Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:26

General

  • Target

    692318146873b5becb00a1afa08825e5_JaffaCakes118.html

  • Size

    36KB

  • MD5

    692318146873b5becb00a1afa08825e5

  • SHA1

    f144dd1f44c66763fe907e0ecb71a8997dca44e6

  • SHA256

    2248ce10d1bfa59b2c25c7ccf8c0f438deeb2d2742bde420b34cd0c98ea01a54

  • SHA512

    05426c140d3b6f1e02b355f9f903a15a07e0b9694b977222a625e479b35c44ea05cca57629c374c79c71c071891529464d57d59d650a1892d7dbc89635e4dcc7

  • SSDEEP

    768:zwx/MDTH+g88hARCOZPXwXE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6ThZOg6f9U56l0:Q/TbJxNVNufSM/P8nK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\692318146873b5becb00a1afa08825e5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1312 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    25ca8391b5aeb8787efcee27cfab5360

    SHA1

    0aaafe06289981918e404f0194ea451eb6cb7352

    SHA256

    2a1a761c01beaa9c2251c7e351ea78ed18e98c9c8e72c611ce6288498d3be5dc

    SHA512

    f035850276f20e27064243a11532b1855d64b5acc8ba7857fd0f32a40e43ed456e286618717bded79ff369d33bf98818c21a4d13e7a7b0af724f141718e7eaae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd0c1a3014495d71090f37651c2fb5dd

    SHA1

    6916c840fc72c1f1e8ea60a96f3c5b2072eef27c

    SHA256

    e5602402de10ab55a506b533b023747e2c8ed50ca92d9a1f6b435ffc6b33157d

    SHA512

    e387ca4faf8969d13f860a45aa3fdea8c00947524c628f531613554f47dfe0029da7eaf01a3d4b806ae2a9b5394654e229c232962a2512e4cc464b1909044f2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1dd64d02418461c73f2cef2374a9cdd1

    SHA1

    3ad1ebf28e7e2edcdcda10d11e63bc110d672188

    SHA256

    53297b91f8f80c526313f1b7fdc3683ee177918c3224c3ed79a8d3d053918b2d

    SHA512

    9288f6f8dd893ef858e6f73da402b14ee1f24d97776afea2752e2140a7a1c096f05fdc9adad3f10e1ac762a2f2bb3fda6948a1159c5207136edf6898ebb3dfcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7e2e46df7271bc8a1ad6af3179b0742

    SHA1

    a4aff3d030ccb73097cf4d10bf82f79ffbb28dd0

    SHA256

    85e12c43c028f89fcb49326fc677275d5d9de7409585daeef415b112b911a2a8

    SHA512

    bdc04149691512e3582d7e7473a41ec3941b6118f36b5af90f6434b48259f370506795dfbe59e8aa368cdf8065a4d975ca83019a1059e909848af22d7a58083f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7724e6a53b29162a2643c6874ac3e5ef

    SHA1

    d4552516ba8f3d5ef34e171e9acaa9c9b72d2bc2

    SHA256

    e3cb90c1e89da54219cb133399ac47d5559925e5491079e2d6f02d36dd183de1

    SHA512

    b910628ace8866272e67726891b3fdcf67af368a47d03aca89f3a31529e9d9d2dd05e28ce96c937aa693b142fbdd48a0b810587c6d5d2ecbaf54e1fed9b593db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    941daecf0e1fd8948f97c3bc0fbeca6c

    SHA1

    02c249f1d8ad2632ca21faa255c9556547c46e54

    SHA256

    3e042eef40eabc52190ba46308cd687d8f397894fbb4ce3951e5c95cb23f2ca3

    SHA512

    9565fa112db3f9fee8a2855e3009f288dfb4152f0c246191beb4f82788f61f8c5568cfc379d58016b0f8d1642a7203c55c50410c6200d90f5daecd1c26ada8a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09ef362d8d100f34d55745ed0d243390

    SHA1

    b8d187a78594f33f0fb5725c85a6eda30527a09d

    SHA256

    75697c96a38985545a421fb4cc079212ad9be494903a8d9d716e4498f61fe987

    SHA512

    e7a5c02d4a78cc6a4dc7cf1e83537d605df5e2968545781d52a4927224eb88ca5bbb69b34e087ed662cdae0dd131d335c74c08288347f4f25ce017e0a3f979dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    789f3405d5739dbf770594b2848b8685

    SHA1

    ccb92f25f4bf525d9ddf03c56a6c557c02060ed1

    SHA256

    5d64b9729d723e7c9418500cd05f805e9450f175fa926abf3d7cdf2623129100

    SHA512

    d941ac079000a5ba1797834edc0a50b9ba80f2411f4644d8948936c35802328e4146270318ead866a541f2a50b6e951de782f0b19bb23db013a35b1ce9f9785d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97b8ce2e0aad274e0be7b73fd8df0386

    SHA1

    1f53eca9d2b00e52b1000151a089d027ff45fca8

    SHA256

    0b36444f3fb2dcba20cfe961ccc808c8cf54eef9c955156698df1beb345bb3ad

    SHA512

    2cb22911615e699ed28cb1d6507ad6e8f7366cd6e1c04283f25d8e9aafd95c58fd3145b917aecf89b431e4833c80ee0eb131d4cf02a1fc031faa46ee1d5c4710

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b776e18ce0a890314d0db9ba42e93a5c

    SHA1

    6a9c98a3346e39d98a68c5f8705524bb6f6eaed6

    SHA256

    43708b1c7476e3d3eaa68aac900ff314be1d6c4a9937207efae8e99ad331574a

    SHA512

    33a2fd9af86fb0c2745d53c4e5a05c27f30487dc926ec4dcb45635f4758921b7d4ff1c026bbc5b98550e043e28a58cab8d5bd25b393779e5f391d3bedb50f1dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10917a0b353d847cb725256aa93161d5

    SHA1

    5eac62cfecfaec7defc1cc1e8be6e150888878a3

    SHA256

    1762ff679b48ea73d9e60316d7169eb0671a4976c95b01cd677d0be59f09888b

    SHA512

    754cffd64852a83b488113336c219d18c2f2504e450956759953f0d39d502c04f29c47ed48d1f9281ce81e26af34ed6af35693b84ca6b2522bffa6e38dac8368

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b160a53f2d869d73e7ab0caa345aab67

    SHA1

    71f1a369cf97d6bdb9d03fcc1bb3b5a58ae681fb

    SHA256

    f33e0b62cfec86793c34622c89039f6e908615eb4d78e1e3ababfff422a4bdcd

    SHA512

    9df7cdea315e2897c1399ec1b15262c0a7b077a40ea6d48e9a3ae5e645dbcc73dd1feb01769e971e08e352545e9010a9b2198dcebaf24ed670d913484b3d2c0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    870968aa43a0df1dcd6f4e7b0f9be994

    SHA1

    0f1d60d04c363292b8b87c4397527985f9b826b3

    SHA256

    b6dffb3bdbc749ed3711e2cc568965b6dfc5f08e0706f3eb00ba9b1546dc20bb

    SHA512

    09560afcc68b563cb17052910e60d92faf3a60a6c15d61447ac8333ad0db4f5089166614df5a8d1a6fc2c6a9353fd7b0b7e8b62197a391e81fc8ae48a96aa47c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    557207d140a5ae984c8a322dae2889ad

    SHA1

    56ab4222d87688294671d0ba48c71859e9bfd029

    SHA256

    97c1acde56db24f02c09b9fe80ed1105a021bacbfc61f06178871e4853f32099

    SHA512

    9911cdc0ab04f1941cf58e9c0d84e80b2891ddc535ee4ac7ae257e1b9217c84fa479ff85ed13bd4408a19ca689e3d6ca1a558de99418e1216d7feea895f1fc42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a1d3a7a5386265d3934dfb44b883135

    SHA1

    8e87b05d7a5277c0051689130bc823ab5d7bfd95

    SHA256

    22d5c4d12cf538c857ab2a878274d0ec6673c0e6c7e7671b41d4a9a9c4e6ac2f

    SHA512

    ec450ec638caad02b261b0ef4281bf2c81acab39f404fd4d3b1423e3a863a4591d3fdd9e642543762ca328db6a9ec43fde778054f59d4ac9b276ab70c1869564

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    662afa17994da667b5a8d843cf8e1a51

    SHA1

    52cd13a12990cfd90f8b94a61b0d5d55fca51b8a

    SHA256

    332f01ae11967766bd2a2d5759528958fbab2cf4812ee9a5ce3f5eb2e5f8d879

    SHA512

    6aa4b770115835ddc8a17c15d19c7eccfed1a1a6f3920e8709f192bd56b2cb68a36105ee591e67e25c316bb43b10cb2b8edbaad1e97755dc4ee2736a196111f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd67543a2319a5085ca74955ed241c32

    SHA1

    25e0f5c5bce69d315f172ba9118c3c10ae3cb8e9

    SHA256

    e297e2d097140bd4ebc059a0ec5d3e43708875891dd01c4f7cbebf83b2b18504

    SHA512

    ffb401e1aa4b268d11498185ce0ae8295adc2961d7f3e266155bd861ed62f296cb2c7e1f4bb5f4b7d6f1c77efa8cda081f25cbf820010f210318213ff0c86177

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c92f96abf651bdcfcfaa16150b4e0e8a

    SHA1

    b5c7cba51c2c200cf7491ebc8c3338a9694369e5

    SHA256

    51d2a85e0ae0c46d10e248c23e20aa7f2a59fa717b096b90354ea3fcb5cc453a

    SHA512

    cec3f9764202bd35d69e49dc6b788eef9d0d72ca85ba5ab94d9f527b7269b959994b16b2deb0c96689ac36c48168c9b5a6bb328030d155aeb1ccd50bac4f136b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    68ca61078d5fb04b4cbaf0cbbdf309f6

    SHA1

    d305dead7be2ecaa00f764bb4c912151c45e9c3a

    SHA256

    87c87cb0c721b60556be5fc9d344ece6c926c95627c9035fcb8f5d61d6f9c3ce

    SHA512

    d675e5a8e6e16a0e2b76de57499c8633a6a1c2dbbb1cfb983223bccca9b2e2662ad4625a670be115953b96e302d7aadd5621abfd5067d1ac1fa2b41b43594eff

  • C:\Users\Admin\AppData\Local\Temp\CabF20.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarF23.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a