Analysis

  • max time kernel
    137s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:03

General

  • Target

    65a05a74596da0a87184ef9b8e1bff2e_JaffaCakes118.html

  • Size

    72KB

  • MD5

    65a05a74596da0a87184ef9b8e1bff2e

  • SHA1

    b50082963e5e22e42366438dc347f65254827e9b

  • SHA256

    49db5c640735f722d1dc3819a2493980c24315e08e56692d8e6f1d48b9e96fb2

  • SHA512

    2fb9b038878da3e09d79697887b1f61be09e8a5eba48bc9291b2bb7ad1b1787f54d322826753f31468c7f49fd76a5d641a5bec659f94724b991d9f87405ecc7a

  • SSDEEP

    768:Ji7gcMiR3sI2PDDnX0g6sW618BssGoTyS1wCZkoTyMdtbBnfBgN8/lboi2hcpQFf:J3KTzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65a05a74596da0a87184ef9b8e1bff2e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2096 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    703e13cb2ddc5a76891a89263cba1969

    SHA1

    07362f7c5a8923e8a5d97ea6a16cfd0b21e802cb

    SHA256

    394496ae4dc86a6105dd8f80baed5f8baa80291cd0519c4492c8b5449b5db6f7

    SHA512

    19747f026e4551a20af37065f5c3f52e68c853b8ede5be52010f5d3ea1cc0c07b39edc22ad39ec41230959dd729fd93d38fad3348e7756e96414e422056f6f15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c896a0968d84614b4e07fef04a5794dc

    SHA1

    97552f36a455e118366caf45c8e3e1cdf1806f25

    SHA256

    10b5944f46f71dc5836d6d3256f558ad05ecb3980560767cb05c0deeceab8886

    SHA512

    1460cef83bfd38a4e3d4cec67c608b018b3c2ecb2d454a9ffc51bc390574aaf5d34a7cb13e57e6927681f08baaef76496eeb35a4b929998eaecec29fbf020894

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98f7031a994e9160a2d38c8084073268

    SHA1

    34a547478cb67dda74ee58badb76ec4a04751d0d

    SHA256

    448e70dbf9239567d916d214c7f4e95d6181ae9bedfd0c8ba2349dfbfd29c1b5

    SHA512

    51753a8ef0e1f1c423e40ebd5fd93eb21d757197a0eddd2056f79ea334b58f0e46ba99c4f9ce91f70f7646abb57ee3808ca494717aad0007f9e4e1652a131ab4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f026f15b7c604c2fc3f1c930a2073381

    SHA1

    e60c6d4bc0dd9e8cfbe5916ba17f69c1d9000653

    SHA256

    a9d47dca3a8aee1e2bfcfea976fb82f2b41ae8fb9470cd549c4746b2b74bf67d

    SHA512

    0ad5da9bcb9a50e3aed4477adb606e2e14f5a231b976ae5c400868dc0b92658c5f0d7b5475cc6d4fb00003847239ab3fc640edbd68196661a6f89c08256872e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c529fb82579096c574290d102c3bbd8d

    SHA1

    f9b6b7c92a376449a60ac118372ea37c923f3320

    SHA256

    a1b814eed81a0f5db089d2476d85a504f7320f1a9579aff878a431372f91328a

    SHA512

    564c3e4fc1b3869b2cfa37df57df7837a420065013653004b3acdfa094cb3e777d1a61b6b6bed0fb91e43259286e886b311bf93e62a9d0993571d5851a65c49b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    321cf8423d5903f430c3cea9332b4de5

    SHA1

    d3047c83e2e59a86c73793c4f215005480acf6f9

    SHA256

    1226291204ef3c1bc0a8f32af775d504aba1cb672538c8cb0ee199f296f0563b

    SHA512

    c9c1b5effb823919302b9961e2e292aa802e9ac13cfefb98d6e6be25eda9048db5b9ce2bcebc6e91aae870e778337bdcb1e66ac383c8e55de66715900bef2693

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a5fd41d62a734f85c0ab8ad53bad7e4

    SHA1

    c504310a05220514e2c9f039bb1e7594c0f24d7d

    SHA256

    c8dd5b95ec179dddd81a140f0d5ab68e074ce60697f400469e0a68382c44fdbc

    SHA512

    d4d9f5b60f538fe3a43e5facd6b92186fcb94e14e3e2b3af1e48cdcfb224ec262a41b479704008f3a2a22f75c7c9e01dde347e4a27ee1383800f19ceb21458ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22855a480b626c97aae911fbbd9f4995

    SHA1

    43a49a4194f902d92df4701f3a247f6e01ca9ad8

    SHA256

    07727a56145f7e063360e8bb6ae8e5354abca8d908449c8a63413b67599b1248

    SHA512

    1e5fcce1b7f03283ec47cec0354d881a5158e93fdd91aec44f4e340787c2ea48458c1b6e79c41f3ebbc861bc314160795db795260093070d6600bfb01f79f17b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af5275d03b2de1304cbaaf3296dab121

    SHA1

    287ee1027c9e6e907bf674099cc3cf1be6a36223

    SHA256

    ffb182d605ba342a1691d6a52eedbbdbe69dfa7e47a0ec2016ba4d5ad4a4c799

    SHA512

    810c7202247b632b4a102b9ea57d5b29b49f96ad32ead71f275c612d96ca256a53d5097dd22e4f3363b0ee189efb427edad9457a2d0dfb9e7a24b0cfec7cbec3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a0d2324df30edf5cf6d2bcce0a168b8

    SHA1

    3e03b90981622aa6104f5af259ddbb9629490048

    SHA256

    e5cf08d50b02a3cf6d88c2bdcc9463656b6e55c99c87f022018f69324000d651

    SHA512

    d603efad94811a3dae1d1e4e79a99a9571d1145c3f42641c1510e364e31237459c039151da895d2d07a1d9381882a7ddb8cc3bcb8085492f9fc9901fddfbdba9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5aacd88b1d25f662867cbf45868d2ff

    SHA1

    36f36c76c08d077a8ad035d829c5a11ffe1a0047

    SHA256

    f08cecce2c64794d22c8a567535248e954325c38a2d622a172858d3f1a069bdd

    SHA512

    764aa46a135439b1452bbdb5dfd05e19a0bfb98ee6fd4ff43e9e5d6c02d61383d809b5a8698fbf3ac269db56e29e2cfa90e42a2a397722c755ab6437db491045

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b0869da3215d9c90d11d68b4dd3c1ff

    SHA1

    d8d2cda5690f5db046e40d49b72b475f98cccc59

    SHA256

    b5e43bc20ccf36d66991a9392f78706374348caf0bc66ba442f1bdb26f05f421

    SHA512

    947439d9071ed07a75f9ff3acb7c8bab58bd6bf1a4daa920ca716b7eac8d550265c6daf533ebc80c80dd4217cc2ce2e75a6c668213ba0943a9adae2844dea7b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b80b848697d7a6d4780bc62c97a544f

    SHA1

    985334c009da9852d120af24a8e898b6b0dcffda

    SHA256

    703d20b5e0c34cffc845f08c0ebb114fba120f61156f7c1fa5a7a8f01b94202d

    SHA512

    197c848bb1606aa7dd4858215f59041e529f423c48da8df53bcbc2cbb24942ab021091ddb24e4a8a8f228bcae27117c4e21637dbe0e5b560e6c589b3ddc58ae9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0bf404b248ab25ad5d22a17c33afa422

    SHA1

    3bd9e8188ea76bceaf3fa6158308eb3c74b4d252

    SHA256

    fb7d6ac083b7d6d8f5abc29eeee77132a24eb1df818836c130a2162b306a2f48

    SHA512

    004757894b416ca9f949e5bbb5a553bc486cccb5ab1be632255c90ac58c28625a58eaa55f9fd707a2d2b66e0b785c16fecb020476a570fc7eb1967070de2210d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06d977391d48f626ed3f97bba04de150

    SHA1

    06c762a7891252110efea142d55f8ec15fbe4be5

    SHA256

    83dbc2b979fc7b075f37a384cd716ab94c3ccadc7df39e37d20be9bd27bc39c9

    SHA512

    b8c4834627034306d059cf2f30eafea1990d7c06d0c44faa140e7788dc8688b4881297bc1a0dd18de897d2ea764948fcf58138526c2d7a5b6470adf020fd24b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f78e5dde0203c15b9dcd19472430150

    SHA1

    adbe37239882a09496fde3aca62dc367593c58c4

    SHA256

    7fa41553d064fe702be0b40512c58a1d78bfcb00207c97524cdc8080ee8d63c7

    SHA512

    e9a647622e8661896af45888daedba8bc1889b25aca06cd47532cc77e2e0e956a2ed5f509ce9a793d22efcf81dc57f0b3ea84151b89b98c5e976e38d3eaadf86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9070ca669245780b53f49432fe7994e9

    SHA1

    377ea29db069fda16dfc8a533af4732b47b2d67d

    SHA256

    398b68287ac2ff36cb00a3478da5676dbb509c514d5039c76a2724b79503b03a

    SHA512

    9b24f989c1b7443c6d9d1e994de4c6ae8851c1073576adc9d4c134eeb03762b7d70b89814c53b53ad3d201359fd4593d3ace0f9b2e506b2ab9c706f8c43a8d84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3b166cd5c31aa4e0c83bd2639742cc4

    SHA1

    862fb9171961f90bbb2faa140721a343b80e6565

    SHA256

    6424f55589be9c29c1bb1714af0f79eb0055bc2d317a1e37abdb8683d6870f39

    SHA512

    5590a75634705afc374147a4f3c14aa75a658b21c657c480c9fc6edc93b87a6dd11c0525c666ace4aa836c4c43547eadf9717635b9c83b5c956325ef00bb0ed5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f68f2613c5e2c806d6c8b5f272c372d9

    SHA1

    87252e41240c3a832a4f1df3c4af8b3a52cdac63

    SHA256

    44947a68f1b3fad988b07e5cf51907bde3bcca46cd55db809f8024a11f5306ba

    SHA512

    2ff235b042943711a3eba3f53037b2a35b1805bcc854885d7b9d18bf70f6003c2adc87520c474b16b393de0eb8db468ca6c38013718786f6efdcd7eeed5feccb

  • C:\Users\Admin\AppData\Local\Temp\Cab2FF7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar30CB.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a