Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:55

General

  • Target

    6599fca6665f63cb96f22beead6cacd7_JaffaCakes118.html

  • Size

    87KB

  • MD5

    6599fca6665f63cb96f22beead6cacd7

  • SHA1

    c8ca6060047c9d129e24fc1d3d9acf95f6617b64

  • SHA256

    24e47428fca8a712a78ce7844a2cd5a9d9fa9b2ff4d1e20a6a18c778497c97ad

  • SHA512

    1a563cb7af4e19ca6c82cdbade997453bb4bc162c03cb551643dcc8d9a6e686f976766254cc5eea1dd8b6c00cdaaad28513dc912ccdcef1ea686f4321e430806

  • SSDEEP

    1536:k4vBoKc0c8rdxYSpEGGO2zb8fXSaGnV4T6rKj5gI9DpqhrjUonCzoa4F/p6MG2pt:DBoKc0lYSGGGO2zb8fXSaGnV4T6rKj5O

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6599fca6665f63cb96f22beead6cacd7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1784 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2056

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    28ae51598d274694731fe5d49df800fe

    SHA1

    470bd185643c87a7971523bc178d71f8d729deb3

    SHA256

    2cd9196896db360f797189f1c418a69f677e57e9011ec1f9a1d50a7f01403cde

    SHA512

    6833dba7ef2721dd3298addd49d1aace59ec3e52ccbcd318565b03cfbbfa072e7388b61c168fcdc7d00771748ddeed4614d0d73e5816931a4743211f7a1f7385

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5becc212cd4b94f0ab692427dc7b0553

    SHA1

    924e372f3453f739e424cd599df07ba6972ece48

    SHA256

    64119007054385dda92ae3ba05ba67795449a69d073b2beb55b49920da0530f6

    SHA512

    30090bf13c12aea5e98f069b91352cc09594e60f8948f670849426e12d490adc22f51e61af9cf124bec85fc89781dfbc918517600be7e3a31a33fbee7e3b66cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1148f6e8b88d57acd73c4eaceaa44276

    SHA1

    cf0beb31862708be6def9516a9214aeb5a669f23

    SHA256

    a8582cac5aef8853399a7573c8523c5afad95b068266cdfc62851204815ef8f8

    SHA512

    c532a79e1899ce699cf2d88c6047010865ff787f58228699fa433398716efad168ec057cd135e6bc52b4e1a8043e86be149b5f1244d959c1c5c9789f28986f52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0ae387ce9da10625be07b95e61a00c9

    SHA1

    cbb7b817262be884d053f7f9ce6872afc108f759

    SHA256

    8c585da1858e8ed19edebe5dd63c37cbd8acb55a4f1c02e79ba7c229b0930a30

    SHA512

    293e10acf8eaa10ce84ead70ddac10701b857ad6115185b26b8045bd741435d1df5e0dfc9f3b6936ddd6bda1ac5c366df353df9deb485be8be48a062cf416f14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6542187c338d5b3a8f440784d658b7a2

    SHA1

    ad6852c4f9eec162a002db81ab3bb35890916ebc

    SHA256

    87d52ccced44c0f7a6679c50fd021088a52922ad20637851c06f8969dec2b0ef

    SHA512

    fd2b31037928a90f242cae280feaffd5715faba05053d62b1546b2ca4328b91fc8fcd783d14e5c1f6958b946ca9395597ba1c5ee30b9307a1271a2cbf22df0ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7370f94d8dd875210b1cb1005c200701

    SHA1

    5a39cd8a035886ef1af3cd65a595aa5b78e057dd

    SHA256

    de8620c3955c5b1cb775b5efeb1ad8cd8ea4fb72323d142530e72c07529480d5

    SHA512

    5e88d7df1cd723bc79f5f08ba645ecfcd4f59966a6a8f227091e4b1adf82b5d29160f9bb5d0a858811e06cdc7aa806c1a7ec17420391943d8d89f1a7e9028dea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3f2a2a01fcfc5bf964c97c8d5055041

    SHA1

    7b62cc2ed5e4e5a953db2010808bc3af8a4348dc

    SHA256

    ca8909aa6df7e499b0bb7a077eb6a190a11bce664f4760881becd8007747e195

    SHA512

    56aab31ca224d6bf62a7d36d0a2003540a573813fa973ec5ec0b2afe6725a41952c0a0a561e40f208acde104e019651686734b790e97509eacd0cd4f8f505f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c276a6128c7b0203f43aed204a1c89e3

    SHA1

    c1e1077f7363d04140d345617b4847e80c3fd161

    SHA256

    ee83531491c8c2e0d2f84646ef91b1421d91eca1a9dcdc1572b7beebb438a783

    SHA512

    c4aa872c0b6d77e899dd5efdd4b94bb159a83d277de87e8235e1b072e94689ad4c9cf2c95aaad2d2a0e59d8093de2201a600e1b13c793825b0b9bc6cc2a53b03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad1dcfe5a23dc4462b76b505cf28c6dd

    SHA1

    a62b1e5f9b8c7e933095134ce27d5ab6b70137b6

    SHA256

    4c4f7c99568c76158e258551dddbc1394f1e27e4c44015f7cb4cd472bd08733b

    SHA512

    5b25bff6660d1692198dc8b40545d20bb83011800f5d2d08ed2d1b685ba304382f1e18fd9ffb49b6c6aaffad19c5e0c2a3b9717233d9607a8297afe6667bc017

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    532ebca798f5e8a8be11ee5890d13d44

    SHA1

    db94c93424252cf5647a0cd110da6221f060a9b8

    SHA256

    cd246230700f3127b800bc9a49e651dc05e124b478b1eca701d4244a6607066d

    SHA512

    d0e5c571fa510987f1b8f13db466430192915d99faca9d89765dbd13930f30ac015aae670b64a533cdbe226fae8dc983da4656e3830c3f77bfc15605a1ecfd3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef7712afd2480bd3dbf0450cddf17c89

    SHA1

    881236636662478e9b1008d332985b6bed97e72b

    SHA256

    1fd0f5caec1573f0c9fba79d1ef312be0b91a7156e0347ac83d1ae3f5e190351

    SHA512

    e06f99afbe412d04c2e2cc9bd877bad4b5ed34ea124e1a3690b1183998a6b97bd45c2382897d704a1387b104a02c5bd0f5f030fb91128c7fce1e09120e6c197a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d661e80d70ae5a940dcd00b511ce4318

    SHA1

    a0e010437e4ebe3203461b8235155c5b052fba6d

    SHA256

    17166ceba267c0d1a009134882034926fe185d864cf21a629cd8f83b1275dc36

    SHA512

    b377ee78f62b7c68f390383121f446936c0af6a7a8b99bed9baa3103b3e98fb044f2897243def33e7c47a9e531d2242e7fa5265e6144db621b34edb2aa272bf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb97032511534c43a2f6e5f1204e0d99

    SHA1

    d9d0c860819a85d0eafbc83984934e182298e52b

    SHA256

    ba6db95556f1d5155e7e2f25254cfd9466c5f117b48499126270efb2bb042826

    SHA512

    a817150ef129d5c525f7771ab6469b2a236f63d5a629748bb8b6758d8695e9e9c59ce81677cfec19075884a2fa124760d4aa50e12a4faf074234047db6c5cbac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bc853b87474c1ca65937119dfb5c4eb

    SHA1

    b77fc826e1b973b056c96a88d395d4d1f46f42dd

    SHA256

    7cd30e8ac8720294a752387c13cdc3c8bd5296bab84f0d837e72a88c057feef4

    SHA512

    52c07c6c351e835ab513a9e05ddc83c8d504c427eb26eef84467ceeb7cc35e08af96a08aba7f55945be0b8d923a0b9c6249f89417c4c2274099624f0af698517

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    355ea8fd29786f19744821fc3e117a9e

    SHA1

    fba638c163c78e7155fd3980cfc6d024b5f021a5

    SHA256

    69f542678b8856caa11300f39bb65dae6b71d8ad8ad438e0bdc7c1672b0f5f1a

    SHA512

    096f8437324e0c65f67e4de02054f0c7b16c199673c206c8b6ed12b1c8fb6fc24f754093d25c8398e39e01b57ddb22867bf620e9f62a246bc23b4dd5c9793b90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4f9083452bca6e97fb085ae442d7ffd

    SHA1

    2b77e8ea05bcb4879197b06f2fa6b5bc02945c06

    SHA256

    4ce8d357d4404c1c323dc613126bcf2e6b91c44d4b1153b74f4975889fa96d63

    SHA512

    04b0555afffacdc7d6e0ba10cb57ba0ebe2c7920d6c08c437e612e909c0b085e58cbbd2444a01e63129e597691db977a4cbc85f35d0fe29e336105906ebb3801

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3ed91bece89b58841dcf133f9fe6248

    SHA1

    6d547e2b73a5e38ee89ef7bef17272d6d4d04bf0

    SHA256

    b1742d35ce4f59fd13635c4008fbb5a50e38bb93794730fc6d38103f30e2c3a6

    SHA512

    3a36929a55a0c31cc6046b3f311de433b94a6f687bc962d02b3adff41ca1b2e557f26345b66d0016a00acfc71d9fc5d540c405295b1098d4291194d284f821d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d67d722f1d2ce00d2f64f6f77a381575

    SHA1

    646bb2225e3b3ee9407f9f8d12c915d216391859

    SHA256

    54eb672a83da6e78c5d6e3c43962ae713614196985cd8998d98de043f84fc011

    SHA512

    1786fb35236f4ebb7307dd509553853d5d8acad69caed4310c054ba3e920af66b268d58ce2d12a05389099afad4784d722b0942820a5a7cbe23f3a3a1834610a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2482218d2f1abc9759826e1f7696e6fb

    SHA1

    c1e0023f7437124163e946d53e55c9d7f659ccb7

    SHA256

    da4903c3c9f7636c9b4eeea06cac1ceb741b568333523e5bd99cad7b819c851f

    SHA512

    6d5454a5edd436f474151369086f7128435929a0172cd77010a7eb00fbc6b133fa3a23f6d255a02c3fbb243e554c4844142b050ca5b50030845f3237df4464b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7817ee94f1bd78f0c9a68796bb487a9

    SHA1

    9a04219b96341368ef81c7df4dff7b1f5a36c6e6

    SHA256

    b8560c6637c56556093483206f74c7f216ceb519c58cd9ba5d1c0655752874cc

    SHA512

    283f3eb31eb58431969fce545c402e2810c731305e48f249f1ee9e69239846637135530dad6ae9f30cd5776dfe16693e3c065c8f47da78d95517e37c3034604a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8dfb19a9c8d5edec2210f2bd207545f

    SHA1

    e968ea1de4b34789579d25256294f85a573839fe

    SHA256

    9a866a3c594a93c5e629d9df7a1e5a2c38f0795895050ecac91a71a278988c67

    SHA512

    e6979364c0dc94c7821a0ea8f3f3f498517d082573ebd9a6ec5236ee45375a2cb058d543c6337a21e90bcc398414ee253b19c9de8b557c0693ea4ed8c21cf555

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35b5daab4006a9d98973d461801652e5

    SHA1

    54151183ce7c1854cd229c396051847301368f2e

    SHA256

    4dd223e4abd9a6dc50da368c2e8599fcd095f0f66109e2eb6e6dbdb3470bc6f3

    SHA512

    6f046eee12f4361240c5777a8b75a7ddba09b483616e743ca630ac775d3343f8028290ea31123e046e149ca899c2e435a59f80eb570e0a400273d2b492a8abdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    6f3f1d0df741759bc884d9d2c6b27c0f

    SHA1

    d6210e1e87fdf8d945fe223fcebc79d2a764770e

    SHA256

    52bbf9a2945405024633115be49e342fefd6d1640b9bcb81fbf88b865eb08b18

    SHA512

    27cc05c8f2930a375849eaa3493f8032ec31ec794e4dc9024fc9d641cb5455bf818ee287e6381db253ace6e4f3f5260272afb014dd06671041f02f1485d7da6d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5DKX8QD5\woocommerce-smallscreen[1].htm
    Filesize

    707B

    MD5

    1304294c0823ca486542ba408ed761e3

    SHA1

    b2a70fb2d810ca13985882e6981f33998823e83e

    SHA256

    3bbe72f3baa8ec61de17a1d767fca58704769684b7abe9161d0c4eaf4c8f0982

    SHA512

    67430e967118d2b2d8a448c583bde082bf512da88eae75b0501ec5a6c2b0bf46936306317bd3ddd956c5c6e01fe0c7dbed43927588efba06c5f84d8a557f7b8b

  • C:\Users\Admin\AppData\Local\Temp\Cab696D.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar6ACF.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a