Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:09

General

  • Target

    65ce022f293456064b60e6509ad85ce9_JaffaCakes118.html

  • Size

    68KB

  • MD5

    65ce022f293456064b60e6509ad85ce9

  • SHA1

    2cd6d05e654f7ae81be5a60bc60276c1fdfc14b3

  • SHA256

    d92e5dc28282ecca661e282a8cf5fb56006613bb53d5ea78f86bb69d5feb441d

  • SHA512

    386a031b294e65ce095909f29367007b6f06df04003a28934f922220178729fdf188ae970005248199931c5fef1955a4d1abfde7e8c10455f0593f6dc6cbfa0d

  • SSDEEP

    768:Ji6gcMWR3sI2PDDnd0g6LNGHjc+oTyZ1wCZkoTyMdtbBnfBgN8/lboiGhcRoQFVu:JCITSNen0tbrga90hcJNnspv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65ce022f293456064b60e6509ad85ce9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62150a81e316826ba568b99d1d31c51c

    SHA1

    ec33e5f3e19dbe79c2fc29d773886e598d738113

    SHA256

    3ba39ffc52120b2e434c7e183ea0abaf71de725d7801e4c5ba5d76ddcdc43640

    SHA512

    6e30772efad569914cac129b9a002f431cb04b3af7315cdf402600b0bd27e7ba654d6011f29a501de7b5a795de2a530dd4cbccdfebd58321ed42d73d04a48c36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    214df170313b0c5cd9c4a1b33786a142

    SHA1

    84a31a8c639bed347165cd26a441b5b332109a16

    SHA256

    a13a5785868ce9ca52e2d26abe730fdedc54372a95ce5617405a0eb6749d401c

    SHA512

    882432f4055f1fb060cd968509a05a67d6a6d7024145e03ec9a87ab2b1534cc2c42d74354d10b11dc44d23b5d0c7c280a054ff3c3fd0e54f8022ede49652e083

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d980d0a1066f308ecd9bcc45b17117d

    SHA1

    3e4930c6b4b58bf749c5837b324745c6078d93c3

    SHA256

    0a8ad017cb425f9dd265dea247b80e06b2762ce470d7bc3f292c57b3cfcc1be4

    SHA512

    96909ce81c98ba743237acd672e949257afe4f74270bf12bfa8f1244649c14bcb973f962b7c18dd26f9592c68e5c7af649c4c8e39b55d8358682e08c8556e649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ad3e605352c6bd9f97f8db926c934c9

    SHA1

    08ae09ade080b08f90c068dbf8340c1865338492

    SHA256

    e451417821655014b1a5c841006a8d39c1c11db6d19481e8362fc7b832872597

    SHA512

    9d012ca51f605a835c24c8453d567837af430f6cc4149c54794ce595974dad85d4838ac90ac3b20d5a70f9d985e3d382bebc4e73f8d708f4349dd72dacbf258f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a00e220bf7a1569dacae6658ba3ecd2

    SHA1

    872f7a35279db8564f0e7056a8b6d360a0471ce8

    SHA256

    89de6ca831162692d9dd8012060c93132a502fddc20d5c17ad9dcf617b25217c

    SHA512

    c6ddafd6320ddd23982ddd10d6dfbd79845ece20356f7264d78acd04a9b4082a8982e324ead165b9bcba8b5d4715385cc687c53d70cef4dd07d19b806c2773ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    359d4e31390524dffc4bf3f1bd00869a

    SHA1

    d6c9c45a2f398b5442ba6ec056f572e34724a411

    SHA256

    e7837461dc8a4bf28a96272c88a67c2657a856ac1221de6e78be0927fb553502

    SHA512

    4da8da9879e4970e5b5aca90e7b67f2638ca33390513874919228321af4bd313b045d922c5ff20d474586c32b7e23b5aa00a04590f7f7349c70353d11ae088b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e0dc532afad8b6106f065bbb751ba49

    SHA1

    7c45385f6eb279f9f6f95998daa4b23c8430ed75

    SHA256

    414b2a24310bc320d0f583a6b719a6217a61e6d9c244a690404d0586e371017e

    SHA512

    096072f6c8a3d0587984ce524190809f5a50e2f6a12745b739b8935cbc8cdc4efe911c94c9bd28ba7ceb79faac9d4dc1129d62fed3775b1197c5e48b154b35cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    735da7a97ab3e3ca88503405d7748b60

    SHA1

    e67375c10338735e698a8d962a5403616ec55df2

    SHA256

    c00ea4b2c7257db77b00d349c6d42f46ed603128b377d45ee260a8f1961a6781

    SHA512

    fbfad8db563187e7cc5352c86db3660b8d54724354e61229d947dff539270f422940e05fadb3a02c148379f93d7325d806a92ab4f0423145c9a6e9ebaa1e11ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24caf9af27fee86859276e7ec8c028e0

    SHA1

    b255d0b81dd89f0db1cf6952e4a88746d6a324a1

    SHA256

    8c930c41ea35722c3280de417f6214ca4a105c799ed494fc956679b46812e7a7

    SHA512

    a0e38c3909733f23ce65e1640dda76eaf1228428054dc45693892cb0e30e686ddea57ca8efb91b3745db3d01540009eb8ceaf8e5b8fcd349f47a25f55fc0aaf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    21d436f128bc961721f2774b92989a01

    SHA1

    1b73213c154606a2be2942dfaf0891aa8b7a28dd

    SHA256

    b848006d579012e602097e30a921b18d2f44d611d79003be3a08c1d386eb77a1

    SHA512

    0af00dff4b409fdef6c94001eaac8f5d97174d700a52a2a596e4cd68906af91b21ed4302b58d71394cf1334c7c3e6b1868eacecba002b61f24aa61f3355f9d1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cbe2f7791542882af723511f86f09c32

    SHA1

    47bf7eaa94857f5496c712eade6781f93cf90a36

    SHA256

    a1d95538c7cbc63c07b523380def389f2f5c40655846ca4dba2aa3448ec42d98

    SHA512

    bb8d74e5a60d51c07e777f71db6c3411ab03dc3f653dc3513eb35dab9fd5f65ac0c98dfc95d7a9785a8ea0e4934cb310652897056591e43b37f460bf256a9fc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02328517f0aa2766be3c5c3870d6ec5f

    SHA1

    ec81e422a46eb493b0912de90cbc523d77e7299a

    SHA256

    6cd0c50f73ab9c690c756ab95d524dda28a1fd40b6e15520f27b5aac7ab243dd

    SHA512

    d27a43fe19c92985881aa177701a616df3a1e5428e770ec0207e84541ff27d691cfce88661d5abf45a3b134704942976cd50e59183e78b1295b612c0252dd3c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0968d202fd9f22bd1a3059c8d30b2ac0

    SHA1

    9b0e47e364ce22cfd3caa731bdae0246afa7877b

    SHA256

    01de31ad99719700d5c46d51d6ed23937c7893efa7febfa1127b659f8ad31943

    SHA512

    b2d400f050de8bd40b6482695d575c38c9f8cb4de8a7e9ac446697a181fc2f592c02544efae323ce4979e9b2750c81470d0b02b5b90aa3a537b05d1989f44601

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eeb2e2c24f904b4b45356cf9afb43184

    SHA1

    fd7b96a0e456963cea47b0191781210fe12166bc

    SHA256

    042d23928d4e8453012e42c8da8e847302c1c3baa2edae8c3a2c68c688e972d0

    SHA512

    c568d1c118c39244aa7d265ded485419b2b225c5e484f6595dd6bdbb504057857ba0fca3a03cba7882c0d751fe9d6a95d2c093532c126fac099dda54814e4601

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2b54bb1c3cac1706e28cf557d9d6259

    SHA1

    f16d759878c4757e8b00c165a1a1ed9f91fa965c

    SHA256

    0978365e84df0325389cfcb896a921bd9616cb875d80265c518edd9ecc2c0491

    SHA512

    c9c8136b573a16a2a927fd8dac1fe2d5de6c883420be94b4bfb13aed15775942737b0ea3ca2c201b0f8d68123653c5420ad55df682aa94691d72fae55edb7caa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56906f2ec8809774eab65a3eae3edce9

    SHA1

    ef043d0c66de1e896844dfd4de25a47d9c905f31

    SHA256

    236206ed9055955505dbea8a196804e81ccf7e832a4acef06a558fb321ad0996

    SHA512

    787667f2d318e16b8751f5d8437021bfb7986cf255c15ce8fec48874c76fdee1d81c96f90ee3a6d0b9b832a08e1ff31b822372abf0447e8a584db9c9ec939dc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c58229c78b0a64eabc54d5185f51e606

    SHA1

    2f303cdafcea399ce4e6c2ffbdeac0056ad79194

    SHA256

    80729d9362d04b03bdcc572fb6a16de42c3e5aa5ab9f3332d43cba779b6811ce

    SHA512

    038065fd72763a738649cd1822727ef0ce957dc8874c4b0959a5afa5bf152ba4c53b00c01b1d4598a00f9e2842b9861c64a0040818b12c61b12f788254851495

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    995d6d8aa203133b274e0576b2e9ac08

    SHA1

    5fc9ca73f32d1c6969d3fc4772137b134b2f7528

    SHA256

    87fbfebc5d110e5f8f20dfa0de19b963945382fcfa90453b390ccbbde38224a1

    SHA512

    083787cc12b6fac5d39e03ab5a51b31238b1702e0178752310a89045dc95b311302f26e076fdcd4e2475b11f3f19dde99a8749bccb40443f61eb78e8c51e500f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f2b2d2854e320d8a5c149b158b4ff6a

    SHA1

    637d38c0bbe3853b74dfa95c35e8c80b173d5ecd

    SHA256

    cd2acd450fecd81cee5778ff9ec24213c5b1f64424edaea37cca9a8f6b754bb3

    SHA512

    bcdc3cdd76c593715c4f63c17f101035776440a3d1a35b745e1118cafd70497082e1c921638007fc2b69344748a15d303f9d80601ff9f85197b73bab8914aa78

  • C:\Users\Admin\AppData\Local\Temp\Cab3831.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3914.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a