Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:21

General

  • Target

    65d5aa37b909e393cb08656e93d69960_JaffaCakes118.html

  • Size

    68KB

  • MD5

    65d5aa37b909e393cb08656e93d69960

  • SHA1

    1fa2f005b55dcec764d86bf95bf20f86c7d81c85

  • SHA256

    6f9e84b14e3ef8971c2b43d236deae48d7afd629fd6b24f64cff7d7551da3d4e

  • SHA512

    26a539e3b4b16b14105f50eadf154ac06b94674c5dcf2344935042176884a75f38b105fb4658d50968f2d6d0496150fce79de6d65aa424849355efdac30288c2

  • SSDEEP

    768:B5u6mVJ8IBw0vvQrDDiXIUUqNfLTUqdTviNWIxlow5ZH+I/j:BL2OIBb2DDiYUUAfkqdTaNjxlojK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65d5aa37b909e393cb08656e93d69960_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    01fe8453138651013047578dd0d7ce9a

    SHA1

    087fd2667bfad9f1d30f68166d3aa6ca130c4f74

    SHA256

    310afd1d2edb289890d470dd5073d9251e1f00e772c1136cb7a2c2bad87f3532

    SHA512

    9f282d11633eabea8db765f1d98ff12dce2428ae8c8129cb779a7f45b2a8cbf5d9268a1d32fea4dc050c59f2e94b5c1995a6dc0cfd7763184c8ef8e727fc6448

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    758d6f606a4e313040b5eeb86b84e677

    SHA1

    62b359eba245d0835c17a6049e28d391b888ef7a

    SHA256

    a0ec0ea293ffebe59827e063841eac4b0044aa29a92c599101581fc01581a7e7

    SHA512

    e3039ff0bb30eaa3a0f038e6ed5e3cb181dceffbb43da16bba820ad01c6c55c3c4217628165992188b5f101beb878b91abffcc8f7d12fcfc3c92f9359b0da5c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0aac6d1913422dc469a8116ce241874

    SHA1

    45d466a8cec7a6c07901c725386bc90b4228ca9b

    SHA256

    806f373b67c291c4d41cf436aa717d6a20f47525f48b6f8d22cd7dae508feaf3

    SHA512

    d785af93d36b7c1f47b5a77db063bc6d57dd0ba32bbbd65555a812986c34f04587211711148ed735c9231c416294415fb8cc7fb18fbdbca866eeece757d4fa86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81bc31af2163f5e0468d1ece66f8a558

    SHA1

    ef9adee72ac9f1ec25d2641f2387cda57cb51eaa

    SHA256

    6f0cd906f3f99e281fcfd4e51d39118b2f704798d0f59f8642931d55323ee499

    SHA512

    9d69a2bd78498dbc22752f14c1f6cdc8eba7dc61493db4c8b4f9c30c9f490a2d1aefaef53fc0bf60fbc759e8374f108f83abe2b0be1bcb526a8a63c370d1e1a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbf04c764279dbdd2ef5b6e189c929fb

    SHA1

    dd67168c6dce33c5e577ba1752dab17c553841e1

    SHA256

    7748d197d243814a5ee50443dbf12b873695fd4261e856ed32641785ced8c74d

    SHA512

    8569c7fc4390bb465c28a2fd05845e0d937ba3a6342e7f4c8c0036c51195c2e4d0009278e77b6179dce05bd75f8190e21e04abf8c9d864d086f4cc95955ab6b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    593b339f9e8460d116c62a0ad19861ef

    SHA1

    460020deaef20e3405c6ef85ba8f49efa37fb6b7

    SHA256

    e3bd54829d6251a7d82a012d1efc13b4f90bdcc0abd9c7a124acb73c73b97a66

    SHA512

    ce24e236f4ae1684f962c42717ace56af1b60a5000a22f517326ca553b3032bb3654fb6b910781f570907f51219b8c3a2f22a21618d1c59a34d5be0197777ad2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae1a8eab998980b9779fc74b1a3f9e64

    SHA1

    955c60cc57efd22aa2d3f80a436bd4125a42960f

    SHA256

    570ac806e1aa204d44630dcc107eb854950810321e3df6b2d3631f8fe94f2903

    SHA512

    97f67a0f3bd207b37abd317da54915229efac8772c09b95af65d39abbdf9d1286504a98b38476f1a6776740f5f383749c691a15d5c8307d87dd902974c38a391

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4202d7498d01183246743c421d502866

    SHA1

    8ddfc9a7a395c0862cd1b3b6b2ba6aea1440ab16

    SHA256

    9db16939d526af654157efc18d0203bdce3e4ff57c7b51ba09111cfd676a9376

    SHA512

    b80fcf5793b41c0a3efe548f4463cd088480fbd47b3ea5abb02f17acb165e9dfc30511c5d0654cea0dcb437b8636e78a623629290b6cd70ba475257c11f87196

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    037a2f87cdd7eb1bf904051e80ba21c0

    SHA1

    d717bb77f878d8202bb035e8d2baa27b99f2d66b

    SHA256

    1bd1028b09f11c51b3297f5c974b434edf994a0a0b8bb3e3febe6f57c0c9f71b

    SHA512

    67ddfe32f45eaae304b8801576acbfb5f96f5b407f26ee94d758aecd7e6255515ddbfaaab3c9b517c5b7ca0ccd8affe60fae9c1a0b99b5e59e6b4eb6ec748737

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    120f2c8ce446bb3bda057eb1897bd4eb

    SHA1

    5ca770e9c5cd3a4787beb639a96eb3c059fbc996

    SHA256

    8680c2266fc6518ed5846f9cee9af06ed856c1ad08d1f4ce98ba09f6f609f323

    SHA512

    fa2fb9c488044556c2d7ad18216caf14c8cff9796c013f9c2969e41d503d4b28c9c65835ef5755529748c9267f884db40f3c1080ff573196c55d68508ed27079

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40d83d49d481cd3f120af6c4000c6c1b

    SHA1

    c4ff363f4d2b30d1eb0f91d8fbe3743e7293b750

    SHA256

    55909e23178b7dce2933938b519d18f75d05d201a2862bcbf3c442addb9fa78b

    SHA512

    864387b73e62701934fa3872653280447b0790d2694fc25df1a74a5c3acfaa63912888accc3180fbd9195a723af025d1943573788e603f33d09cb4581a57756d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17009857cf0398e9fe128ee1d864864e

    SHA1

    3fb68159b45aba5bea7bded4014444dce677544e

    SHA256

    c310c5c0bf0c2b2b134a665d2b272e04c574f9d0cd36a29f8ddd6b4b127de524

    SHA512

    1f82e1412295f3a8703cbfc18749a8e05477f75c4e69cd89eda2e5a7ef707dda75177cf58c385cf1c7ac7e950d7f07b7f80bf198b2d0958f58e4ccc9813cf018

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53ae174c456f3d0a8fd30f2a77bd375e

    SHA1

    e1f8d4157a9e59b2c99a6f8846f9bdc811865e38

    SHA256

    0868f17180b0f34cd887bba050f60aadbec7f39b9db2b65290167d570808ea1e

    SHA512

    26c52764c229b1b658ba1dce1c38cbecdbdf64769e866db54f05ba1db73cff176b0df38ba413f7adb34ceae4f4da597069836221647dff3e5f83732a19d1291c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    07af5633785027ba207c48b2605c89d1

    SHA1

    14697696b4b8bf2c9e628b092b9887680ffed80b

    SHA256

    c10605ad9407d8f6d58b684026be54f79f7574c77fed14607b383f56b21b57ec

    SHA512

    c15abe033d4748e9c657b8536a11f14538687acfe15eb6c1e986c12e9c7a3d7f23406374f83083736f24c4790bf87cf4fc90198ae3d9095b32fd0bdc3c9ef28e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86da2052e72de055762f0d5ec87158f4

    SHA1

    173f571a5dd5b30c5ea1df56cd1f372dbb13635b

    SHA256

    bf0fa5489fcf31106b2d8bde6aa0dfe5301195adcfe82e45b3ac936d3006143d

    SHA512

    ff1d3e1c33eec869b2fbb211e965776f03002358d54c37523c3893c6c0b27e3e48da8c634e294510a2b9a71cf6c304dbb0c2381b5fd0eb65fd5706abe70a9096

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    690a42b73d5a65fe60a5402b8a64f36c

    SHA1

    9069e22b8e83bb2c0d376d9bdef9e68a4e02fee2

    SHA256

    f546b7c78f67a433637ad56af37960927ebc2dfbaff4d35fed46f69c7d6ee5ab

    SHA512

    67772cacd998afd78494567d3929fd3fdfb11d7b163c1c0d569ed8d5bd5ee1cbc1efc7d900dd4790fcdd9bc4450022f054c28e7b6c65849dcf52f08c53a7ad3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    688d64028843e55fca30dfcb0a6a0917

    SHA1

    6683d99e73c14ea73b4b35348075abcad45a7f47

    SHA256

    1f3f1733f232bbcc60f647ae9682464f1f53ec870abb5b4f9907b05ce6e34120

    SHA512

    00d3e517ae3f469e4f86f29cee3b2d3675618e842f67192baf113b617ffaa948edbd23d75c8c2c7aa0f6d20ba36e3e351ccc01096993ebe8c1d6305e411675a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95af07b5a014dcb162f263747d7bde80

    SHA1

    b6f5269ba7e281af96ab6b2554d1e895e037b103

    SHA256

    bfad553d6d8f1dd4c207eb9b325a7ca800503d046bf657c5be8fb29d8b7cc0ec

    SHA512

    95a70e07b51e5b167e63c09fc69219227e89dc7cdfec4b7ef80e805f6824abf34e51a16753c8d162506cd823f08f21b629b3a6c80bedf834b91023c06c6116c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2bf91e46970b6d2f4823a542e473726

    SHA1

    00b14e04d5374f9f8bf131b739e2cb8bc9e75405

    SHA256

    100d2c7bd72bac9011b6b318b398294f11a1ddd483c82cd638d70ac7b0890b6f

    SHA512

    3f5e90ee34c3f627dc728d0ce9869ad83f43c417e2caf00602664ef99e7fe898e15eb5ce9959e9e479f74eb51df936cce3febc03716a73055479c387ce9bbfe2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c99dcc8fab4f91d50fad587a8774071

    SHA1

    3ff43d56480ccf5303a172b729cce8ead387b06a

    SHA256

    7f710a5a970811709efdd3a6182c8cde15e8e12386549de3c12c1361123b3b71

    SHA512

    bfef71f0fa5ef0e364db1326e614829c785bcc9ce309837267dbca20041e221bf0fbc4d1329825ceb9c46e86e7bd01868ec8d9a1e44d6cab207042e3fb153103

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    5c4994ce4c68e0c1e6b1ac4b958bf30a

    SHA1

    3edb06d2b9038c55ddf5ccd4a300e8e6d93a5079

    SHA256

    8cbc81ac0b234594726d9dc7abcfee154e0be34608d3832778f383b31514a5fb

    SHA512

    c0d9d7d679544aa9f180d89a992e60685f203d3a4227fb460bf772f83991c2e2dd2a78d0d5e95fe9af9b493fd4bf9f4971f7eb932c30a5a8f7d8763be3e3f79d

  • C:\Users\Admin\AppData\Local\Temp\Cab211A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2215.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar452D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a