Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:26

General

  • Target

    65af5b5aed128a1ada0f5bc95e2540c1_JaffaCakes118.html

  • Size

    11KB

  • MD5

    65af5b5aed128a1ada0f5bc95e2540c1

  • SHA1

    844241bc840f7606827475b401a9461f193a8902

  • SHA256

    b347914a436381a5d8e13cd5d49fb9b637bc1369c2aa68d865adec02061585ea

  • SHA512

    a07732c51d21df54ce62cf0fb898cdc06aaa4ca8931f272b23728c40a8ec26dae8666d5a92ed14907c9ed639d6be84160a14974616d5b5e849e559270f744e26

  • SSDEEP

    192:O0kOyBhhhhhk5WhbSMw2cC8BBWohGJmGHw+Ighhh56+64Lg:ObToWhOMw2cCW4sIm4w+ICLg

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65af5b5aed128a1ada0f5bc95e2540c1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3dd14d0f68e246f304cff665d1f5d62

    SHA1

    40a7502edd871ea8e17417359c295abe7f9a525a

    SHA256

    ed20df0c08d07f6f994ea567080a568313d453a62166f4eae2f89c0c712265c1

    SHA512

    6ce379254d7d33815a306023a6bd5d52b114fc58318ed29b79a198d279ff1421dcce9582de5ed7aa4e87dd8992370bd3f9599b7af3d6e8f71e4663f58f528c0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b25ef606814aee1573aac7785d6993b

    SHA1

    97e9fddbb9bb7153f192c6dce7caa432bb0356e7

    SHA256

    c6954600696aa81752b037a6d96aae55b4be79e4bbea2519b5f9c4dd6cce0043

    SHA512

    376590f82fbde7d2465db4cf8427da1e4168606e6f037ba607799cd7d97fc34ba8b5b6335443842783bc8461cb471abca60543a31c4d898f6aec8fabaafa5942

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    608044f0c317910004d2cadbdec61a39

    SHA1

    87744f1d0e15afcc3c2866dc13a4c26e4f4ddf91

    SHA256

    333deaecf1a648b361cf132e5836f857578de99247f46d1a49a5262b591fca6c

    SHA512

    8b60f732334ef2b5f667108369fad4d4a86ccd9db9d80b3ae963930d15aed63a2c937273be376c993d9a860c00ea1fe8917067faae4f8462c0cbe17d6a83b418

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e9d80d9765e8727926b3ee7072ee017

    SHA1

    1ecf8439684c573234cdf8e57fdc2f8844c37964

    SHA256

    49d348fc9c9f299a37cd747c93daebe034abce30ca01efd7e777a0db1fe86be9

    SHA512

    84dcae25d626e040f75f3833eeb8f4becab23d2c6ea6e39f02e64c50228359558e3dee040f786cdb97ca5457bab08730fc6fb2f76f74b8dd017f5768d3ef03d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13a9d96f50be5c173de10f371f5e157c

    SHA1

    55a3fceecfdb76815d114c06032ba4701baf01f6

    SHA256

    210b2fae85bd54f191ffed2107870072576503e5cc539b7c037fc963eb80185a

    SHA512

    402b208bf314815ed348ca9aa7dc87eff10f11ebc4c4d4782d1c46bface6898aaf67b7e76829aaab734b3a10f1ae6444e693b295cc1155d9351deed7f82b242f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c3e269385ef1aa30de19f86fd8dfe54

    SHA1

    da9c8d7f5c63704135e161d9dd241c562224fff3

    SHA256

    4fad228f9601f67a126ec81b7b762b37a444a406abf962ce70d9c262ee225026

    SHA512

    cd4db8b402e881d8048bcb4795a5f8092571a9dc3f133c1a598f27b77098a9304db1a21d02c34c064b6a2df6edcf77e5967ec98a5450f3f2a2b6b5620cbd1f57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5567ae2ee351fc60229ac981104d31c

    SHA1

    34ca10af229a45ed882e78da3114c548daa9e6c9

    SHA256

    34c4f4168c2493fa2e26ed02fea47b2fac9168554f051bced28902592ef1218c

    SHA512

    a8b6cd9eb9da1b594f82711742c764668bc2a19a828f403ca63b22f64f43e90295dce0167cb8e487915e7211b8257487b12b7ee017fa726bb67aa5c88887b107

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f95bdf556dc4a72155c62a6c1825c1b

    SHA1

    893bb6f529aed807697e93283764dbca7471cfe3

    SHA256

    4bdca642847c494f3a6811eaab015a027db7b572c74ca0482549ac75b2f40bca

    SHA512

    88d7e92d016c5ca198174f48e73344eb2a65059a5ca6870c92508a029aa1b2f5d9086d72d553b52c9ad4868e312e76c9207651a58dd0de6f28387392de14634f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca17be0963504ed505f4b7a43990147f

    SHA1

    a87f66682011a66fc8d732ffab60b43eacc59d05

    SHA256

    d11e739912444b24490b65a9c9c85eac253c0cd867c6e75c5c4ce5848de8f171

    SHA512

    c32fcfd4cf7ffd3f697aeb97acee24d37d5476ec18ff91708037824c0d6b19dcad10400520c992496b5350556a1ee7a93e5d98fb6ee5a37db83bae026edf929c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78bde6ee996d51aa0ac96c1b12db7e85

    SHA1

    f0b2ca1809877f6a6762c609f5c4e7f1f846dee6

    SHA256

    a0d18be326c95c2571a7344a9aef45350e6704161461d275dbc5fa8f6e15315d

    SHA512

    26091c2b553fe903f2357639e7c058c7aa66e7b1324228986f0c3f15cf58e49415f879ac5ce6cb4784ba313d4d8fb6b1fd03118701e91e26f6694fecf09ff2ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3dad92bed15cf0f13f6ad7340083de5

    SHA1

    b6c8b84f921e1de6ec940e81786445b4aed85650

    SHA256

    d180844218d26cafd2f24191adf6ecfce7dc67eb406bc873dc457ccb2a62815b

    SHA512

    76617e2015873c6ff0805a6039237aaf7a69cd9be9e9a6fb99cda6d4a31a380ba13ecd2967ed127181ac29ac1c380044a99e6441fb4b996e8f64fec6974c7f72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0751827a78eda40840b6fdc12a3ecc36

    SHA1

    da7772a29035f5c821935e538be614b081340dec

    SHA256

    a7906f64717447e9f915f701a95999ff6ac0e34753018d91123b38e291ca3492

    SHA512

    1b84ece37d2688280872097456c8dbed06c020e01337a52fd463779698d4ae730e8e0dd573e2c46659b704a0a627d9185884713be9cbee212ece11c257cab0c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    786867682434eb790f71a7700f31b385

    SHA1

    6caea315e6f6d7cd0b52330986c87f3fc78264c3

    SHA256

    1cf17e3acab980eca18267f8acfb81ec4bf3d6b75fb68744bcbab900a9d3cefb

    SHA512

    5766650e277b1467af661e8e32a0a83df69c0728b5f23e4361ad29d6af3dbf6a7f5354767c49c484f30192876467613cebc5fe0ef5234c165242050d38988826

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2a93e848c2b0b785b93e9b8f2035082

    SHA1

    966cfe790cbd53686782fab56a7c9b663103ed6a

    SHA256

    26fa400a70f2079a9e477faaa10c7fbf74fc1e70ed685b36543f2390cf62cfe3

    SHA512

    ac17b2e35713f73afbc50936eba820581089a007ba69d13f485a9b2f993b22b8e9fb0c0eb7bd0ff62a3083ea8dbcb72a3d65d3eb9c82cd81371ce5c23ac3ac8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a56a7cebd83053df30b0db30c16472ee

    SHA1

    20a357de6fb859ceb82bcca7f36aa394d53e348b

    SHA256

    7cf52ee78ded710c242d11cc5721133a3204bc2056cd9d52a8dff5897f808e41

    SHA512

    9c6b74f0fed97b4cdf438b9f54238dc499572f814970b65772c13ba5284df509604f9f21732825626955bf7fdf3fe2e160650807bfd06c721a28fe55fa084a7a

  • C:\Users\Admin\AppData\Local\Temp\Cab7226.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar7308.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a