Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:30

General

  • Target

    65b1e0a8dfc2de97e4e08c4c1dca0029_JaffaCakes118.html

  • Size

    4KB

  • MD5

    65b1e0a8dfc2de97e4e08c4c1dca0029

  • SHA1

    d270cb6f0b90e574d4b3c5db34f46b12537f3a9e

  • SHA256

    6756f88b49531a701329feb77c41ff576248d8ac2741b77fc57650b92b3d999d

  • SHA512

    7f9954a092fbd090e7cbdd7170eff9b81e927be3a2dc92dd037825341cf6195843ef6dd32e3257491b05ee8e7829a2caa75038918b4d03280d7e24ac44b540cd

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8ojUjzNvd:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDn

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b1e0a8dfc2de97e4e08c4c1dca0029_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1804 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2856

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5ed46fff8a28cfddcf62e86f5afd0fa

    SHA1

    52afc8e082ca50745f6ba6cbed8b2e12e1e10d19

    SHA256

    c3e848bb6bab9d1cc552075a8d124e6fb76bbe2432437d7fd284dbbe7f9aeeaf

    SHA512

    98f345f8a2512099649056957d37a78265aadcf8574ab9f9851b8b7bb43ea79fefbe189e8469ea5fc120a0a4bdd190aae887969d5bd5d6428c7ed50bda95aced

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    699abcd4eb1d114b6f5fe6e71f51fd13

    SHA1

    e0e249856ad1a4e89aa239bc0785e32dad39c06c

    SHA256

    8aba5dd141ae216830396ab5c660c86ee555765b123001ab7b67ebbaab2d91a6

    SHA512

    676f951edc432fc7b9547b1b659b8b86abac3bb756532393a913a59db5c86a6f7ed47396d1ab1a64cfe1dc136d8e24839808c9936d94b58a5a004c5e6a972804

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d809911ea15a46c108af6d10808fafe

    SHA1

    0c3e15553ed6cd51940531a351f6f393997729c5

    SHA256

    0cd0d1ae29601c76e0e656679494581b7218f2d71f3cbcc5c0b5a664684a707d

    SHA512

    4f36d2c4ec77fea47943c13fe5c91ee6d1eb1e650ad182c8e6f8bfaa13f27456f518dcc18397ed3fa67deb8d46e4ed3985cf9588285cb57d953c0f716d421db7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3539d0ae05cd31f628871a326ae93cf

    SHA1

    d39528de2b949591e7d19698fb167fbfda29ec62

    SHA256

    473b1696662afde764cdb5862676d29fef1f905c1400758e91a74532c804e26a

    SHA512

    7f7425ef890ff155f31ee2bb80eee0a1d471170ecd85e947273f3e90a80ac19ee893e3c8bec5ee9f1f8bd37e06b489e88558c8b983ba6bffbf351218589010d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f9682b9629e502c6f51d932b1461f8a

    SHA1

    47d44a03b0469653d774699dcf8f71de86572ad8

    SHA256

    d6e4bf9fe2a1b2564b25e20382f1c859a3dc7bd94a02d747c5d861e023bf1c64

    SHA512

    71979a3827786a047d90a94ed286425d956d8b23770e33753080e60343aaf10209e5968fd5a367118220fb19efc9af6927a7b365cfaaaad4fa672de8f8e0a05b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bef38f4a0c468f3c37191097e5cdd17f

    SHA1

    01c98a9d0f2705a5d48068e7728b8a79f53223ed

    SHA256

    0561987f00ecb281f29764e76b41b0a45743928d2ef12ab56eb2d76add9b594e

    SHA512

    bc46207ffb0cdeb617d0f301a104a7b2d2476e2089f81198be3626367593f5d8764050ad971a7079c96d3fb2a66438e82acac50c4c3285f81c7d6073a8c03956

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a29269058d04bb2e77f1ba071916505

    SHA1

    b160c69bf0b8747c8e68208d67e772daad6f53f4

    SHA256

    9ba60746e314a8a1ecf7eba3f577c3939d7833e083bbca7936da0de36a8335cc

    SHA512

    d13d0bc1c229e70a61c0002fdbf32ffeb757311405215c5796f536d522ab50c56e6b59ad6fd25dcfcac4766df59644f9ce11ce3c0b5dc981f8b0cad30d2341c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf66a5f13ccb7f5409f98a1e70df921e

    SHA1

    286c603b8bf1298300cec6962b3d339b6695e5ec

    SHA256

    769759fbb9ef276e9cd7ade9e146ab258b842c169eac3c03a8ee36e8a7131889

    SHA512

    60aea8321b946263fc485bb3a58e120910ad2185a3590ed739a334ea3c5f49dd5fd2f76b4f7522af388b48d34947fe9b925723846a82b9456986c7dcaa13e1fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    025dacee072dfc3ebddf29a01b916398

    SHA1

    61daa00bea688208f4d0c6223ecb32188accc2c1

    SHA256

    09bed9035da2d53f36edc064320342da804443a948bb9394f6d00f707db0238e

    SHA512

    61a2a0943858054e65000a559283ea5e65eab7293fbf0de2b36c319eaa899627ab948b34395d05f2d9e7d7cbf65d9ebeae8321421b36ffd8a6948a184cb5c383

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e7601bfe01e2c1ccf66e45355178d6b

    SHA1

    e9dc934852a5376a65755fe57dd50e32f45d71ba

    SHA256

    01f7c02f393df6d8b85a7500ba5fd0f5c8a4d51075330f8114b7f590f69aaf23

    SHA512

    c6cb89df0169c4d83989e52b2a2f7480db996380e2f549f58b7d5bc922f8888b2902d615f0d1e020b4625f49bbd9bde9a585794f792a53571be6f2530cd54e96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c095e37f9ad2802fd968a0588320ba1

    SHA1

    5f38e3285d2eb05067782bdc666ba06f0457efa6

    SHA256

    65fcf5dcd77851c41346028dd38cd82e4ede569c8320278b2e86acc7c195667a

    SHA512

    d8e815bf14a0af17d1fcd5ed4cef8adb399a050a5b1e811bf5d30ac8155874a99cb52679a2c5248e7275837e97b5c66316dba3ebb44d8c75ad5daabc36cb2f70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ded499c42f3da6bb9717bc595b90d2a

    SHA1

    69c2e9973430fe73dfc978d7f0ecaf1a0d74df6e

    SHA256

    1a8434bd1184519df660300329624b2c508b913edf0ef648a44a5bf1f30055fb

    SHA512

    df2ffa511a328279caa73d7fc8b379ee4d8c94974213915f145cb8430074aed7ef413e721018785118478fca8c685ac802a9be24209706af618d9449dbf20900

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93813cdf90e53a606f4d27dfd3f617d9

    SHA1

    21b7d00bce5d0f0514a0f0a9f8482c6f505c196c

    SHA256

    50805c22656bc8cb8e4097b95914d37f9d6a151d0699848185abce87817b7068

    SHA512

    3f78dff6de1207c9067112c19004d53173b7dbf4e42e3cbf5e40c001c86cee7a1988409f68df602ca9f69c98a7c4730c60f94a9a3e839f1d79596f2801ae7708

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    067fc33f1e614644a43fff73fc63f63c

    SHA1

    2bbd619e8f6eea17fd051c51a98ea714c316c712

    SHA256

    66671552a478a7630c5204679c20e1c44a615be74b18a43c37102777d7ef7f74

    SHA512

    f0ccdb635f41fff706140e18d7d87c58974134e1b796255cb280b3431e69c717fb2c564b998da5d721c2bf8145f4e32b1b374d1f1738d013505ae208b96b97b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    749864e7bb9928149ff576737a7301f4

    SHA1

    107c5d64bc14a3f2bb4b621b87de41d4539f922e

    SHA256

    f2107dc503669ec80c6430ef54c084c2188175e3a0285b45257ffe2625fcea1d

    SHA512

    94b7b44956d06417ad99cd4d3d95a8aca0eeb7404f91c5369b012ccd51ffee41f6871d259e359ee0895af43e1b2c49ea5fc0fe70f129e95ca1e29330ff2530b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    279cf59ff1056f0ac08a4888f019ed85

    SHA1

    5a1bac874eef3fce99789b1a6850d9061243179c

    SHA256

    b1791404979d022d21e2ede9e2b363aac2a5127bc593b25a4f25a27ae2f88a75

    SHA512

    d6627fe3b3ce501f01a42a13c568ebf802a5a582d482836d05f52e676d67d99f2d54846ea71903ac5ef3bbc1f8d0edef1c3d01f7d67193268717e783a28d109f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f776bf3ab68a2ee5eeb1e0fc2389f815

    SHA1

    b5f699f22ae126fe61f1e8d506c16fe7ff30eb77

    SHA256

    70428514709c856f29677a7a712553070336f3116d6c64fd241eee6bcfd15958

    SHA512

    75ff4eaef41f9d2f350f609603bcf82497493ed96187b4047ddf66922c95d9e493a2420ad071d6c262b74173f432ded7c3d78f5a8022c9732bd4118ff88d6f60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ff785fd0f5231e5bd6bb6d9189ab8e5

    SHA1

    e653a085fd41cd7aec3da6903782c53cf5c3b0a1

    SHA256

    32dc0ea47124ed2a26a3f4179c1087d0ca50948550832ab1d3735f69e40817d9

    SHA512

    c3a205479bb8b80216e9475b89bc0e28356246d848e083e6a84d7f925361af77716d0f67ed1c6ec99726265db150b1308286f421a15ff9342041f735b9958aa7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fee395769c4696b8fee96a57d1040b2

    SHA1

    3942b2123e993081e403147ea1b9fdcc8634c205

    SHA256

    6e82bd6fd02987e5fda55a237357d65ec67192b3f25edddb8d5e8b4469cc388f

    SHA512

    779d180062b6ad7e1b58864a66ac6d4441e050d69d3296edb596a22a44b5e6f9a3e13c018c9c8222944418cffb24ba89ad8047d5de1415ec5f986bac3e92b1b0

  • C:\Users\Admin\AppData\Local\Temp\Cab213A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar222B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a