Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:33

General

  • Target

    65b50e5d46161f201ee1cead778d2533_JaffaCakes118.html

  • Size

    34KB

  • MD5

    65b50e5d46161f201ee1cead778d2533

  • SHA1

    73597868c8bc79d6b1336e54d25a6919ea447a15

  • SHA256

    fa92a605b3c7e5ba06978a48bb8a42d17576cd8e48de1c74d24129900b96cd58

  • SHA512

    72d9fd67b6e31ee044548852eebeee8529a2225dff1d0697097b29502d6fe8fcf3ae44f4a1c1f015e229eaeabdf6f80f0471eca992897b2e27f835c333cab9b7

  • SSDEEP

    192:uWT02Rv5j86ZDjb5nsB0u9wGc3S04Z2i6DnQjxn5Q/eXnQieyyNnhBvnQOkEntYe:KQ/E23sQpY4tHp/dz6LNFOL

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b50e5d46161f201ee1cead778d2533_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66f1796cb1269a1c94ce47409e344788

    SHA1

    d5e8811b401daedd14316b09a274670c123ffa5e

    SHA256

    92df415d3de56a17c4a0befd204888470cae1ae1e65de67772af991dffb680c9

    SHA512

    032a8007a6bb2d711e0bf2a0b628c39dce2a17857e05692cb070fd13f458615ec957d3ed0547cbd5cc2c20891131d04b6e45d596fc64e5f0b6801eda6d1c6bd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    091f5975c6167559d8c14c1051bb639a

    SHA1

    4c7cca6d0d0e05d3487516d1a452591256cba1ee

    SHA256

    32e9d11735ba874580cb582e776c74e75681b4271809c0798b414f7bcf214be2

    SHA512

    1078c7a18c13bafbb4099f6297389f81ff7ac7f9064df0db91ba4d57031448c53fbdaa0656948e9f055e7553d71fcbf66eda8355c94ca0bb8f43133867911c95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6189a3bc9748f18311618e7bf2f00422

    SHA1

    5d46927b16233f2279a15b9c035196f32811160a

    SHA256

    ae356da1beb012567adf8a229011c7fbf35185eeaa9a74cee28fac806fb76db6

    SHA512

    c2c1aedfbce5ca7ca4bfa5b65c2a099ef809e5d942bda2c193fe6aee0dc097aa1646aacb94ab22ceba54f20a88bc6ef099d07f3d58ab0084cad3471181afc8ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    277e3382389330d5b85512958903ed5f

    SHA1

    0fe83468c38da40d2a7cd8b5ebc34cc6f00bc93e

    SHA256

    af50e62e171c293d8aadf3f68f78c06220666417fdaf7a88bd6e88fc056cae6e

    SHA512

    c25bcb9afbc288685cd6c6d26cdb3570b14c8f42fe675c0e2d5926f5a24738082869e3ae1144edfb93938ec6866f6d7bec0607d56dcf8616006bf0b182c64917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fa96e036e9362dced26e0c5ab938724

    SHA1

    8e634e2a4b028f04f70acbc22db84f3c3157a7af

    SHA256

    159a109f3e18cb80b8b6749d7b345ce8ef0271313622caa8953f90c173f6ab2a

    SHA512

    c3b62e2c35bb0542736a99434f966652a4a5407691330926bbabac4f1b2a896095c97e6ff0b0c024145d6bcb54583e18538563b95900fe5b658f0d23aaa5d09e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b11bffaa64df4e2fd6f3347bbf9eaba

    SHA1

    db930696198e8c6a5a0cc7ae11cb9805bdceae45

    SHA256

    a7bac1163ac6f0b04e48df6ce8f67b2811e45ba7b16d6e8ee895478334be9a64

    SHA512

    9dcd98f6c2eebd28450a3b7c76612141201f827fdda6a4c1813334f963f85324855ca482efd047d45ca8051bbcbe62b540c5a323239a0024f5b2c85e98e00612

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a63204bc463d2da72a3c5aa43c7e1559

    SHA1

    1a6099e38a5546225460ade67aae42e83befc67d

    SHA256

    1039108f81faca983ceb75be88db635cf1a7f026cea51e2b10752fe7e6cfdee1

    SHA512

    979731adf9f239c05d328bc800938a74ecb7d823f3a2323e66f94af2a7c4ae087601a577a1d4cb672378115743a4326940ac798f31d6265bd3a00a4400b95208

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df52062e18a15283d033f8bc4d9e91f5

    SHA1

    1e34f85cf1c9d0767a3a296078df008868fe9a7b

    SHA256

    db0d6ad11cfafc8322581bf82afdc0d7f5e427ecbe31943f26561f2e1eeb97c0

    SHA512

    a0d6e6c02f0deaf6f774b3bd33e0fea7618f7c5dd6ee78091b60e6cd48865b2fb5e3de5b61f0eb8bcb55da08ee7cbdfce4e2b274e60c1449760f1f4273315ccb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5804ac921d510e050ef6cd713a64ad1d

    SHA1

    881b652bbcbbed4e16ec498fb27da1ede9e5e67e

    SHA256

    c6e5cf6a032b76cd5599ee74132a5d0edfa1840de3d6852a913107592f760085

    SHA512

    ef89d8c4986432a25620cf9a61f6d52ab0b6210e934d03759deece9fc8c0e3f850074e4201b62a9db232f74f51429281e726dbf01b324f661746763cbbda8ade

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2de01d22d6bed348247a56fec27c3f2

    SHA1

    d03e23a0d8593f9b142dd99680aa5c30e97ffc3a

    SHA256

    a3923530e40fc485d088334cb351ae75494b9e038152197038b0840adf4aacc0

    SHA512

    ac65626d6c48fd5bf3fd148ade1bdcb8e6c16f75c8c8dacb4d318870f80ee26a8b9569c2dfa73073c352d38b32fa91a356ea424e0a6394fff24865f620385086

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    306643e31afd9099a523de8424c6273e

    SHA1

    b8032fa8855789d7dfa58b59b4d89bce96289d71

    SHA256

    17eb4a57907e6367fe11962e027aebca5e65368981d81d5d4b3ddac4a290bdc8

    SHA512

    cc7c3cc0d6a51faa6339034e890d52b53f1201e37f3eaa42d898109d1d7e5e4e7ab00b4d901ad96ac9d0a6bab89dfb9478a17b4709667720d8205dd15c79a687

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3561fd873267d828d82998e8cd34db5d

    SHA1

    ab5256e4eea733e1c6d662afd054b815ab509bd7

    SHA256

    3cde318bed072ed814b0c22465ae16bde3535b19936aef3521337df1b00ab298

    SHA512

    97fa84f3018cefd51d9bc422e8c004b96bf0dd9b48291a72d2f55d6c44fe6e4d48f0dbf9f85537d6cdd1ff62511f212cc099b5b9136781cc38ad6bb3f270f95a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    424f7c0dab31c79956de84e6541cd96c

    SHA1

    8f9a3fe3570da0db8c30e9150a6377775d7a4b6a

    SHA256

    db214aed8e8ca02d506235b28defbc69bd20abcbb38be597fa4e18f6cb037578

    SHA512

    9524c222f6b623f0b0f20b536367afc4fa8498d154af771e1594387ec76969bd762d086882ed12ab47fc3a48fc693e79f13acdc9acf871d6da5cfab2705e4289

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f955602803f3142bfe98f9fb6408711

    SHA1

    09633569a9b836d5555ec69c9392490109ac400e

    SHA256

    2b859f78836344b2ec7f9a9d23602b6e23bf31d63ae5a39166015bc5d75af277

    SHA512

    c98009015c2870d91304482bd4e2d371075cf4c74bd54fbf941fa217518e0b04b0c90aca2dc08233fcf237d86b9cafc3fcedcb8eddeeab2d49dbba65c7c98121

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61efa04c85b3fcbf6490340b3cfc2268

    SHA1

    7e0657c46b69ed19bf419c7e920b79079217ec4d

    SHA256

    c55dba1bf82b92561185da93d47f6929b69edf04b9a8fc75b69baf32ffa7425a

    SHA512

    9403d797a7363c396619b3640d66937dc34552fdf243550f362d53693d54c4ded6a0c01c42b8d9dbfe10492dd3e4afa033c483d92ca2b4a30263893b44115fc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aacd086e988f521e5a2add0fd48ff496

    SHA1

    2efb56d2421768e6a4e369041da81e3d8be99b05

    SHA256

    4da2ce4fe88f7d38cb92dd9f3a04b0335f05498197ea7e064487b791e9e7ffcf

    SHA512

    b0460cd6cd445a3f52696f380957b304a20cf701c8e6059d240654bc3964b9d3e7305636845de279ca9a6104dd95bb17c658897f6d3bd4e789f09a9974aff52a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d7f08378fe399eb16fe009b51e852c7

    SHA1

    813483bc73476c1e7ecb166b7e876151c618b532

    SHA256

    ce9e5edc68a10a5ea2dc7fe99e281275aeab5788730a97e5dcd75d7a38e3d1cd

    SHA512

    9698d729a917dcf951dbe45d88835f8acf56ade0c83de5053d8f54c524c6c9fc6a2cdc30034586f7174cfffd44709773f10b76be995982f51538c996f94530b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d134784d8efdadd8beb54a08671abf1d

    SHA1

    bde5d5ee8f2fe7c8b677dafb64bff7ae3e82d425

    SHA256

    ad182120c4440f8435688a00ebb1dcf1a4fddaa4851614a8f796bcab975164aa

    SHA512

    002a762eeed97477a5cf24425f399f9467675f64893d2d599c4fcf7830502a6a520fc589f74274d05ee1333deda5b2e60397453d6b2184f310b60581401f550a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    037d441f0ad4d3ad2cc515b78c8f092b

    SHA1

    1ff85ec7e564202426bbbfd51dda2831f12a5059

    SHA256

    7b3c0b799ea2014f8b91dce1d1160bed99058aa09c9d5df51567e220ed408822

    SHA512

    d4863985ef0815eda2b78f905c2a8ee912592b4a0a9e8a6c8cbf8b39a0e5a42bce4491783683c988c83f7aff6a5b36577c726fdadf5b1b07e9e68ded8937c7d9

  • C:\Users\Admin\AppData\Local\Temp\Cab27EE.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab28AB.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar28B0.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a