Analysis

  • max time kernel
    120s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:17

General

  • Target

    6474e887b2e3fe9d3d8e46b7b30e61ea_JaffaCakes118.html

  • Size

    22KB

  • MD5

    6474e887b2e3fe9d3d8e46b7b30e61ea

  • SHA1

    1f42e15ae62f6e3a858deea4dd4f8b170180d344

  • SHA256

    1f5e12c49ce5005f92afdced1ee4742c3e27863e710b925b3d42474c7c683ccf

  • SHA512

    44fdb0d162c4968e5e12f678e155d1ebea34617bb1bbfc379d3bdbb55313e37c118bc76f303ac82e09451d0c60a017b177dc34569f5d393a643a62ad187a3628

  • SSDEEP

    192:uwvKb5njlnQjxn5Q/anQieBNnwnQOkEntKonQTbn5nQmSRxhGcY75xHMBhqnYnQg:/Q/r+xft+4lX/

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6474e887b2e3fe9d3d8e46b7b30e61ea_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7e0b896169e00307ce71c6dfec862cb

    SHA1

    24202ca3a975a538979e60021910f32bc7c4d72e

    SHA256

    8f8a85ee78dc6e2e321dcb4603546e481423b65e7ad2f07984560da0c4403a85

    SHA512

    1937aa9f43401251bb3405362feee624e29ed94ae4c69ff2046ba07b1d806efea1a4a1828805255361ddf606d55c43a76a0e62ceacdb36f293a2ed81703bf18a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58f1d6f0fda1b8b6d4927306a9e513b7

    SHA1

    11c1db4d9f8730348ccba4db98a110f8246d84f3

    SHA256

    ffe86b1bc333312c3c996f23934fc3afbeced762992151805e10f8df8c68e058

    SHA512

    ed791d77b4104d7d670aa010a8657e76deeea41a3925c23a78e9e593f1da4e566c9501d171282b0b7722443a622296bbf192e0ef25d258017351a0fa87dcf6da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65e950a04c3b3849cdcdf08a7a9cda5a

    SHA1

    132e60f929ddfe315c354d6d9634f2b7e651b7ad

    SHA256

    8e3ada5606b7b9bdedc78a27b7ab3929bd87f0c7845eeb2647762fb3929693b7

    SHA512

    1f33147450612d8754dd93ffa6a59942f0e1b94053273f709e400f6d7a52c268e3c03e23cb827f008531e367c4c927b90fb7004a9ab1a82727e5d901e0e29dad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be4ac37505a8c8bf175d93d160887fca

    SHA1

    2c7864789898e6f155821ac2764ef78f2a2c412a

    SHA256

    4433cfbd39a206b8559835d33d231dea15a27f42b74ed4503c6042ba8dfec447

    SHA512

    ed43cc8b35c70119015d4151527c72cae7b7f8cf9dd7bc0221b3334a182c69bc0bf07f7df809a6fd87914c25e389b445d73a7ddbe50aed46282e840efd0d6340

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cda9dcdee0ba2a5e2c8dfed82ca43781

    SHA1

    0313f15d952bc3a8b098af09502360554f633c4b

    SHA256

    f748abc96dc662f33f6c3f63572cd449faeb65f5377578499e6dfd8bcca1c5b4

    SHA512

    9228b2a21ba0c8ae885f9c2f3083f55d1a1a91d252b8b740a3d00561ac1de893210082210093bdfbc447e3f247c4be1359216ec89a5f28b20cc391e2fa9fe15b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    282ccdaee4947b07957761e02dc69a1b

    SHA1

    52a0afd9d9f6646c145c6cc0301b88624b69bec6

    SHA256

    1c34e5d25a430ca1abe2edd304082a768ce0f18818bd8d03311a9ca1c4847213

    SHA512

    419ee4bdd8f21516d3f0c50f716b9fa9d379fa9e5cb47319042a075e0a4095a0595d65011cbf000fcee8e668605f2d7614e2fae9ea572c8e93d21fd73377d18f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8db26c9b3a799faf59023761d62550c

    SHA1

    4f868039a63e3f6268e15d9859b93eed2760e271

    SHA256

    1936ab74fd373f12984fd59492aa8534671e0247ec81f258562e1fd2e4d87056

    SHA512

    9c39d7296faa6f74e2286534edb17e9a9d73c682dc6a72aaaedb0bb464b8744978a47c5b5a6395b4f51ba71caf15ec6601f292bf2e0ca3d66b5f8f80818a0964

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49e31e3c70f963b4a226f87f253b5453

    SHA1

    48c7bc8ecd0d00792ccdd97e1527a5560e7953f2

    SHA256

    a10f443a8c2742ce47fe6fe81a6abcca2b7fb768882cd5b5980fb20b4fa89cc0

    SHA512

    a38924114256c147a34ad09e8dfc0f98abbcd559b2ee93514aae999943c0189b95b47f910bac49f9767da7b199cae6cbc81a8bb22bb789a4ecb03b42009a164c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    623df4ebf41a98b2c7a5b556fadc829f

    SHA1

    8f23f47832ec14d12f1779f4d4aff31377f8112e

    SHA256

    c755128113dd769722d27a46c781e03bc6fe2546967369193437814c2faadcf4

    SHA512

    601980c3e920ffc7145f6a2676e30b138f022136f5df30aef6411d000b0ce61f4d35111ecbf6464b05389d7ec39b843ff96781f1c8525fd329769f876090f19f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c91bd736ecb99c2be7002775502e328

    SHA1

    9184f2a9815f2abe6da38a97d612bd38941e8706

    SHA256

    3b5db14f31207f24b62fda83eb5d725e1a7acd195003f20c8eed7c6cca7d909f

    SHA512

    7bc0a48d52d541a17c5e7760f1ae5e4e9db092ed3f40e94ea29c8f7ea111e6d31ac2ec6f1630b420ddc25b39bb159ef5a3816dfc7e6fba078ce74e5916417de5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e99b6ad1633f78f997322fba35926bcb

    SHA1

    1b7937634a78674dfbfd15656ff3c2e9977d01c0

    SHA256

    4a0c0aa887dd281f75c46f1642b7f01b8a7c1a3f87c1ba66aeb81542f806f9bb

    SHA512

    e9855b31c6fac0d0ed07813fd00d78136db8a9c8f57b33c68f944f06a85bb5000e5083aa9b722b76ff3f3669a06f52127487e8eaac714f5c4057a879a887b9cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    810b8cd3fb61c089cb905b49afa44df0

    SHA1

    b08b8e9841d226244c41f1c171ba1f71d9f669f6

    SHA256

    337a0ca30ec4c84c8fef9928ed8bee61a004194b04064cea747ca468c4735d02

    SHA512

    093ef9cbd0c7b4416a0fba3cf33b7fea5dc9564857634e71c2247a87846e2b6b87508e30570f102ed7d1bce181546317b7c10422cacc86fa87fee72aa6832559

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34f153ecc4d64a34ad4a518d5c2cf172

    SHA1

    7d90a7ecaae5ad7d69f84cefe0d6fb972174f30c

    SHA256

    ac6b445881ea0e7e6ee5c240da3fe89db426aef38a0d6ae190e4982f6a4654e2

    SHA512

    e561c3c1337fbc64442f8c7b3a78b0eb188525f9654d0b4f80aed16bb43510341234eb9acc6a7c9bf74aeda843e1180eb83831cf6eab3ae6f0c2b5234d8eb803

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9191da54689fe6cb995d07f3c082b76b

    SHA1

    6c54d1e86cdea1efd035cf6ff641fe2b248e6d63

    SHA256

    20be8b0d60f3e3df8a73a3d75776ba035c0bb128fc95e2f34b3321865f3662ea

    SHA512

    d36274549c4eabfea015b80f55f2af28e3b14e8ea28c3056d4817b10c0cdb78b60f59fb06b589f7c986a0df188d17ee315d3b43bbcd46cd8711970b6c681fa93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dff53cc6e0070caf484922fd2a7ddc71

    SHA1

    9df3b4eae5457253ee6a71426fa3cbdeeb6b2c98

    SHA256

    c0d5fdda78487d8ed7aae1eea1a4ac056f20ec7be8782d559b0c5d53bfbec6ec

    SHA512

    43464f1759e92837393f6fa729ccc432bae4125b0d2d6d31733b6fe047d645368f6649678397a7f8fc0f5ec6c4b89cee10f233c358b472693e7b880256943a4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf6508bf3bdbefc3e9d7a3acf4c2ce5b

    SHA1

    864c373f036e03d094111a2a837f55d0ac652924

    SHA256

    8d05b66e7c855508c5cdf5ae41da712f3d3306026f635e575c1a50cc5460c1b5

    SHA512

    aea77de38309324bcc933c9e252b03fc768d363d0a514606b7724514ddbeced4476d310af5b4f744aeb837ce6e49814e8d726d703e9528ff44add26c10c46f3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea09c49686d0c385eaa8de4ea51a5c9e

    SHA1

    e40965dc0815fdfe098511cd79d7b3f658ac8f6a

    SHA256

    58d3eb683f9b7a43415d04a5bcffb3f71504d1cbe7f0797b9284deb7f0ec403d

    SHA512

    a1b1d7ec46135d0190668e0f4077c475daabf7e05bd8a33104383b677664de1cebba635df2fdf95b30e9ae18c9b15e31f8fc59fe07b7e555dde23568411fe0a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0455ad26c5fb17220af9395c082f30e

    SHA1

    44e9a070ef5ebed975edc01039a27d55c9ac629b

    SHA256

    810c339e27de612ce18957f2d0cdfe808d96922b89c5a7e493cd3d8605ca0e1a

    SHA512

    94f70029a83222886f3faa46cd2be7c63c1fff2aa8d5bcee8901e379e998a81408bc827ab45296f85250114d615828b48c71dbd2b47495314e3d54552c851e3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b750d93efe8442423659418a32038ca

    SHA1

    9a8efca87af86bd9a96985b7bd56e678507f148a

    SHA256

    c9e3b44cb35e6d094252fe1ea8747a9900c254215642c82b94293ad1356835b0

    SHA512

    5a065b2b0a751941751d0eec70f0358351b05fcc80adfd49bd8ef3281f2eb230402f2c1e835bfe4b2e57fc6aee7a7c56c5905d25e3f2236c40ee821d09dbfcf9

  • C:\Users\Admin\AppData\Local\Temp\CabC958.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarCAB9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a