Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:11

General

  • Target

    6967733ff60d55b15009560fde011243_JaffaCakes118.html

  • Size

    64KB

  • MD5

    6967733ff60d55b15009560fde011243

  • SHA1

    510ea6f0841b58cf5bd5b8dd6e8d496ccfcaacf2

  • SHA256

    31aa4f1b80c079a884f020455be3375e8a19befe22512eb553c71b135da8817e

  • SHA512

    d6b71d2fee145323a0cdb0af2c158a9e1a16da70274e7898875343503b7657c4552039b2854aac5091206721e5c4e4b6b03c6770eb63014f6c30aa1dc051e3cf

  • SSDEEP

    768:XmKosUX/GUhJME/M79yg7oWoR/6kGOhl5uI8XVSrLva:XwsUX/GUhJME/E9KW85lSXwrLva

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6967733ff60d55b15009560fde011243_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2964 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69e3bb55eb4a2cb08abac29bf255ba60

    SHA1

    82ee1660f1040b548d5db30d20746713f5e6db0b

    SHA256

    f1783eb326dd4e82eee24f37250e93ba3d327d1155f81a260800603083367aab

    SHA512

    d5ae2ea50d9e0e519a6fb7b165d3ed236b4f890fc3a68ff42abc7b789f6b7b5ce90f17c3b7154a189ab9f9b717d57b801a6fecfb4326a8202cd2a52eee887f8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd5310cc12ab78e0c38ff67d0e009a48

    SHA1

    291cb1bdea36afa0a9b28562892458ffdc8acace

    SHA256

    0c70603a4bad011284d38a8bed693088518549e8dc2960c1a8013873ef19f7db

    SHA512

    c197a44014b75bd482a4a9ab7993f30d468b3e8a6840281bbe5f4d0635bf12528b66adf8916568ae950f2982346041709a41832fd85aee19630362dd81c3e210

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac54daa9fe0c4993f1f8ab2049d586d9

    SHA1

    045a4610f6296954e293d45692b29a656dcd345c

    SHA256

    d15a16daf307a1f946673b630d45c6a26884961127ac1d32fd15660b1af85e9d

    SHA512

    b7fe6961a091ca42f7c6e0dd0cb0d80160b41c8c75efaaaa4c5ae2d3e74154b72a10715bcc02b5ff21914ae9d1ddebe6b4e5a12a876cd4c5ebdcdc1f8fec3273

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1b21e817ec8b1bc50695a3a6592f17d

    SHA1

    b626df8253fc66168074871b7f590cdd213ab710

    SHA256

    4ae152cdd9ed16a1cb3e6e8077333e6c558076dfbdec59868ef4f475e8a9d975

    SHA512

    dd6b4fd7fb30c30f179c518ae8dc1ef4545e3f19f6c5a5bccdcd22362c26882e36a37040f7eaef35b89e34a2505f7f151a6eb987af314b91d603ffc1f9e3b458

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    914853e24c73d09082282c7857d98dd9

    SHA1

    3771002159fd47b1f4957d754c53a3a3cabdb811

    SHA256

    f902c4cbf3a1a0ae65d3375cc255f7b710e9e9225a2b781b5ee73cd6e253be0f

    SHA512

    7f06a3ed8a65449300c60b69fa58ea8fcce446bbd60425559af8590ea0a8830054e5bd06abb13b9d851afa4c913764ca6085c304772f1b09b9887f24c338ee01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1475051467f65b022f98c68f89efddc

    SHA1

    4485971fb30ff5f748b0c207858e0f3dd4bf3408

    SHA256

    91790281658b731d36e5c20247b2449570826503e05ca6cf234d13f23016dc96

    SHA512

    8fcb8067958d2ce18e1aa8f1e4a344f98cc9f6d504dfcde302fa42d5e59af271eaa87245097d5914752e7d2325333a4821724b1356ccdeca3d0f42a4baf89607

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be66812af7adfe849dc3ee3926ba70e2

    SHA1

    8c44f147801bda8803a0635c1a713ecfdf05a9e7

    SHA256

    06cb63519c231f81c02ca28d485eeaef32d815dc7edac5ff32b867ffebaebdb4

    SHA512

    4d13c0948bf526e16928b0e11c5a9593905f187fbb845f488fec1315c321050a4816543e395a5cb15dd7d2219f1e66f57b4fe3db91d3644444dc72afc8e1a3c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49a15969c0ca5dd8bccd7d81107dda5d

    SHA1

    be55cb9373ec1a61a23561a8b91fd7280072bb0a

    SHA256

    ca9c82e8b639fea0b30e92184a20dc457a8a6a14d9aa04c05a97b100f75ab3fe

    SHA512

    7742d65ea9f7cbd11423cc5b4c45cd0c7fd8a3e855e7ba5aa6a4b2dd8ba7e48a3a595c3f0880bbca7dfdd919db261efce85aa8870b5ee1122bedc20e9917343b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb009535d35e25254eee175f1c62d5d1

    SHA1

    4f99b22ee126256bc953b7201f9f8c197325634c

    SHA256

    2c46a5321f585313e0f45de69d2b6bed7aa8fcb9699679558d81930155e81864

    SHA512

    c3b544090290431a0f99c5b4e5aba2ab4f9edf22eef02b8ccbc3c4cd83e2d5d05559ae8e60d425d38c00796e3a6b0cb30eb743ec10ef2ce4209045915e4f9e36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69d0f9b06f0d214d0b0505a379c2a0f9

    SHA1

    8098a2dae406c4a5c681c739e131ee74cec1dc45

    SHA256

    ea73b9bfde7028beb39c2eaf51bc56e76ac26537b319af15ac406a52e5c2a753

    SHA512

    7c44feb57aa29aa407eeb4a8e018da7bc3cb0aa79d615118ac9d953e9e216e85dfdf1c30a4daf15f539f378997d7a118fa6e3d8feb6f16777bd36006b5efd28b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b08dd72fd036e9741b0da4f24340d96b

    SHA1

    d6a11e84903cd2bc49f599d112ded5c401ab71b4

    SHA256

    142dc62914c0f679a21c5db4385364bab4bc4e19955850c0bbe1d91b60c499e0

    SHA512

    3c74e4bbf160e4a2732c61810facc8e89088577946cd133f6c0b89a98d396adf3832238b6d44b99fe21d55f1e9cc57e2e0841c7a390a9d32897a3204d8d0259d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5efd68a8b31c5161ae5b056d7411bef6

    SHA1

    78b02dca8ab5f1bbaff2949cb27e98e54f6c47a8

    SHA256

    e53e4ab82deeaab3ff44c69f555dc56da44835d04ee57fcd79bed97f9c3ce338

    SHA512

    27b5d94ea066ec531f98f297d07184f40214a8bd4778346253b0524fee5e969e6c4a14a978a8150b29c51345fb2ffa02f482c9e27bcc1c6d28fb2166979efb99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d9bcfe34a50eb56ce78bac6c4113c414

    SHA1

    db0fc316185dca413c1f7d15e39aa23512a2feb8

    SHA256

    217899e4979a2a581d84fd1c07f54c38653a7089e36b12a106fc65d580481690

    SHA512

    42b6010502503c08606f4dcb7d46ddd0c7c93d3dca6dff031f5ea7c625d0630093e1afc892e91777dcaef6a9c69ec67c394710397ae763c1bb824b0aa29d54c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3659830e1c9470154c4bc40f0ce981f

    SHA1

    9964bd42bd668854983ad29746ac157a247787c2

    SHA256

    e593053bf3635d1492d2039afc4cbc0a14ac4dc19f1338cfbe01fa7291a8b935

    SHA512

    ed5a621e43ffb8986ab645f57fc31288d14f8945aa3f52fcd49d821d10c3ba9e835c1447cd066e1c102f1ccb42ed6cfd9e6f361c9b6313b64acd87cedbacda56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1221ff7e320fea1953e27e64009f4ae4

    SHA1

    dc4e17ef9ba448ea237cd8b3e5666547a75499a1

    SHA256

    c5e050fa79dcf95d44ded804dbf7aef6555189efe51e056444d0a7cb8cf5bfd5

    SHA512

    ef345f32ffebe4f70e02e03e7509f145beff63ef0a8bc387aec06ce73091d705d58e3b16ae3e6d2463313a571b8b8fe47f009690974c2faa869dc3fdbfacf547

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7420162b24a2859445eaf99d80af8f74

    SHA1

    178dbd76ff10f1249eb2e0a9ac1a5a6a39140eec

    SHA256

    19f8afb1439d49e6b501f3c9ac2ae53b9c7c9a25ea2c5236e4d312e3efa31c7a

    SHA512

    775df63e512f54dc1a95450f91ada85710a0f96a60d814c14da0efd81b31d52a86be4b6d16a46718caeca2c5899f2d0d7c3f6cbad1ffa5ead2df493f812f5b49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9bce276c004b68a0ab21ae93141dec66

    SHA1

    353881bb1266f09090af9cb1b78682cefc67fe7f

    SHA256

    2803594c2291380caacd6caf0936eaf219a41fb4444f61cf8b825ca4b68dc855

    SHA512

    a886b90cd6961317115efcb6d6172372496f1651768610e3e2ff3a72ef2318f0ab35351c2c9b9383643f7322be1e02eba5bbc03652a8a917e4eea2e3f3aee49a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f4e91cec0ad638a868c904d45cceafc

    SHA1

    e7b1fd18e49fa3c866c571cd91c2512044731ff7

    SHA256

    bc6ba2f1cb24d619fff63cdf908021bed89a3bb51f1e73102ba9c2e7420ab1bf

    SHA512

    9ce6b7e0e01758347c027642b8a9e1ba2f818770fd14ff5c5cdf9f46092419ef0b4c7c821aa220ed2822996c8f1383462e43043d3f7e630908032e4af8834863

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    806ddba917aeb595caa1c7e593cacffc

    SHA1

    c3e4122666a228fe1772f7851755cd594c67e912

    SHA256

    82b5ebe993d051973ed5f89eedc3eebf2d6123a4841f30d28afc583950a9fc13

    SHA512

    e3171a96b310f22edc1c08f3535d2b027d417919d3658372f868b68cddd5f3cad4ab3d4479f1eeb634fe8b7bfe398def4f5e836b3460a04958916bb1e85cad21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c7254b6e832179b9666766a0fa9f112

    SHA1

    7741f36866c8bd9f4a72600d792ed6ce27f5e1a0

    SHA256

    896552f0e53be790451a89de0fe6384b1b4dc68aef2ac31cb77936d9183992eb

    SHA512

    0734d2c1896502826cab36789e3dfb7f06b92693c67a6c18045c59db924f16a2611ba7c841f97ddf1a0b430ed39ce1a1641089fbc60e28740fbbae6ad20e9722

  • C:\Users\Admin\AppData\Local\Temp\Cab21D3.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar21D6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a