Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:44

General

  • Target

    6954c6fc0979f84310076992a5d51a96_JaffaCakes118.html

  • Size

    42KB

  • MD5

    6954c6fc0979f84310076992a5d51a96

  • SHA1

    6488170108e7daf0e668872299667c6f8bd810f1

  • SHA256

    796988c234746fe726754b409d995c635271610a4f80ad9adb80e32b02cf21ad

  • SHA512

    12e6aef5123ed6c85588db3e32dc91c1c4b86add5bf7860b7bf35f3baeb364e7999d89ca30715b995c7f93671a4f879f79aab8fa5a05bfa542def25825bd77a1

  • SSDEEP

    192:uwzOb5ni5nQjxn5Q/dnQieANnfnQOkEnt3rnQTbnxnQmSMxwLxP16QGl/P2jQsKw:wQ/K7xJa91Py9X/KEsx94vFu

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6954c6fc0979f84310076992a5d51a96_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2436 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2912

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2bfc3e47e29bf56613acc595cdfd98c

    SHA1

    636cd947aae89cfab5d5a66cde75c27d0ad73407

    SHA256

    bba9962c6384431c94f6e2964a1985c0cf77e253202c2a8f4cb94a94957a99b1

    SHA512

    d597b8d54c5b720452e3270b64f50f9c7c9137673c84af22628f244e5f2944f7c0536151ef34089870ff4678895d06e73baea637f5c0d1344553e0a584c7778b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51cdd66b9699b8ff9d57d803c1a29f3f

    SHA1

    8bb0314e7f73863bee03e6ab8beb01d6d4d4a623

    SHA256

    b4ef91b7218e8ee57c751d327a8cf62baf7d6e82dbb68634949e8767f8453550

    SHA512

    0e214f6901c70af0dabc3916b1bde10d84282f7928f06175d92f7ef7480b63d6b21387fa8aff11610b70a8e0d6d1435d8aa15bb1e248a5b094eb404566e116af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f948b105ba1ac41158822fb37d82768

    SHA1

    1afb814a83ab3c63e73630272dca70d657ebb81d

    SHA256

    9a199fc32e6562370e6e78efb1bc792f2c60ba44b3cb4bd394d5de6953e61c79

    SHA512

    49401936648eed52c5e171b6cf74f9923fdcdd5fc6f2a1a39603f5e635486e2707a58eaceaf6b2acb50d9600c788d62b5d229a3a71b26c4a276f65a869bce220

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e31e5c1f07655754bea9b8e3800feab

    SHA1

    b78b7079a05280faf8260eef567aab7227f7ca71

    SHA256

    3cea1fd34c095182c5642285af35c4a4edbc913be36c4943807bb6776264e8be

    SHA512

    a721eda3ab74292c7666c4437a8201149ce7e615712e5a7120a1eb9f88d1e816fa6eed1dda3d770627c776b396491c85c503d748b86e0991968a7bba5c4e297a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb96f505fdb06618ed5bedee74bdd207

    SHA1

    d7f40c5bb11a9651bc22284ffe6c5f9f8a53db32

    SHA256

    629e8f29d63ab45445ed2b402dd85680cdd5eb2b38552cb79c531580eb62a4ce

    SHA512

    a08599d38ca8fa8f6f8b6d8cd119af078174b7a18ab82030c64aee67fcf1044241cc455c72ef7932c695fb7a1424cc288d7131ab55e0f976290aee79b834bf31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f262d38be32c1e55dc754942f6632557

    SHA1

    62126d3d3ce8cd5178652a9ae6e25bc3d8a395a9

    SHA256

    a5d89f4800c813af5dc3fce2e793ae2f3bde2bf3a30d23779c159ab74ebacacb

    SHA512

    74ab0b30de6480fe9484b8e2aada1a9235330db571ce0e3098c149a840ee0c1d2d40a83d8888ea77b608f38b3c997ae96a89c4630501a36b41a77362f14d645a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fb9e8d6b8b1f0b49bf0c2b422393035

    SHA1

    8ddf9880b39da89b30fb3d382b75158ec0a3e5d0

    SHA256

    bd387c3aa37b6d334b88e327eb72aec2119a5e12904b85739c1a5cca56f05712

    SHA512

    b6a40cb52b8b27aecdaa5e0667d0a98a02c70bf1410d8804b03781bc6793aa4210eddd48cfb095e54870e9a86bbdcfb40b20a77e59130e9cafd8cccd5c74dd15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d78e1f09f22d6d35b097c700d2366622

    SHA1

    e36da845e4409e45aa29940534e63e533dfd493f

    SHA256

    d784e5cbba4a58fe01862d5baeed0b859089cef30779d9e1a45c02b036aab1c8

    SHA512

    a0ac034c6652a839724160481439e2d5d83bea790fffaeddbe7cbbf5049eb5159a66248c8a4f02b39f3c2c42b0ccd0fa4fb7a91f307b3d1a0c9b5ff8cf9d84c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37ce828f3716d1fb75cd14f74d3c1767

    SHA1

    3ed116e0629da004bf82b74979c00c8c8a0e6609

    SHA256

    5531cd66325699cf56445efd615e83dd96e6c1596eecb4adb01fc7141f83b167

    SHA512

    341bad03e75d95747c15ed4d3e033fe145cdced8431e10b6c78b769f1d1f3d7c66a073ce1a29d79913a42a2e3df7b9df6d54c44801208b2622adc6df07a592a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4e85d24ee6f0f7cc5880b8227613703

    SHA1

    cd08a798aef13a6a26750393b0e5cdb64f9d66ee

    SHA256

    36725fd40c792ea7ded135012887c9508ba81c1b7e5cd6f19cc2189725a37fab

    SHA512

    b95c6d8e3dddd481af00d4050ce73509e7ab8f249f552ef7853c655de60467b95fae0d258a8f4f32c77c34a57123c6e92732a17d1e353b84a183a59baac25d22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cced09c26887da84990f7dc9ae7b4e3d

    SHA1

    f5e956eb38b39c6187d13bdfad7b4922db8a6e76

    SHA256

    57cc31b93e9e792fa5ffae141b4cdcb00b32032dfe12043920f9805bddf860d4

    SHA512

    66097a4f04d319fd47a8deb274898c33c637070a85d68c592ba9cdb296ea45db5e5395ed74e319f4decb2a059fdd4e41f9336c1063d0197b4fcaf61874992936

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    131be5b1f2791fb8dc969e6d838dee5c

    SHA1

    9edb28841ff3ad6d52dd53bdec663afe8c8a0527

    SHA256

    4c184cb393f0542c924689b6b7ded7594031d5ae208b91defd2fe23eb73d90a6

    SHA512

    617bca4ab77419aaf9536c6c6eb59fafd8772bc5a7fd72b9fa9ac1858b12ac211e276ca553ef2c2bf953bbf5929d013ba1e6099ae3dd49cd549a5b9b80434f37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    394aeb6f6371fa3add732eca871e4e57

    SHA1

    47428d05bf0616c0ede026ddd897bc6b1bd9d367

    SHA256

    c0c628a8e44463357fd709fb7dcd828e9b134dc15133778ef804efeaa3a9813b

    SHA512

    3086a0b50783e254422029beadc5bc0f8c28ac27dec9cbf0746698202758afd76f3af806cf87a042b33a69bdcbb12f289555832604bdb59679ee445f3fdccaca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2114ac208d0db0ea6c9b633538973bf6

    SHA1

    a4e620776aae80a0a6d59a04ed48f2eb100c9c01

    SHA256

    d96c2b155d517e69b682e9a434ad89f78d908e401a10ad9b52b09dcb3141b60a

    SHA512

    a227b0ed2d6f0689c842f491f53845f1f1830e4db227c0bb003bf7cab426bb005a58672d787ca52de6f59ed7fddeae6ceeaa31cb50a86c929331d7bad09dd8d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5af80ea776cb83300718cf72b534db0

    SHA1

    785f871a4f29261dd8f04ffce115fba81643b99d

    SHA256

    2be5016df5f75d755d4b82b439b5555c968c7896c0fa681c54000e3cb9db2f06

    SHA512

    dd9a65f4f525f2f0ff8df0f7f98033b4050f706af2672268195aa6c4eacfb88fd861b3b0b7fc2f0a6ef92b8a1c31fd73ddc7e750ff8d690a28aafa7a99b88cd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4adec4e39fc8ecf717c142552cdeb946

    SHA1

    5b84269cb51b68a57c62ea88d9c3d0176889823d

    SHA256

    d27c3314a772837cb9b6571f36361a9918f4667ef8407f7721f61c8bdfdaf6f5

    SHA512

    127cfce715e7a9fe72ce42dde8188801a36cde9e4355810f86027451db32d6b8e84d38d5ae7c858e895e4f67dd7967bf74316a62b61f7c404eac13a0a0722065

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53635c851568eb1a8218126ebcd70a3b

    SHA1

    e56565eccfec7c9b144bd1a5aa62ccfae8266fe5

    SHA256

    fdcce1b9495ca3d9656b7f753cd655691f96fc10ce2507dd56cca76a59ae48d5

    SHA512

    da75696a9852327ea0197a30dcc8a0007bca043d612dfcfbd946fd8b0df7043121ae00e94a63c562e08aaba84e3fd4d93493c5bd93bebd843e49813d776975b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7431f6229fecfffa72329d876c52a8ff

    SHA1

    9b4338d8a2c4700357bcc72e425cd5342e3e8c0a

    SHA256

    954b273487d31fa8803b7165d94f15a92747e902bceb8a771c9518c43ddeee9c

    SHA512

    76cda76a77baa176be1b854033490b3c02d7d61c850a3f57e5e7142b600ec065768c9fed2309e51d95c704783f98cceea81734b075d113e9c1008db663154744

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb4686da4a70c1e16d42d6447f0c6e2f

    SHA1

    521e9d2dda6765d69d72e35aeac26f63c011f6b9

    SHA256

    fff62a6c203665dabba8b8dbb4b37044ecf038c3a0e32a5ae6ae5d94b7508da9

    SHA512

    8b1bb698cf736b5f059ae3492ecc7746861b443c3bdb58b48617d9b9526823fd11c48918bd5b2b0504ff2a6fb3c302afa20a0e4581f53ea057fb5890008a5021

  • C:\Users\Admin\AppData\Local\Temp\Cab2D77.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2E7B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a