Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:52

General

  • Target

    65975aee6813f591ca27effd55b217d6_JaffaCakes118.html

  • Size

    37KB

  • MD5

    65975aee6813f591ca27effd55b217d6

  • SHA1

    5301578be45e0918fe0ff0865dd78263cbcb5c00

  • SHA256

    4d8696fd35b45603e4e708b63ec61413b62b248785847ab8616d5fec656610fa

  • SHA512

    8df2a566adeed1c62a61dadb9944a0d41492a000d7cced96de8a2c7f22fb4e75423b4df31892b00a9ee97cafb305985afa0b46f5f628a133482c27328b9a28b6

  • SSDEEP

    384:lLc4SXRX3GVjJvj72AR1X4ii8sMfbEz8jVw8kzbAgpy7Xsn:lLc4SXR+7poZ8s2L1kzuXsn

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65975aee6813f591ca27effd55b217d6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:860 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3008

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a476cc3e3f444802fe0bea56862aaad5

    SHA1

    6b8b4616459368c66b982e0b36b5f61728a4ec54

    SHA256

    2f3be09c6fb80dc870b38977d381a61bef7d7e186b33a70edc1443daed642b63

    SHA512

    43ddb2044acd3d773b6f7a100d683af5bb8427c7a8a29a2d85573bb6160b3e7e4cb9fbe7af9e3f8d6f7766dd83ef7e58f8577f3c00ac70817d23f6b748fa93b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    155b4438b1f4028f147d8d0fd9f7bf9a

    SHA1

    497098eda7aea95f0510a103187990849579ecf1

    SHA256

    c880148976eabeb19e4d83709cf04cf2df76f0a835e0d0927916597837f26840

    SHA512

    c0e31c4ef010fc5638f35e98e0dc8246874ef8ac0dfe875000222fde540cc0bb6f3ea40e4b51c8bf8b176443deee928d49336794cf6667bfeb4c75d5b3f50575

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86c6934af50338276376a7b4c254d5ac

    SHA1

    f29989b7b08f3ecd69ceaafcefad69462ed91c33

    SHA256

    9d05998f6adbc53f63e276d56d1722162cf5a4af44a64b2df9f98735b354c046

    SHA512

    9c2019ad85fd104a721651db84af55f56fc818f6c02fa90acdb4ee935473c1b84f9973c026211a51579218c024ddda4fa4d9adcee5cd759548aa69bab5e08e55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2901e9a425ac45d5f54bba834cbb7fe5

    SHA1

    db421d15c07841168aeb2fec59e9f25e3db29dd4

    SHA256

    e12e91842d60252c6a6f9b3e87ed7c8cc54f23b0ad7a15c3346e6f292ba142a2

    SHA512

    9e0d3ffb88d5351df0f5845671ef0435c58f556bf55e97291c7a749617b12da204ec49476c7920e79fbb67f122f6bb06254cb6c226a007f22bde7d601df8c280

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b395f6f7346a2bda1db782eea0e1866

    SHA1

    abc02b082841399221771ce3a4397d1a7e8bad8d

    SHA256

    1365dc17ef88976bad1b9b7b2bbca9ed29fa86de28b52c9747171603949d3d32

    SHA512

    0c2966e45d4ebf41b355c8cd2161035e08ddd9ba5cf5c16993cdfbd576ecc2a035032263ad5d3c78f7a007591b48aebdc7db9e407dff296e44edab11c2d24293

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f703828cf595a20ef68eb852a0d4327

    SHA1

    41f9e97d19f8f439e79afad7a105998c3c8fd2af

    SHA256

    dea48c5293da8b6fefd0f89e83dda12e8976436a13cdbff2847e45b0dd9c10f1

    SHA512

    bca6d7ed5cdb54f6baaa186db73fcbec003a1be5f810abf4679f82157a585842e76b11bf73f9db8d6ad9129bf2ce0d0acefe8fc9f6b554501b77b352ba158aeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cdd0133c52e5a06bd2b4756524650bfd

    SHA1

    581542b91aeef2594057e0ea26c02794a7b457d0

    SHA256

    580e485429c8f7f2932bc81677a9c7374ac8e383a10de35ee0aeb9b12554817d

    SHA512

    06f74cb7958e9d73507c0c64e15fef7b48cd916b4b5711c1da7fc313f0200ec470b708745f3adc2dafb6eee11fca9ee43b1b752664d6f2c4ac35f4436d29fc86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38aa2a3b6100e62cb2e534d0b5ef39e4

    SHA1

    5dd8e513533638d330bc616f01f7a6c5c59634d6

    SHA256

    8a28154499117a9b83bda68d25273350889873268b4bba164707b9ebf0a6d6f1

    SHA512

    a181573200f7f4d2c0fda0cc6d66d10e3503cb6055c37243f205e02a1b913681781b2dd3418d57b92dc11c3636ea1fc830f6ffdfaaa0079702598b19501239cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    536b73ff96fbb6bb54f78fb4d3ed2d36

    SHA1

    eaba662bdcf86ee1c4a1d9f335e14fb1dcf30039

    SHA256

    f1744f6f929b47dad9b8e8caaa613ea6aad23cf4aa45e1f162516613afda490e

    SHA512

    9c8532a13a3cb5120eae2ec4b05ad50e95fb58737c9290429da5ee23381d0e466b42fde3042741721767b7afd55eb147d73bd812e839b4351c04f1f5843f2d81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6690a19f8fd707c749f6049ef35b7ad1

    SHA1

    b08eeca0edce5bf8817ffd67355d9829f9a9ea9f

    SHA256

    4d0992927c7bad7da74253627f442deb9da8d5c38d81a5f0975caec31dd97a47

    SHA512

    08899f9110b0631ffb783aeb1c1b0725486c94554f0887127661f37a5d7cf27afc1f36c0fc95ac21222c74fcfe074a4f3738d026976ac2321b7df0f1631e2540

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3990fee4c2b27cf82ea98d59bcdeb79

    SHA1

    b33de8185d98a528d3f0f11f53df08d3c6ccfdd8

    SHA256

    a966ed0da46b76c2372f88c47d6cc5700de61cda3d4f5beaddf43bf2432fe458

    SHA512

    c5d1e7ad4103c2cf7bfd00bfa1849f910adcf12c73845c8aa7473c693d79e846b3cf6aaaf78c5855071e5bc47ee47742bc1f0a63bc550ce208a1cfd9a3c06eeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4e28823ba4c5a185c1c3a6e0645810a

    SHA1

    180837c757533cd17c9360a9e44cbe3775c735a2

    SHA256

    6a3d35c1c08a2077dd49b0e673c7d8534c7d089ccc1f1dc26a16ad54dac1269a

    SHA512

    2783e2966c2f36015ec6be6d01167f815c1668f8d73ddf6aa5d186fe95a83a3c3596c85971b5cf4027ddc7a7ba1db18e782260d98b208d1fc8f9b5c04dfdc7f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    480adac16e17354cd6306d944bb6dda3

    SHA1

    5186f5c7795611ab7d8b53e7130bfaeb478553b7

    SHA256

    07601d610ed7773b031f60da44131a38cd0d5435d39bbee6d15fd5da68c46c37

    SHA512

    dd7aa66feb6d8f9ee338dd44d2f4939f31dc12f642b7e217b291111341bb1eda4a6fbb2ba94499daddc50527acb03b72e3ae02c3ec24e624a8304b9489819b45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f04275152389ba95c78b493802819c16

    SHA1

    cf5ffad1a63f476d6da8e8b8c4d29371043be294

    SHA256

    fbe677897cd463bebc8cbe5b5081e5e425702b35bcf91f1f04d24fcbf0903e64

    SHA512

    927066fa1b8bb4d1f912757b04e7344b4154765ad5572db3fd85689182cedf688cce459625dfa9be1e73d68e01076c83919233301058f1e15a8fc3cef34c0d48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2adf0c12a4397d617c73b29e7ca01291

    SHA1

    2c7a96e90a8f48b7a2d8f755df0b1ce2c26582c4

    SHA256

    874c6f9666e13a7e4f5e69b03a4e045f71bd0bf1c05a610105c4204f2976ed4d

    SHA512

    5fbce7af786ea55d7f2bca21091a3e4a4ba41d88505ce0427a84146c48e769b8a595d18af8a2d04386dfcef7f235171cb252ea5a027a2006eee2527fdacf233d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e40839042a358a3c347f8d9b72119f2

    SHA1

    7a2859be52f620c6d9387cb08f36e324e1893a28

    SHA256

    f7bd7949c0da62bf5eb776a9439be73c8af8389a201ba1c1da6d5ee2730fba3e

    SHA512

    69bdd2ace4b24b3f9073e7097f8e58e92e8c2908ef056af953bccf4e3d1e1e7442e2f5ba016e6550d06f5ec925d5234be986ad907adb93718120400a6c40829e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b877b8a2bc73a0e56e00a5316b7b9e5

    SHA1

    04fe0ae2bd764928ee9e8c7befd8d751e0d888d9

    SHA256

    0f7d70e375e4145daa6e249c59347fcc38a44b58e270a7bf30bc0752483c3b60

    SHA512

    2e4ecca4c05a23eba5179c82bf3de237a891b639cbf666d9ae00fd882f41fbd80d1ed8bc9ed553c0431dce53abec93029f2c284b9896dc7c28dfd7c90acd9895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    345a5a1d37ea3924f4d21e1c9b8b7235

    SHA1

    932485d88fc9fbcc7ad42e6ddd41cb11566ba97a

    SHA256

    0381bebb0456fffde6a673ca477e2635b90d7d4d31091b94198b49a6ebfafe81

    SHA512

    27cab6349712ba87dcc3e1cfec412d02b9377e5bf15d07af55a786683d643e849693ff4413cceca00a2bc34e03dff6ffb3c9b0f672a82a0af0f34bcf555d526f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd9e250f68f416fb209db4c8079ed5ed

    SHA1

    23e62b82454a47d28b7d6f8551bc629240341b9a

    SHA256

    3695517fb3dd7ebc46336cdf46c11ea0f2f9d313a6411b73a075e3dd06fe7cfb

    SHA512

    1e8e6d656c4f1ed906d31a4a0c9af6eaebc44807078a38f0ef49fbfcd2a8f190b9e9befd8422e64d6f01fd4aca5b9d22a30d33f899d03ba5847ebc4269d061d6

  • C:\Users\Admin\AppData\Local\Temp\CabA2D7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA3A9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a