Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:38

General

  • Target

    65b8fefccbcb0c9de5473edc76a755b2_JaffaCakes118.html

  • Size

    191KB

  • MD5

    65b8fefccbcb0c9de5473edc76a755b2

  • SHA1

    a19ba2f90308f2f2c3e86bb563486cf23cc427e6

  • SHA256

    caea67e4acd4ed51dfd5442064b46bb99435ac3b286dbf4aec99005782c1c190

  • SHA512

    5b95ce67887f2556271a6762bbae0a007bc8104382165d9dbe702b52d1afaf90569dcd7fcb0cbf1ccdabe6c83a19118e36d632ed6c3b328e01996a6effbfcc89

  • SSDEEP

    3072:b2cmyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:ycjsMYod+X3oI+YS1tA8

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b8fefccbcb0c9de5473edc76a755b2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2508

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8426450353c46fcdbacb6eb2d73d4b54

    SHA1

    da18ee5bac8063bd60705cab71db01dd977ecd3a

    SHA256

    f37807fb34c2b7f4e30f67a3cad1b6185f919c0dd7e1c6eb8914572f10593719

    SHA512

    5484b3c13f3d39908935d1b242a72f5067d9dbe5d90603ad0d494e0e224bdace3eda8c2ed1c1dc086c0fcd2de4fbc372ae4dd03c820bd97bacd93e3881c4bcee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa89b978b9467c77c8b200d209a3d038

    SHA1

    863e6b34d6942ea5bfa0e8802bc05ee2c62699a3

    SHA256

    ca713db26389c6b3635c9f2f57274e73d56b5dcf8e2cb1428c572a7f0ec251cb

    SHA512

    da897fd63a87046ef3c9f1a826363ac9103aeb07e2b14d8dcd4b4a0a6b2f900b3a41da9a4dbb931a0a96c013cc432664a28307443310557b3099479ce560ce7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0f7d54bf94ea7ab10184119bd3c8671

    SHA1

    341adc0f99280b8e39feb5daef49be4a93e1ae10

    SHA256

    bfbe74d19ba16eacee00dd8fe1aaeda1c3aa14e50049ef0610fc2143bf969807

    SHA512

    4adc822ea26b0717de28bd0baacfc57ac01640c8311458bcbd1a21fcbb8e30e917a786bea0fc92f1d8060f1d863835477bc1481f131717d838dcea9d31a81730

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    21168d87bf0803fa1c5ed13133fca6b7

    SHA1

    a60769259faa41460a2a6b59c1965cef55625ed9

    SHA256

    0f2d66a1d1696db9a07ae0f35e0dcddf3896e82df79a796e5d2f8d98c71b6a52

    SHA512

    3f76c57a9bdefa1c0770fc612234312abbae82c94487173d1fec4e3463e2c6bdbe6f2e7237eb47b7e1d1cb2b102e84874e6d0b79959ed27332b746a320376caf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f27c8bb3176a6640535805d47ccfdb8c

    SHA1

    a8e3c5805e1f70b520f4f4658b7f9a6e45adb915

    SHA256

    f115e8ee4b5d7b7b27be6263546ea2e10273dfc4c867118a1db0520cd1d0b330

    SHA512

    ec9b57de14d7dc7cffd32fee776d80214dd8b04408a04cd951ce4c252b7d5d4b2bda3e210609fe0a37e3bd48eadc5fdfecf4aeaa6be981fbc585826622f086f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    922eabf1d7564d4c6b616810926561e9

    SHA1

    6d8ea93a037bd2b886ebcca67041752f0d4c9613

    SHA256

    a968b1e88cc1a7187fe600811fc18958a4d35f32b3047ffdfaed57b618868ca9

    SHA512

    78a5aacb747e8cb45bc79249c44061017e34c642a22a2eb0d57a9ac28f353c253a265e752721df797cf31dab0acf7f2dc1c6af3788ce45efc29d30f065e42738

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7387c0d8ae96d9c78bb38e3d4a93ea2

    SHA1

    4c063b44fd8b756e91f4f76cc24dec013b16ba9f

    SHA256

    640a3ed442f0be236d6121574152b490672669774ac0f46b7d029644bf721e22

    SHA512

    d68c6eca7da564e91b7d96dd075ffc6fbaad15cb654dc8bd90c487b1217b67143ee10aea5399cf36c775b7d6a7bf370caf95fb36a90d96f6c099ca052e465ec1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b968bd15742aa8aa0ad3abe4fa910df7

    SHA1

    85933494ec6352d66cf6022a312d0245b246c510

    SHA256

    6b00cd2cdbfd5fe24a90bcb547b8d7b20161e5c0bf691192e3b482c997de7653

    SHA512

    00083065c791a1b8f99bf11c8a527da3b9cb414a4a16a2eb48204db447716080ef7eda6bb7c054156ee703cfde4f98ed543212b4ce3a5675259e1b416a47c36b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    838723ffc97ff025c62a71d622802ce0

    SHA1

    47ce8bea6ecc5d814da49d71a7e58131f753591c

    SHA256

    17a4871bfeca5a3bd6df5c5b3da9b3a852a3f7214b19fa59237e4bb2abfef99e

    SHA512

    5c9dc73fd0a8deafc2425328eb05e93e979314806117b19c8c8c9889e465a3e56c9246198cd9a15c43498493c9a4661c6291e773243e355e2fa5b0a3121b5c85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1347fbe6d241fc5e8c1f789123fcf8ee

    SHA1

    cd694f5e702c1a29907b1d51169fb6b477c5e7aa

    SHA256

    ddb26a35fa1ada70706ef0310e57e2c3e710dcf0a98500ad87c08057d9889a02

    SHA512

    01a8f4e027672a34cb97b14820c3e015a78b04ae3e6011983d1db16e3ade9623c38168881632ba36a83ffc586d37fc89cad0186b10682ff82dc0a7a1569cc239

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffaf4819b44edceb21bcd3cf6e16866d

    SHA1

    7e2e4750b4dc8a6ae4e4e84fb0656cdd5b62264f

    SHA256

    ddb286e503a32fe93697b4a9af6db9eda38790b13e3da5663dd47a31000a2919

    SHA512

    8bae7f714913b57be607bbd8cee837d55d21d50e2c5e2aa97d5b31bf4e2b010aa22d1de93a548dfe445722d4d6a8fd40ef5e4d8d855fa44531d0e343f9989b3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e35a28e4790d46845dc0207b4d6e29d3

    SHA1

    c3d2fc0edd4001acda92aef0f6eadc064cb68d9b

    SHA256

    2e4c9e5c6c959dc3597e14930098ef089734245890f7028226aa5ed5a7c34bb5

    SHA512

    085e345c841345c93ab88e861a00e179c0dd35f1b70bf8e02f6127bfaf70c4a124eb1db405421598a667b780731eb5c9114297853f59fb034280ace0364fd0dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4bac04ba3909251348aff5fbc4fafd6

    SHA1

    8e6eb8bd4e7da6569d17c567cb625d2a5c972557

    SHA256

    a37d564a7c5ea0b7b3db46e6b8fdce9ce2ea12e26e54a4b5c09da802d3b17da4

    SHA512

    fcd7a47cee6baff73849a1549a3d67091b63643ed99f5c6de174967bcc11cdb2f660ec8d3f595094a934d82f985dd112eb588e8be20d343cd49d4572dc425457

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b912ef201f522d132f54fa9461653fa2

    SHA1

    5c5a204c176399afa5594433fd3dd741ad71a08c

    SHA256

    c63417d75890069e90488049f8c1afd738ac0a6b6d04240285e26aa7e4976485

    SHA512

    4835915aa63a8d85604e9fac550abc98900a909a8c6b4427cb97c09039cf9895df877e7506c45d678f36966a70c58c9e216385712fc567d8ae24fd991895136a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3870cc1f88476f36be3be183588154da

    SHA1

    734efc46028080efb7a3ceee164a0f865d8f3fe8

    SHA256

    df7143c5cc6543156986ca2d053c1b77c00f8020cf67eb3ecdf11a468f401bdd

    SHA512

    ffd5b589cafe36b2f0aa2ecb0a40257a9669cae303216c6fa1bfb5275b0dc3ee379d1051fcd626b04f4fef50ea60ecf3e13e0832d803f739893d6cf36ffddd26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    36f42abc1ecd0b7a05d7eaa08d5b8085

    SHA1

    e7be7f35ac0a0b0956f36d23c6deff4f066cc154

    SHA256

    ca16704b3afb49898a5b1ac6d2d59d25c69678338666526c2201d85ab2c1f2ab

    SHA512

    7aa116ea4c3f6b2bad0f33e3c606de38db807c53e8f0f667c13100303efcadf396c154202ecd55411a21047a439fe5a8b3286904da9ae6ac26d3765b2f9bbde5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1de6b629243aebe326d03ddd8d7a5948

    SHA1

    023f8e2c9cc500f508dbd14d314852702862f538

    SHA256

    d7456d8dcc59a97aaee70d94b6532b10c4baf088796c70bb6d71f2efe30d5f3a

    SHA512

    4826ae7cd3e220b35f2f376aed75394bdea7a52bf6c73efc8b2e898b6101dbf2cc7be06e5f4ca8ad47a66e1a4d98a1a006e0bd41c98f59a07f98fd773602ecec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    139799069468d0afa3b5d782c687a21a

    SHA1

    4d445000c5712b86a65120ca70b92639ed916b1e

    SHA256

    ddb881bc9d84d874cac510cd50dc91e37a07bbd28610de2577d1c07f96f98b55

    SHA512

    5b865d0a2d7406e20d1abfc103d6d5d1a4588d81d9c9a91fb6ef23b740213fb63f1bf0bc9828ce535e217412db48346eee70e1f3e7f13714210bb60be6b1631a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    813691ac7645eca7c36923e11fd530b7

    SHA1

    d9b313d011b4512596e78ebe5ea04b6802921e3e

    SHA256

    f0a2c031f5d39a1d912cc7abf53148cb5e1ed2b858b0784ab534cd64485f2cb9

    SHA512

    881caec80162d952cc7d106d1f15fa10306055bc8f21d846cee181ae94929d1469262877b440627b5e6463ac1770c47cd7b51bbcef7859ad3c022b0f9e5005f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c723f057d0f0425ad1ae5281a007ef5

    SHA1

    d80cc1ebb526a8a36ee8cc519a1013fd01b7bf38

    SHA256

    fb8b0072e0bad3bd9aba4b4ef57df2aa92fd8fd7de92c88619c02b414f143a3b

    SHA512

    d79254b49256bd63dc7b577496f2fa77d9da3fc58f45c92c41018e3f19fe9a2966f404853f67c6a6a6e4ee651e925cbaeab66abf0274dbaaddcfeab58ed30805

  • C:\Users\Admin\AppData\Local\Temp\Cab3C48.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3D2A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a