Analysis

  • max time kernel
    135s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:26

General

  • Target

    6971cab9d0e78d280f310cbf4a12ddc6_JaffaCakes118.html

  • Size

    23KB

  • MD5

    6971cab9d0e78d280f310cbf4a12ddc6

  • SHA1

    63d6704b7303e33fd93bdf4e7b77d75e4876ff86

  • SHA256

    3a9d9d18241686d073a0a237f84f87ae89559506600163f83ebcd79bc04133cf

  • SHA512

    ea8c7884b808bbc1fb275584763727b307fcdd25fd46ed2082dd09e900a189108a2ef2e800344d1551d301f1c2ff89d724cb1d66fdb99ffdf54f7f8d97ee21c8

  • SSDEEP

    192:uwJtJwwCb5nGOnQjxn5Q/8onQiew3NnaOnQOkEntKyXnnQTbnJnQtBXcTvMBQ3qM:lQ/1NuT

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6971cab9d0e78d280f310cbf4a12ddc6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcafdf4d6516822fdb1d377f09bf4fb4

    SHA1

    008ad6d631c7c89727f1eb9011525e55aa2f6120

    SHA256

    561e3f34a48f6a26b8a7f375bb584e67bc28b47f69aba127a67eedc7267fe6e3

    SHA512

    8ca413b2443e5de4a4b1f5fc04c417343468d5ea1f276e93dc2954b14f992e9f8cb36c96b64bd0ce0d0bd5bb5e7e1098757be628611035704bae211e1f0cfb13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b32fc31d1cbfbe1775010cb3bc18e7bb

    SHA1

    51133a402b81166afc02d579a548baa6cf23ef18

    SHA256

    b8328659c1a8f247cda2b2d3cb86b9add120488a5670923e7f445d24e3b6becc

    SHA512

    851399c3fcdb816d305f6134b3ab9d755c5a5997fe1ab73c2f935be7e75c0382efa8dbab24ed0cea9268359d0d6e99dbe80fe9aeedc79c7e76101cba48ccc62d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    307736315874995c18b0bb8570640c13

    SHA1

    cf784459628a5b13f80ea8eab40be6cdbfa0f24c

    SHA256

    674a43860cd920b470b4bab32eadaa66932ee210937ed334eff0d1e5abd9ecf8

    SHA512

    7c7e051c22e83cb63a413d93e0a3a6ebf0ca3b562f71e9cb5323db0defe6a630dbf09d9eeac7d61a204a71d7ee5f383873202ed6cfe8c238d870d1e5537bd010

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c88995af1920079389688ac2e14d8d3

    SHA1

    4f52ba5f776a0d1634aa99ddf29529f36aa4b4bf

    SHA256

    1187c97b45a94e6f9970a143b5f194450bb5930e6e58c42db9d5a729b3525560

    SHA512

    d3eb1993fd160e3192cb1f1c068fb867f9f747da364ba5e84a09c1fb307fbfb14516c6e6854918afcd11ee77eddb6dfca1f95bdf595bbc6eba4ce51f65d0ede0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d18f38e92720e225d3a8ac626b7125d

    SHA1

    c63055b5b2aadb12352678a60de465baa4945594

    SHA256

    07811a4acfb00fecf83ee7c8c86378e7126d3d6a344ac15ecb11dade49a7b784

    SHA512

    133b10fcc6fb0530302d26f8945500410646e891c8cca76fd0ae45daa95abc63c6f15c176f9d7041be2fdf2904d8a84510247d0f09343ad96ca9fae174fc1250

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db5c092cddc9f53c0b63e005f34ce75c

    SHA1

    78d50b8628a3a990cd111f15e79ef4fc4178c962

    SHA256

    07bbd406e14b5c66260e9097e301e0b94a8663db91c5777adf3f6e531b4cfa5c

    SHA512

    2d2bd5d77bb69331d1e85e60c07cd7da542d3636f9e26ea6d2c826c9ea36f51eb3493802bf36b2241acaacb86b0cd64091ccc3fb37c00c7429883e75fbc71242

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f3a885ef851020362c99d227d3a9501d

    SHA1

    501257f81a19f6c76f99259a7967f5dca32118bb

    SHA256

    650e4c9501d0d329369647492d8c284abdfc2533817a8c4240d5ac71a98f1f9e

    SHA512

    9c695321d3301313785a0c7d2fcf89f32c4167cb0f44b870bde45e566ca326096c433e7d88bc4767d768bf918ade36c49dc37d9b57dbe436193c86ae4f9c1188

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db7f8f45e95287f2dc268bc484992c9b

    SHA1

    2a9b4b42735b92474caa5d0f5f360142fef7ed7b

    SHA256

    b51eef12075ca3d38c30e8c6bc3a07db2722da96c0771b04eb5c18c7cc6fffc6

    SHA512

    14096f56ad35b672fa4c1354532f8a39794831a05331395a893898c293392b923cc6a39af07713aa8bb1edd638db4b3cbeaa976abd0abfa3715df29f1b42aaf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd315295d9a4b35ece8e6eda00f1621c

    SHA1

    7f7ad4c37ba57300833008724662601a22068275

    SHA256

    d96fe2472594f9c551c179ed8628f7cbff8be6c946d938fe798f9b60e7e9296c

    SHA512

    ce2b686a225d11bb9f3e6c930c577287e962f9c428d32a68e58d13131f2877d7f0064ca894e730590bb8b49cd1f829f7123219bda33e42c47487235afc23a361

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4c96de7f053c51e8a6f954b803a6f50

    SHA1

    0a6ac50b8e28653b7ffd6489644b176d17d7bce5

    SHA256

    aa74d3e5275e58cd4025c56f1d212e4cfc0ac2016664f23f658a40a3b7278ade

    SHA512

    e6f3d6bb4faa777329637c5ff2e0c7da6c70f006e4a1963e330325d5471cbb9d1cc8fe6b1b87e36faa5ec2567fcda429847af2893a13af1a5fa371509d5b5d89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f55b9d1decb5d755daac149d699c8c5a

    SHA1

    3acb247c57e3ce115e0239b7c3e1113e8d910c9f

    SHA256

    a994154ba62bbb994af60701246dc68e2e9c9d8d1e9d21f00a14847aedc2d59e

    SHA512

    8196ac5e5cc423a1584abd4c15709ca71b1d109a7b8939ff5f1830e90c91a65c5188843a3aaae70369fb67459f99bc6e8cd18c2ef2216340f1c2034b12ffe79d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99996b4d934c804b0e26900a35f63b5b

    SHA1

    e8803ea19920556f830df35c9f14c5ee53df3950

    SHA256

    6216cfe9a618860c2f28f03d54bb18147d152d7c99b234d494642eaa7458c2b7

    SHA512

    baa091cce88a85e835ff35cae3cfe4904e1629ebd4da26e393eab089b07170394d47ce5506c0729c43fffa3bac6773575f0c8baee87f92f89226c03b174ee6cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02fc43bc53f323a66b7e504dfc29efce

    SHA1

    3072bf86f1254a1fcb222f6ad6c66d3e0c9da925

    SHA256

    1286dbc2da7119bf0bf09e7235d55aa39a71bfa7f5c7d4ec9b76def00e92ce1d

    SHA512

    70ea917b47ae0c64ebb086d9c550683ba954ac58e6c05583876db8ceca3c8b7ea1c533d138e009abdc9f78e6bf58a9d63c5c3608592d6b46564802cb1524b9d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ccf3581cb2bda2bd633fb0495a93c93

    SHA1

    6ae7f89f36e923d6167428a37d4de7c70c6ecb41

    SHA256

    08ed3792c53417e5f2e14f41a4482e4921b79156eb117a4b8582606fdbade151

    SHA512

    c6b8672cc363a8c783a06d1094b10c4d23e824bb998e3757d0b851c04f2acbadc25ba23c31bc54fbdceaaae801bbaa7459814273ce7b0953a90ca3e60b589526

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02fbbadb18c5e447e829cbd6d08af7db

    SHA1

    1f36fa8d53cfc94953a0a7258293a4794fcfd14d

    SHA256

    55e085d4ea4424152c8281e516fac92acfa5b66bde283a234f10cf1b0d6835ba

    SHA512

    52e2f7094f2bb63fc8ec78003ea5a8b69e43baccc99c0663f98aebd251b1079f5dba734afed9db83e95b45f8a48fdeaf712d27c11557460fc7bb6bf79579e2a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4bf5bbacb3b880a4bbed1d208bf086ad

    SHA1

    e20437846262009967fed04d72f31670f6f2883c

    SHA256

    f9e788b29824c0fce2a21ee32024e5e5716b9643b002153f2b5efd9521e48d67

    SHA512

    c70b7a2eacd295ae7068954dc3ae3b64e4c1f46e35d0b164476ab9e3df6339056f9df6ece306f900595460705289da7a18398ff9197b43135467c42a4b92c8f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0fba2014a3100fae42179af3a6cb6e3

    SHA1

    f0d972cb8eb2820c6fd5f297a9b8fdfb81240781

    SHA256

    61fa8bfa4801085a698e71eded73df19a83607963ebbf4e641c5960ed7d87122

    SHA512

    ffd39b2cc8a7171476ca5e6baee9a4ac4a42ab21569a0a9af72569c79ee66dd0bf0d72273ece62ab286dd483bc3579ecf7fd12ba1b3504695ad389e5373f258d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    efdc107c12532ccc3f97cd7ac5373d26

    SHA1

    9007714717f236327450dbf167ecf746636ec93a

    SHA256

    76d6874d0015b05a06078123e997995abf3b957f11fb2768de53bfd4edfb5025

    SHA512

    cf1e2cb08c1e5de07f594404b35509f47fb71f9961c08885294a8475a902b24650b308f05d10318acc19d2160c2d98e8dfa9d5d5d0fcd3e9a7b055d008a6778f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0f7bdd3d4e48e5158bc9480509b7768

    SHA1

    2e56bd7a3aeb7d5661e6fe7ff193f19bec042ad7

    SHA256

    c0a12996c99d133916763a93ade858407221b6f65b77e973f7d24989115d663c

    SHA512

    41e2808b720604851a334af6f20a8d2d371055bd3e2e97918b7959ca8a5ca5fcbb6f9a46e54062662c5f42e53658ba3752d0c3f6239c8ad4a128486eff021129

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    83ea780fc0c848e66b9d63a179027b09

    SHA1

    35ed5f2d5fc911e0a485e256e79c7a87862cf43e

    SHA256

    200f4dfb288b85bb76803326ecf83a8202ed4889b6be9d68661c99e05c925bd9

    SHA512

    db70018edfb154556e6b5271674119c5cf84dfef01127dab79c234dd09d4dd49eb8fb842756dfa537043320d9913bc40eadb737098eedd604719324dbfc91468

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    543071316f15f5f319f9eb765dc1f5ae

    SHA1

    e3fa5b9858ccf79fd26b5bb6275f54b6f4a25fcd

    SHA256

    ae68002c69f73e969de5880459c8591a6d89602e5e92d872f66b6e841a400074

    SHA512

    96bf452cbb644fdaa2b02ccd5f836569cd7f23eda2a74d9e20261c69f9ace4ba2ed7dfad12a6ceb62d07a126c80fa1679a34be8a691d982f9c170bf47992e97d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    427640bd7dddecbfe054b7ee8b55ebec

    SHA1

    c50990d54f56af7c93af0595b0d5abf14fbb6b33

    SHA256

    ad786d9673717fe0e798b48e47367491f059c49416fa9d53d2cf06041c3ebf0a

    SHA512

    8c004fe0f513f11ea3ac982573b58100c62178c96f16e72baef1cdb4f6a30009565bf478a35d252badd5cda227ec83bbf336bb517d630c614683928f68c518d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28c3f0fca9462a242edf29041d068b2f

    SHA1

    c9d8320a810624f716036479762ae169b6d2f59c

    SHA256

    060a7385d5a803f9bff042f3261eb4fa22bfb8040ca72d2eb2b85b7f8d69d346

    SHA512

    2bd7c1bcb4cf512e73301c8e75ab1a9770e79b7421885b6b068cce7ae878bbda8694543cb1a5215c0e13ba07d07386ff94c487db11da8755f379359694074281

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e63369fd8fe93ee8f90e5e33892531a

    SHA1

    9a41e88aab5867029bc48453301964f04fadbed1

    SHA256

    edf6b506ad246cd5569659a9826a4546d6b9e706ec62680dba7c2a6d150a7a7b

    SHA512

    c7fa81b6cfc78fd3cf7df75a833782e5ccdb4aa279f296cd26171d3a5c4f5a4962fdd53eb3c33c9aa412d17094d649552a9b34b5803f01d775bff1850f287137

  • C:\Users\Admin\AppData\Local\Temp\Cab826B.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar838C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a