Analysis

  • max time kernel
    135s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 20:56

General

  • Target

    64be6b4d78631de65e7a10739ecf7cc6_JaffaCakes118.html

  • Size

    23KB

  • MD5

    64be6b4d78631de65e7a10739ecf7cc6

  • SHA1

    de500470a87b42a31fe349c23f88c550cbf80084

  • SHA256

    ba1bd0cce2734c76fea25c5c7b4587a84fd679780917627cf877ecd22835b0db

  • SHA512

    617ef0ba89559fe21beca40400108bce3a32463a811486e20d06a51a4ed360930fa3c58ba318649d3382efaad636f9770df33053a47ec8c5d37d0466e8c66cc0

  • SSDEEP

    192:uwHeb5nM6nQjxn5Q/fnQie2NnonQOkEntxhnQTbn9nQxGLnLnQtoqMBWqnYnQ7tP:zQ/aG5kk

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\64be6b4d78631de65e7a10739ecf7cc6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e8107eab155f2d2045463da6e0decb8

    SHA1

    687ca6dde853e8741e00f721faaa3e106de654f9

    SHA256

    1116d71c7ede01fcddf72a4ac6d66e55da911b9840b10716d277d4a95d529589

    SHA512

    f5f865dc46468f5992ea8b6c565ff5e671d55fc38eb6b92928e50da424d8c1fb8e0daf691e589fb8a0b84918cedebd5de06339a2e966cdcc15721e176928eff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    724a128dcc0820c92b73302eff3e7382

    SHA1

    499b52bcede45d5ae095e647970e608d13321f8f

    SHA256

    6810f545bbceb265a6b20618611e15d53cbafe30b355c4127846d586e78ce7e8

    SHA512

    bb3aac7b3e3bd86bd2003651c061e11671d488edf451026cecfc0733bb99b7b61a4827d93ca65eb96ae86b111f5425175165a333eaf1826e345798428f2208d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    36ff6a2a37ad7ead1d28663817888137

    SHA1

    51dc41799fbc2183361e9b1f82f10f45edc4717a

    SHA256

    9fb01600a158fa71962a09df6868b4b3eb032083a1b226ec4ae7db6b8fca2d55

    SHA512

    e916ba1cf83c44876ba3c9f8d15d8473bacbf04b32237c99dac8348db0071077ed72b89df5ed40cfc07830227faefb84f2c022bc3a6a8bca474ab7ceeeea0fe5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a900a45dff30b60b89bcb27335941eca

    SHA1

    5a8b954e02c290364e858bfa63c3688bb89acc65

    SHA256

    7016c9176acb908ac6bbacd648161f80bd90ede1def67007f6f91f8640ed6140

    SHA512

    c9356d51bd78fa534ff98b791d92b97432e4308e1bff4eae077d5a76c01037d5e9911b8e9c84532aac8262f8c6137696fbcfead762f1004d99966a59441c7521

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87836ec2c711c63baafb20d4bd24a80d

    SHA1

    231f265ef5d5d420431309dc55f3079be0f6bad6

    SHA256

    f15e09595628fb9ac40b5248764f6851f8d6b5c193d9c62b30820e8d3306b38e

    SHA512

    17722b370e57ff1adffb0d7311b05e5133381bfe438916dbd2f13fc9429febcd06b171cc2de4b0fb5a49aafd7199f5bb7542a2ea967f89febc03e031b6915e9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4dbd28b44a457ea628130fd778f71689

    SHA1

    a507aa6860dbb25b2f81a4fdaab43b6cb72b2053

    SHA256

    cd4951bda1fdf6b6591b5ea5ad4ce0634846bf94db420b81675ec0e434837868

    SHA512

    5b8a616ac56b1c692ceac50fe73970141bba062835a2a1fcc31fc338459eb86cafbd3416a7b7d8e1462ac74a4713bb9abf07329929bf52e80dd8e451bc43c68b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67c0066de87197908e3433bc9a5f9d1b

    SHA1

    d2dc90cee64d0929e87f176df07108c65424e29f

    SHA256

    eecf0aff563cfc554ecb88415a59aa28cd6dc597d0b6919dbc20ce81693b30f7

    SHA512

    77ea8c27033863bf6a0fed365b4c87b7eac2caabbc0284a0675f2994f2e02ace30c837bc7e9c2ff84d39e2416a7a0bc0cac2f4e5de1157b52b11fd3208b79c02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5902bf18ad1aaffb333d37f1a74a317

    SHA1

    22e41429187a436405142dab66d7363abab87716

    SHA256

    40b47acf28a9fc650adc9bc74cbbe3c63ae410830d23d006bd662a23d2ee42f2

    SHA512

    7a8ff4d71de284d795e2d5a1b7563d7359e80b87889e1873844bf3e7b35a4f5b2248ae82ac138ee6b5437841368bba1732f58c4a7ec85a4c36fe4a9421fbc541

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    669883636af6f958f61a3321120b58bd

    SHA1

    16f3d5577148a71584494ff97aed535c89838f3e

    SHA256

    e6799f1ab5ff403c96cb07176b216d2d229fd95a6aebad01bbc8625c985a47d0

    SHA512

    8352442fcc7ae779833391bedd63d712938cc4aa56909a54c0ed9ff94f3011efcd9562d71d987ebb8756471c6954ca53a917e49e45b2b36efee7343acf950c68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a441abc7aae7778e6f96f4744139faaf

    SHA1

    e58391f969753634a3e5690d95b5b0a4b6279c57

    SHA256

    39d4f16c5a1cc7bde59c82e47359f89a261281d6861971933a35a5cbc4983032

    SHA512

    f1e4fef4676ba2e6749a986e423a62cbc97e70d1d52f6e6b43da1b795be94c453ed75f7c09243ea7d19a3b5fdb8a3b2626624f22b73b71ad7c2ae0c08bbf631d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2095b943fe75713d5db60eae791a620b

    SHA1

    18e7b7390d52d52967e804f19c55c3e8ea55aacc

    SHA256

    1ec6029890827511577564aca37a2d552db89fe7b1033a00e95523f425ba4b58

    SHA512

    0f51f8f3a3f4ec1b98f84cdfa2d48bb618ea0098ca4163046bbd2753d449cecab97fb55845b55579f1835ff44715ebdbc83d5798d484d785c854a8e817b18a6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb09b9019c1b07b0992cf1192ca94d01

    SHA1

    39a51a35059b2d726822f8a50b3b421a88c7777d

    SHA256

    5b8cd823dcee79fcebf7aada03a6e0aad9c276509b8109f0709bc096c864f8c2

    SHA512

    5a573e2f6ab567ba5e50ea2308ae42b5fdec31d47cce53f3ebd70e4989ad474413d91ede093a93baa30cb1ea2b3404f2dca9a113b1d867796d6d080453cf2262

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ec3d44505d09900ee2bc89726ae52ab

    SHA1

    9c5b34b7e84bd3c56a981354440d8abc1d4bedc7

    SHA256

    8a025498ebe562c66f83a112982e306454e8e93d4865a9422e2e152d274f01a4

    SHA512

    5dc4a6ef887f1937941308fa26f0acd7fbb5dffdc8f627900987c80ccf5cc41d92aea12bca972674d0bf4eabc9149337610267c3e3fcd806f4cacc1dc92652fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f69e87cf6e0ba40c55041e00e1d12dec

    SHA1

    b2debe0307401191c2e40ea6ddf3173d1d4ba821

    SHA256

    352c7dd12344c185bd47dfb9167a73bacfb22500ee8bf896fb88d01f110603d7

    SHA512

    bd36a9cccd21b3d827200dcf37a7dbc0ff3b6c610759b4dd940b76f9b6c8762e000b7a81bc683ea94ab4f161cc9d1ddc96f4082be6c72bfd46cf95f861c6a53f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89ad364aa4e56d45d14cd23eb8a0f6ab

    SHA1

    8110695cebf80afea7c0a5129b79f194afc63f70

    SHA256

    98873c250a6b758c05ef4b9f463b5e531acafdc167aac709dfe8e4bf66101747

    SHA512

    a1d36788def9a9f843b482bda93f40f149176a8698bd3ddb4f182818e1c0a1938af980b957978817dcde483af839c250972f97f659063d505e5188ca79ef8d19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3fec58d0a4796c1423e8d68ed38fa7b3

    SHA1

    c4390b57ca0e256a304e5648467be8c7299dede0

    SHA256

    90a89a20c9e735b1dc5c93dd42f19e2adb452f9ab7371ff248476cbb83ac8d58

    SHA512

    c1e89eb751953f274465701df2c4014cfc5e863f5855df188e8085d30a3fe3b82b1ac2ee1987bc5b3831523fdac0c26ded047c55c40cd8aae879af2dafea4497

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69efc2d2b16c59a954a9dbdf4936ec66

    SHA1

    e0af635e323888d6c01f8b889a08f0fc9f75363d

    SHA256

    6ea522f7ffb5f68c94b542235387a1788026826f4768de8c4836e8f5577dc9b1

    SHA512

    29779c7e675e66697f0ae835587b0a4614614a19173a874f9c99bcf2b9843b90ad806a3860535bdfec3b06d8eadb064e432b681cf30edea98853be938e49e46d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    327d446d2b80acf167727cd154943e30

    SHA1

    fa3b4fc06ba9acf8dc18e39f60bc72a0fad0fd2c

    SHA256

    bbbe0f2969241a99309ee221cfe530c8def1ab54f5e73b310dc726f1ad390be3

    SHA512

    ea543dec34cf9e0f762d69d2b21861cc65b61713209cadc0cb5dba9f30c3a881373646e037e982a0fcc3a42df0a3aba4a47c07edbcf9f8fafe835ba60092c16e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d956ee88844d6ecd8bdfc78602bab230

    SHA1

    3b2c0f9ab473cd570a7d7cc2a60b9c1b9afce9a2

    SHA256

    5c3baab901ab0ccb97da2cc6723b1cc4a38ba022e6dae7fca678ae0f923d041d

    SHA512

    592a0f6aad0c01ac2e5f49b10ba5882a26528a1adae21504de15ca57bdc87ae4b2e07c9f5226c42d2b85bfd66e86c950a03f10547a33c790513813a1f38520d7

  • C:\Users\Admin\AppData\Local\Temp\Cab938B.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab9497.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar9528.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a