Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:34

General

  • Target

    65b5d50825806e2f7997648ea1dc531c_JaffaCakes118.html

  • Size

    57KB

  • MD5

    65b5d50825806e2f7997648ea1dc531c

  • SHA1

    1c0c0ef70fa66759c39137a5acaee1394056791a

  • SHA256

    b2ebf28103ae04f6c8985b3237a35f7488a0c19ad343f25c629adaf207f0d155

  • SHA512

    bc767b5a40ccde472e8fb18c1a92cc5fdf26cdca199d41f8a66b488f713814fddd49987ddbcfa36625c6134375e30ab58f2cf7addafc641d968ffd1942b80360

  • SSDEEP

    384:SIz5Ohb7O0DaqMLAkp4/SnBAleY0DLs6lBkv53g0Wfr8fLtAQUXrMoMfFx0fzpi1:Su5Ohn311sijDadZRb9odIq+g7oy7OY

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b5d50825806e2f7997648ea1dc531c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    902839553e56fce9698f22fb9143e582

    SHA1

    4b494f7022d427748a47ef395631b0b40b3f15df

    SHA256

    5ea403ba8d1651e39b37d3f0b1330f1c55386cc2456cca0636c425b6ed9dadb4

    SHA512

    34e8ff276cd833c44db7e6d8e07ca09a6b877e8273c81cf64d65a466eb96d5d2b2ab977b84a10416d9686744e891b7e3b2734240498ae65c7ab9ab4918e821f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12f3f14fcb799eb7bcd240e5ef33c40b

    SHA1

    e728e7b83c701683f009afffc8ab175fbcb3aaca

    SHA256

    12f75e1a6dd4f04b8fdf495c0cfdf53577bb47cc40a110699aec16eaeaa88f3d

    SHA512

    b22e179a559b397982d9f65abb6570817128483e24209ffdc5091aa292233948420f3f9f3eac106ddff44a0a6a3c34f68bfa8b9c6e1d77f4c92fe1905e55c4b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46c78129ca9bdda3face6b530466349a

    SHA1

    f185be59f192c5e42628b487d56ca319258c3e40

    SHA256

    14b24cf5d6647e0bde322323835276029432fb7192a0eaacf5b27bf14de74a16

    SHA512

    ccbc5888d0a9c5f7eebe92fe07903638a6d2c696e195ccc3c0305314ecdb2bf9390b48b2b4e16afe7ce918323e7ce77cf9dca4c391e0b63005b74da87ec5dfe9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3380ba65d1c992dbaf8e1390d1df5613

    SHA1

    fc30bfd88a2a4f18b505fd9dcf2607f5ce23f30f

    SHA256

    515229d6758ff830f58f6073c231ce49937b1e721a58e394216acdac4f9fb1eb

    SHA512

    5846b9cec649c9213750f61c4d30a4f2d8a7addfb0eb3f2a1d9be58913f29999bcb2612a315d2071db5dbc8b7965fca1dcaa5b4810f5c61c363636d40ae73412

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33f9086b3e1bc02b2384792aa227b7be

    SHA1

    3606eea8e981d17a145ff2ea3b71674cfa78ad27

    SHA256

    ed94264c0d96259cff385814ecbee6085632a0bd3887d97482f69591321ef622

    SHA512

    a8c4bcfa69527b9ee9a66eb121606b5e088e17806e577fc9a588af80c55ad34475eda658596521bf8fe1f584f1adf0f6aa65796397f017f3e75eca213c82ccf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    136c1c71126d69bd9f7ec57e54cf8842

    SHA1

    15275c2891cfc5957faaa28829960f4021d01b1f

    SHA256

    9494ae7e3ef2751ca13066ae8bbe504d93a3425da0e898879d0721fa76871584

    SHA512

    dafe1689f3dd1f42fc86b81247ac0327a75bb7f1e5049431b29cdfa77ab7315bcf78c066c8e587991cb5f6fcbd3f712625c671d09f733956c4d88ecc8254315f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b51326f598452c58b7e7167956a21eb5

    SHA1

    d9da1ddebc51b0bd692c39c1af26dcd3ea056243

    SHA256

    13326e119d036beeaaf68b47191c68426704f207075efd6bca9bb852f9494926

    SHA512

    2b676e72e92c2a8158b06fe6663a259af8db48d0e5013f61781327453934f4a709214d4b2b785dd7b4e0fcc93b921ed1abc10b932811ec5f074eb3f09b5a1128

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05e54dec2b4682f3b231b8cb810caa1d

    SHA1

    e9ff0cb4f9b57db40da78d5299109bbb3521cf22

    SHA256

    07d81f0b0c39c3dccfe56ccf9e4597fc7e883b34d1bb5be04eb2976e205725f9

    SHA512

    88167e0ab4feb0026ed54f5766555a740ea5ac3e7fd13a438710a6f612e1c244f7c6f6f9914214ce6f05d9cfb9625c79ef37834748065b3eac3de8e8e3203372

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fb5e72e8f852085a1d2358a726b44d8

    SHA1

    2cbfdc4fe3cf7bea35f56d17f90b23b892f97faf

    SHA256

    e42b68fcbc67325847cc3039e4825cd30ab4c6e0d17842f4387d7e09a5c93234

    SHA512

    9107a723a54b98d7d5c69bfe70a09486fa2d7e8f4cd99b4b0cffd3d6843178fa02e3640f720267cf809fb5dbc81017b462cf761751bf389597b75a4049783639

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32e49444cfc4a3816a33423441ba6eac

    SHA1

    e4ed118d7d4f79a702a30e8fb51ea0496d7e81d9

    SHA256

    79a437962c6fe8c2c6d157d3509d0c02fd6b132a85d277d8a38decfeaa856a67

    SHA512

    239a9db1faaa06f7c3685c8aa2b7d01bb91a53b2379974976f5be0f77372dc3e48f5dc3e4291b589d20f92d8bda666f8a438f69fbdbf4015e10bcdb67c3c596b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91db7f47fb7c7a6e56df9f6627a6343b

    SHA1

    87cc73d7a2943b967b7ea2776fb0758bc1a05059

    SHA256

    3041edf36c50334c58182cde3fb59840d96c2689e73d00b08917e19e2b1a446f

    SHA512

    ee6f463aa723f40b86b9d7222255e56a12cd2bfebc2baf05e0766f5dca80531ad3aee87ffe049cd9dc80727a69a7e770c32d9c9ef47a8097d0047ba451bfb60f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d65d48a1fa4334f403f630d55842037

    SHA1

    f91f259414f831e38e25382a0c6393afc44a7642

    SHA256

    eb8c64c6c96109fddda51f9aeb2786e1d536501e58d1e16f8f3d162442b66f97

    SHA512

    bf67e29dc5f09c334c1c74f1228d5e66fcfee2c2b170869a80c319dace1f054c4f9f0caf72e1d5b2701f06a6d4ecdf6a1b57b5936fca627afa3011903e7f468a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bcfb6a210f375852996de1d5e6ec501

    SHA1

    f5eed07b63584c182c932377e71a4d0a73e689f4

    SHA256

    1b5f03bf428647ed4510d7d5b6f9347205d05c7b2997b5e788e74ba03356bce6

    SHA512

    f1a354a730bc1b271c1884b75d4b4beaa1a38c4adba9b21230029e7bebd4e632fd6e02e1d22987bb90cc0176c0e338c37b0bd36c3b9763273efbc9a6dfb04b5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46be18616cf884d89e7deedb012fb421

    SHA1

    b20a1f62b4442a3c7c4611269bf9fa608c9cac5f

    SHA256

    8a85e66f0cf050c6821c1596952c096c6aa5a9d0dbcbada27ffd18f089be78a4

    SHA512

    fd681a19a1d44c7557183f1315d331d7653dc26e1c212636e17c718b3e25b6ac2dc8202e3b9972b84f435294c3fb67ab8ac48f45ce7bf78963fef98f386fe324

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34a601d6eb8b2b52bde3a3281fb268c2

    SHA1

    41b58da7547d35013e40b891103a4db6fd5f9141

    SHA256

    f6112c177500a8f14e2a6ccc8d10f19a6b890a65d94e5d34cf1dbc8daea2b9b7

    SHA512

    43df197755457aef7a2f187f538372147364efd3aaff9a9385e1584537d00863c9c2e7cc6be142a585fa5a50288a04f08a00155a425883cbdd9d48250f374c3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1094bd3249b2580a8363105647575506

    SHA1

    f3cb73ecdfeeaf09607802c251f297ca61cde485

    SHA256

    fefadd75178e4604d925e76c1be0684b9e67ff0fb76210db92cf2cbdf552b5f7

    SHA512

    4ce76b6d9867b56389a90b45162fb2b4d0f354fee7366366893f1a8ef22b2af1c2aaefa375ee7a6733ccb0313c9041970ca7c392d422d31bed2315cfedee1b73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1736bfe1b36af22b49f7aa8525d64708

    SHA1

    502d23642d818f7e349e45a14390a2448786443f

    SHA256

    0caf314d27bef8d38c3f99932c3a8897ff498c5845fa81da5c47ee105dcfa0b8

    SHA512

    5f771c6f4966c168b04851cf11e5f8285c42e78f94f47b055a866c1a119d14bf7fef1ff5f07e3e280c4876adb311dafd15dc0073271fb3adb5561ff65a905873

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7fac1620e597967389df4efbb877f52

    SHA1

    b67e91b78c9ab10432c43b1d51d3a1d0ae7795d8

    SHA256

    b901cca6ceef8b5c10eb8188b3a749d9a5686045e7ae52705dcee8f36d798780

    SHA512

    614d3a8ba61a27fff17bb3118cd5aca8a45e2459e53446df2fa1104f3f6dba59fbbd1d7c9f281f0d3bb36070eb7e3475a0d0f6460e6eb04cd005e3fcaf3f0142

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4c77c2ae375c526b78b025ed1298926

    SHA1

    99f82ce190bbaabc4ed51434f59d632e7b543e79

    SHA256

    a653e4d4ea643edcac73871a814d4bd80a75847941be3c0a235c8cfb87dedda4

    SHA512

    ee259092a70d32388bde81f966c801516f1763a43094f1ed176ca7dac998829f655919e9f336621cc34ef71a59201b24549e9ad5cc96b4ec22a371692582443d

  • C:\Users\Admin\AppData\Local\Temp\Cab190E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar19FF.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a