42217c932690a

    SHA256

    aa4f6b1bde3275b772c9d2fd401a6d770c8712516eacb3d2997092d02dd994f4

    SHA512

    c0daeb1dc4a640b83d598b6ebc0acd6ac75c60ce472bbf2bfd0f982de55280346233f2e88ee9fbba422278dcf18b148045d280888efae51b597ee60829405689

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b1281a1f67a1903f6edd0cd2a464756

    SHA1

    06490098b9af3c081c499f431a4ac8652ee5ba91

    SHA256

    878acb006976c1c116da13d47ed0a2f3f4b3e98a3eba5cedd89598eef3a0e34a

    SHA512

    894a5fed2a2a7fc713d43c0b4432b3f8eab22c3cb1176acef3b1e3fd52c96c231a580ed7d372310767815d7c01453d29974bd5fc00312c6a39980889c2f1771b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60ae21c36085b0914e70c9200d943a79

    SHA1

    6474699b57ef30c167a5a2ec726d7db35696b697

    SHA256

    deb708b39e859dc466c4047b14f914c8daf41a38e18879f175001d100c09d215

    SHA512

    8e77b1df1c58dddd490cd6365b7505befd6d180c95d81ae9816906962704e4baadc75882192dca984ab43908f326ce6c749198f94f6668b1a90b1099ab26afb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90ead69f9709e33eb9049dcb15babe78

    SHA1

    3aa15fdd895b32bdfdc701befb80e1a336756890

    SHA256

    f5fd72a4691e23e6f34ad8934d7dc793b5cf8cb3465190ac599dbc55a12aa350

    SHA512

    ac6c38f80660c29e9ef4f1d6f3b1b70e94212f4dd5728bf06c114815d16afbaddae1c24b468aabc39ceac8af48b03cf136dd5204b4a461ac0e983130de36c6ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    736235772a14e3090f14db096f5cc678

    SHA1

    83372ec6d47ad41731f1c3f514b334bc834a6fd7

    SHA256

    e8b1241d701c89c8e94343fc72e8165c929805f62ed4e21c8173bd0644bd0268

    SHA512

    926e638bf6bd6618da4a348fd1221655a37d5f76fd5250eee7af20287c52a17107d1ff02e32c245a7a5f00ed7b6c98ace194f3c34ac6f5b643f42fab60d7cf0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15569710781d4cf1fd885c243dde2ebb

    SHA1

    ab5331638b8182a928ff044b83667b6acac8fcab

    SHA256

    c2a309862aeeb5154fae320d1072c9c42947e8e2da852cb02cbbb650d495d8df

    SHA512

    96d12757fad1158ac45389b4e89a7a83ab4e277ab479d5ca155bcfcb165d46779e2dab88a25929e178cf0fcb7e73cdb66a6615a766c172d5505711425d807b6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d7b3c6640a3e62349974d85747d78a5

    SHA1

    1ffca338994d99503cbdaf12add01e017337454c

    SHA256

    ee6d1330c2517dfd9d7c7a66fc840ae632a047da07da08599a4c97d940ddcd1c

    SHA512

    bdc01866c3c5b85e596729d09a76026d9241001714ac53e8e3e11c8ace8cceb386625c187baa1753b9febb53f2f7d4cc4b2654ed912f327a040c4abe67a14f4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1e4b0d57070bc076750e094bf1e8051

    SHA1

    31597adb80f23d8b99c8a6c1f83640eba8b46bd4

    SHA256

    007f1eb9bb78465627ae3f315c36370159a0dee110f38fe41fb11356d1636bed

    SHA512

    17a4764afe02e438a05008ae457d5480c1d0cc0c7e21eaf218d94ded07339c1088da9d09e80a80c5704c1dcbc03db2ef8dc40a7afae6ab914ff8e5f50eb632cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5077f340f3f2f3b5a656704820ceafeb

    SHA1

    a4a20129c3c79d1460169c83302f7eaab12ba79b

    SHA256

    8836d0e6d50e02a10030b953e63a4ec3a83952e628dec7c815daf1c531bcb52f

    SHA512

    9dd29990dfb191837d99a959430ef975e0cb0ba58a55662cf060110e8c1fc1c124ac6b0353439376def773bf5757f26d0b4c21277c29b717f3c09642eca745eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    758baa0407222a545557c0259ca5d105

    SHA1

    d26dcd33c0c562eeddd0b62562b5682ec45163aa

    SHA256

    fb0747c37747444fe42f39acd8d5c9e99cc62dccb124033bcf94811fd83d5f84

    SHA512

    3e234e1bbcaa70d363761254c9b2eb844cc10bb2fb2dc8b261d166e5ed5bdb14681f1310ef2a0ad7e5b625cab6613dbc17a55a2314ddf7debfac2b7355a73d8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1bd4d202353c49b3faad98c2523e9215

    SHA1

    e5f819965bfe1e1ff35ac6ba560b89d84ba5232e

    SHA256

    342744b086f02de8da321e780f2ff3454d68e771ad31622bdfddd2f5549313aa

    SHA512

    5d795cec333b205983af60bd53bde013bc20adfee35e70b430b4a17e10183f5eae1d977000589f834b2ca5060923494432cc6debd37863ddba7e6cde4fa7d579

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05caa396fa67ad1bc2f47a2f0b2cba4b

    SHA1

    b4085166e285cbe2d2b1e8101f1704574fe02776

    SHA256

    c29190fc9b022e0796b3ebb10950b8ae8d31ef9ad9a5354b40de391e2864b30a

    SHA512

    6e14affa3c328aa1fb46059269ffa680b2eb4eac9bceb557f56d3449720094a88b5deb17ff08bc3127c7f70e937773a6494dfe59446053c36bab022ccace79b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c785c666412d7669fc83c6f2aa03da95

    SHA1

    43f0786823b3167d6184733342528e6b038fdd79

    SHA256

    6b8a1bf37ec6c69b479e09e5ce9268cc1c45295961d731202608e9f997ee62be

    SHA512

    05670c406de6ace92a4925dfd89ddab10e8071d880e80297a7b94292c3a2ca9f9d1a2ffd07ec6ceebffeb90fb48e29bf291aaf3eb0bcd6f508125213a607e540

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d99a338450498e077da43b4e1d29844

    SHA1

    ee6bfb89974912a8b1428cba71836cedf2ef499e

    SHA256

    ac28e3b3dd2555f05864349d0475f0326291ea7b212e2ead56e7e887dc232c3c

    SHA512

    d12b966807a6b41537cb2f171e8584a251654003206d635e9b2b9b392b2c5b39514ed3929e839f2c65273cf000f3584d1504692357952df8854d6ba4c54af1c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c1fcc9ddc6d68f0f0a5dff671a8e6cc

    SHA1

    7d8564c6a146d833bad6281162f07c120dbafac3

    SHA256

    3de33add8f534ffd0176289627300d9ac81f023899624131e6e4e25c207f300c

    SHA512

    5fe3a95db33fdc2ae27c92a2db99e070f1c11a88008493fec597f0b525e4eb5828e626345f63923074857072467af8e6d9018d69a6d740f6bf18c7abd4a1c6e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a957317b8f0b52b0c101e2a19375324

    SHA1

    80a0af3d2ad05c35023da8694ec8659ed7087f8a

    SHA256

    83665d1ad001c87a5c7e57546739a3431fc5f7b516d2048aaed928a88921c825

    SHA512

    9e0ca3d729e764998f216df5919c5bbdc1db9d56893e084ac10ce393c27e5017439ff0b4613be806c6152c218e776c98313451ee2cb406058453764733f3b4bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f31b24e2d71ccf4e73a63e1076032c69

    SHA1

    f43e21795a1102974f3cbb611a481bc7a1a2de49

    SHA256

    6d3a01df873177a56cb602c75fb80963a46af4be03e239642f790a37ffee80e4

    SHA512

    79c520bceb675ac6f7ad855b5cf96d4c5b316653f6c4beaeb625c69f9e1bb8aa39537dc9c183755625895cb484d3c941c4e229cda33e3c18b1c4b4cc13b76221

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e53809bba8a96ae85420be7ae9a400e

    SHA1

    2bd061b3091e82a35e62423f765536cb5f763502

    SHA256

    aab74f9ac74aa40d5f7cf73a2f33fc4b22dc2d1d69927e82a641ec044c1e5838

    SHA512

    580817fbe6e4b07f30eeaa7f0bca74c58b0c96f3c7c92d83a67f90dd8fd080c96353915b1fb05a19cd5d5e25aaceae978861d5f3a2976da92a0b5d74323be2d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35c7fdad87684cd77abbead744da781c

    SHA1

    730821fa5bab8b22256c3bddf006c931ef0ecd8b

    SHA256

    81fa09309df813e3b364746bdf043a253049aa4cad52a6cc717f6c4a30973af9

    SHA512

    ddba5231b41aaeafa1e265cdf8cd8a3bd1d7ef434f61891fed6113743b6a674244f81a4b06bc902344069c6b26597fed3259ec5863ea6f6ace174746111be32f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    dc3155d1b7917f4e5a2cda552612d730

    SHA1

    20c424795b063d71b513604bb0f4206e20b8e01e

    SHA256

    021b5b4f8e590d4caad7fc016eac90cb57ad19064b6d7e097bf395cc9ad6aaf3

    SHA512

    aade6333141b12c1eee8d2ce5dbd5d869b5a324c2df5f81313c72bdfb2a1fe3eb90574bf3f71849a98f4910e6a40d7576fdfa3a71ad3405865150ae5a4ae4570

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYNL6UIN\styles[1].htm
    Filesize

    178B

    MD5

    bd2695f4b079c71dbddde3436286fb9c

    SHA1

    733c05da132193d6cf1d8e242d12e2525c03bab4

    SHA256

    2e04a18ff185ba5b16f762a0538339bc4049aceaef9738edd43af77d2ceb788b

    SHA512

    5b73af24d095f7593026d3f211da6775d91c2efb5cdb0e0258ccca8edd3f8645cdf80d8338c863794d260f4bca08637233be3548d83e7225518dee2f47560798

  • C:\Users\Admin\AppData\Local\Temp\Cab1AE3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab1BCF.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1AE2.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar1BE4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a