Analysis

  • max time kernel
    139s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:10

General

  • Target

    65cf235b89711eea00ff50959b0c4ad6_JaffaCakes118.html

  • Size

    72KB

  • MD5

    65cf235b89711eea00ff50959b0c4ad6

  • SHA1

    14dbc69d13628ebdaba7f275b7b80d1bdff58dda

  • SHA256

    56858d22a5b1f42ffcc5ada1c1ae51c92baa0bea7032b78400261e5f45a9558d

  • SHA512

    01a4a5f020a135f41cc063478a02edc4b5d4cd2fc2ba5ee9a0f04d4d4ad8d4900f1f37a40413ff02f97c9ea0bd4077c50c640b72a84cc0e9c2eca40fcb42b1b5

  • SSDEEP

    768:Ji7gcMiR3sI2PDDnX0g6s06qPtGly0mAzoTyS1wCZkoTyMdtbBnfBgN8/lboi2hX:J3MimAMTzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65cf235b89711eea00ff50959b0c4ad6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2972

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8fd991fd710f77e36c3918644cb3c2cc

    SHA1

    e49de8a22dd7ace21185c8e1b440c869a786ac6b

    SHA256

    7fd92d6ac027c14945e8a7c771fc5671e7d49c651b479b97593652933bc2fb0d

    SHA512

    04459f1a56ad28e2d33a75a052783b4c5e385b628fcf452ec31860f50ac85bd6a65ded57fa4080664869dcbaa896c370ab8be55db7387b5a3b2f91f64f79b612

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89e3884b0bf6dde359900d81e38bc06f

    SHA1

    e4e169f12f98c96aa351844555751466b86dcf3e

    SHA256

    b0ec25c7c71debefb87c6a745005eae0df0623ec620ce1bdf46e859fcc41a7d5

    SHA512

    91dad073c9acb262960f1c155118f6e56b3736b3302efcdec821963aefe5a48216725c2ecf57bed2e0297dfdb9ca73a907acbaa88f859a243f0725e14f5a5b8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d22addebd0760c681b43141957116659

    SHA1

    e6f3a113480f14b71e2a56032216eb2c7d6d567c

    SHA256

    a7db159d52fb557f2c1f081f4f92f6236d5e73dbac8295fb6c63eb6b0e7b9865

    SHA512

    3b917c4ee3e3711854dda0c4b0753a586e0604debd974191fe6886e84505db1ab57091b2ab9da4e4dbcedf1a1881edf95efb6ec1a22f3da4fd3581f512f3adcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fcd76891ecd622f654837c6cc01fbff8

    SHA1

    0b9d3ddb3eb33eb2396d181919a0c4fdc1de6acb

    SHA256

    e12c280a0a04322f34d50710c1b689ca8da3bc42be70b14c45c93dcb3d55480d

    SHA512

    4cc7a46f28340b1def7fd9a103e726ac99af6671536ae8948201ecf436aab9bad496b5c8e18056796076a8cde94d39feea49688b72592a9eb45a3f2249d84833

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    238d9b241fb4a091c704b5a86f714e20

    SHA1

    62491fb22b3146d0fc8de3e6cedb1538fb8ab58b

    SHA256

    5bf32417c541e319274f1521376af82d1b2f17761ea6cd14181dd6525a1c1ad9

    SHA512

    35f005e2f69fea95048e76d5f33caf95a957a63d5d73736321cdd86a0bf6d4f615f968f410754e63fe46e55a996a242af14e1f1890aef3aa97ace1b01c804dc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b809ed5a6b1c46d9d92cbb0e18b6fa10

    SHA1

    c29806eb3296302bc6d5248083c4a77fc6e4416b

    SHA256

    c044663f3fd0370003da11dfa67832bd388e8f54fbcdc0de38654294ae1ed0a0

    SHA512

    6cb60442635f44e9b012cef37a45898edae87e719a5f44685ce117e94794a3b139183a381a83137d13c9ff995e43862e859bcd5a5972722480a391ceb4d47cc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8607c51cdba36d000e15ce87336d0b09

    SHA1

    abfebbed2218333b9bc5211b718bcda01d4c69c5

    SHA256

    32e51bb84ed7ffd5ab057e45ac094f307aedce7c006017cf7815c62d15d4e775

    SHA512

    2825220169fd757c82ba7254dfe302df68b645c31ca6f898878c765b33740b12320bbaf65e06224f952950296afcadfeb5de0dc69777c1f2db33693bb1948d2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3bdf53e0b0ba14640176f11ef172bf91

    SHA1

    536c67c27be4c6cfad9a901ed1c140d2469fad50

    SHA256

    ecf4b2884f34f3d8678de5da8dacbd486058f97e50f9e824a9ab1faec84559ff

    SHA512

    2666b283da65bafa98de1f67b974db62e7b6dbba353fd89914ba431ec99f6c350e1e39edcba166cdc241a38731df3b7d58e94c5365cc0515014559edc960c47a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19e80025e739bb538930cbadf4c646da

    SHA1

    42789aabd736682d00d8b7844b4f06298d0b565a

    SHA256

    819db9898c2084c19a05bdc9e7c3337ccebd932f9d4207a82431382f8478f9db

    SHA512

    e38cfe58e9c863c6f28d5a21ce47e926aee118b1175e3fa63dc76765ba3d4cbafa09f5438fe7dd9778f7915f4b57bf075183b46aea1fdbd3476c8db193da1814

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d45cab5ccdf3e7e966a558c2d6cf895a

    SHA1

    87a7258752d7ef6ed8d002e4ab27b0d0d8f18074

    SHA256

    9272efbb6351e4cb51b2d8ff61b910039fbeec51f199d13c84113cddc08482a5

    SHA512

    28f1f72a51304067c9e277d5fb648b7ea7f8745514a00a5e3d93ec354aee7bc70fed2d2951b64af8fb8033c309ffb2cf1381e6c95f0a70af63a8ab088b118e71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48818c871e5b345246903d4e4fa89143

    SHA1

    f329ecacc9fa027517d72eb5951a06e117fad8ad

    SHA256

    708901611418e50975233e79187adcd96d05361ddf17ba9b177916904578e19c

    SHA512

    a6d9443af2024eeaf7f7cfb2e6c7d6d1caae8f967be46960199eba0f11ff8368610fd0f62d93466a9ab81495532e364abc3a8eeb9c32a6c351e4efa2667312b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e94011126028b023ca3c7250e121a871

    SHA1

    3fc3c9ea8e706a825d61655adb658211504e6d68

    SHA256

    4fc8ee49457b6fd4e7c7fb5a5958e1545e669664aad3f67506988bcd06dce608

    SHA512

    0d8aec21cec4dc273d74612afefd19ffb4482694643122d7ec93586e0365925321dc6c7a989e8a51e05f50403d80d5ca7ed41e244a806fb71a42d28ae5341050

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c924ff01fc586ab0c250e7316639e40c

    SHA1

    ed4a36efd46cf03cf83f5c82890964c14e8832c5

    SHA256

    7045b0efd0b29685567224ac5861453c7cb414d63f0513800b3cb1204f454c86

    SHA512

    d73bb34145d3e631222e8c769199e53751306874c2aa312e9cc129166830f07b677d4f36ade49e7c34771e6f860fb6f63bccd1930b06d4b38f78565bdd6004cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    360205748c9d328f5e5e89d7353edb91

    SHA1

    ca440e69ef483609468619f3eeab845787fd2d18

    SHA256

    a6fe536f16dbf8030bb26fd8def4c3da511d865f7b52608fe5567d39ea7cc7f5

    SHA512

    d1185fcce6740e5b76abf4f0a7bef5e86645b4bd63ecb0bfcc046e35a93d122effb7135b11717c183376ca04229f61defd687778a55918482b7da8e0e1c7348b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    624f19c3aef1194ca1857404cd8b6a24

    SHA1

    2990e2dc50f7f9afb90cfbb967ccee16d2c5fb35

    SHA256

    2b914b56de2cd3935ca0367d25c7ec1c36fdcad69900bdf8b11f959299c17c3b

    SHA512

    e7fb69e0a676b54efaed50384edc5179e8516fb912fa8ff61dce1d4d9123842b733e27ef23f690baace5858ad6680dca1674f62063ed3e5a0ca252cb81d11a43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69b1683879745d07128f7200df229368

    SHA1

    c83838e55fc375a7134b9b04aee6ac47812a0904

    SHA256

    2edd1f1a94ab82ae7ad94b11b386de03b0f9c3b50037020bc2c10f9213820f9b

    SHA512

    124cabfad12574d9edaad4e8d23e3b5747dded9110e37dbb12946833155668273455da5684803e4abba56d19b85d6378f0770ede69755778b73dbc9e42329265

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4400e681121a1c0735b0346d8c22f596

    SHA1

    7debf5bf6c7224be3e1a0ba0155e3767dfcbaa78

    SHA256

    e3b7d733ccaf32771dfc56dcf515eda789801a9c8c2ce13dd488fbb093176f5c

    SHA512

    cadc222575c21adabac72d046b5804cfb4e8cfc9584069ed0b1811a3599ec1609fdedb4106f9f767acb99daa8f0614535a9025acf6da7e7fe90504e0c2903b10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9045a8252ed6d60accdd89686e20d522

    SHA1

    1ba737f5cf795f4230c8be151733155916861f7b

    SHA256

    314faf6be96fcfbc0ae6e4ab2b1c6ad5c3d5caa7b5001cf8dcb4234752a90d2e

    SHA512

    ca545c8af8a4b25631aac47034b559b9789b1a43675647fce815f7d266c6b93e112d7b5cbfcb421258ec126ab1894dfe48c165c07de29c5c47fd43cddb4fd6a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    573bc65c80915bf2f59ad7f8783640df

    SHA1

    d8f59ff18800b2da0922b85eb06b0bc41766fb32

    SHA256

    5a70654bf67b65ebcdd8fbfbfd8e0f6e3081732863bdf76ce3206c1107c74a26

    SHA512

    d0aacbbc2efff903548378ee5607ffb9fdcbe8688a6a1bd5cd35faaa9d75d8f8fcd3ca9665ce53e439cac4fc135df7d6c4b9b758500d4325f3384089bd6ab707

  • C:\Users\Admin\AppData\Local\Temp\Cab1825.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar18E8.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a