Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:46

General

  • Target

    65be221ee18a8c16879abee8591c8b3c_JaffaCakes118.html

  • Size

    32KB

  • MD5

    65be221ee18a8c16879abee8591c8b3c

  • SHA1

    8f13ee87dd2a962d1d855f8d531e084578d77b2b

  • SHA256

    17605749e82974b2310f2ad283931cab804c99e92c50446f52fec23ad0523233

  • SHA512

    46b738e60b82ab6c782a5e38fcd385052edfc9f8071eb6ccc13d32f46427b2802506e833eef3fcdf0969ecff3c31107cd9ac3a7b3ba6343a888e1a598229d7fa

  • SSDEEP

    192:uW3tb5ne1nQjxn5Q/1nQieQNnRnQOkEnt7LnQTbnxnQ2MC9AtYLWPY6NJoky9t/r:tQ/Enh6P9NQt3jsORx

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65be221ee18a8c16879abee8591c8b3c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2692

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43c7b5a0a8944335552bd6e5c89b7e52

    SHA1

    ac329f20cebe3be544071a61a35b79503f418db3

    SHA256

    88d00fcdcda226ab4e0ed2954c5fff5f81cb34f895124871e6c3b6cfa5e898ec

    SHA512

    d4120023291baefae936ea90f9574514a820b95d6047c01e13bf752e413d1d961a29b34565a5dd33eadcac8c09d7e3ba49c925817699cffb1621feeaad9167bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f783daacb6bc3d3d5d2c8344c9bae50

    SHA1

    343307959bbb651b82f98782fed3378ae5753d7d

    SHA256

    c9a2f27071042d49267f3aa51c0a20b7cb9b3c897a1a5f7d0be6c8cb1e2e0788

    SHA512

    adbac2025eb0b605b4ff23d3caba807621e70bb25ec96f7e91b56421b776296ccd399fc8072cf3c2b6d4ef76854bea09b21e95e29c13f8a9b24dec0efd9e8c9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e512a7959b8c169a85eabd4ca40da96

    SHA1

    49b8d2097f74ed010210a2c5c131d371098935a3

    SHA256

    92e62b1a43cb2c91b3c299b42df196bd0e2081bb1036ee310083434e4d2624cd

    SHA512

    29cda29ce4a200b041c581710c83afd712f6a3f49955987eea6240bcf2e3a54369ec491d240db36e68977593f2970e1a42b90e2c87613adbd75c8943a23858be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b74839407ab63992993d4cfe1ca796f

    SHA1

    d376cf322b15d0912dfe21cdb986c70fcf6beed7

    SHA256

    fa8b193cb441c9ae91a43f7a42f79e7d5945fc7aadbf96ed99224ffdc06b0354

    SHA512

    c6635805cfa96150400687afd7b55cbc9b814377955651b56a88c536d37147f950cfbffcace6c372b8df4a1f682eac73843ef168d161e98be11d590eb32c9d44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea59fcff56eb3acace6bbf11f1a9fea2

    SHA1

    92c1de2df20667999b95b70e04440cfa0e39d408

    SHA256

    ef0099167f201595cc12b4b92262c5f6eef15648efe54b1a15c8f726abb8b5f8

    SHA512

    3ad4b82789e53799314615960c01a282a8ced94bb20542020f62ed9e11ade8760888a1fe5f1c56bfb60f784d19842c0290aec3d10a541d6fdff689ac046f4079

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8829ecbfca09880ef4a3480981c7372

    SHA1

    611445f7a576b8441507dc9f7e3c5ff868ec9091

    SHA256

    e68afe06b30f71708a3e7366a8cf2be193f12626c27ae66c70cddec2c7b8ba53

    SHA512

    bbfb4a34e01dd0b14edd10e8609ba27eff9b8b464eb2c9e9d0d796aab6ce24798baf79e3c185eee183e15777baca52a3aaa2ade440bd800bc5f43a3781f2c5d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e3039f6e24b64e88bad9e9cfe889c6d

    SHA1

    5d8dd4becfb1a1e06ff13b09ea3ca727651033bf

    SHA256

    bfe863c68754105809a81967d06df5fcb90a68624a7a90365241eee5e2a72e54

    SHA512

    37736b09abd820eb77e44737b63922393284e194d812094faf15c529bcb3616ddc59090dc5e57fc3fabd38069aece30ebb046d599af334c685944291ee773637

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    addcadef2a838cb7244745393089fa8e

    SHA1

    903f2ac52ff63e5241d14a8043266bb51c88d658

    SHA256

    60a7815560bd19986f34bcfe303ce6ef084b5d3eadd4c2c4b470c9e92e6ae842

    SHA512

    3d61ee5999a17dc7bf5f676cf94e5577c242fe0311715109e502a19d4283d1e8f47e2db50d54ddbd8c0f47d5d68c92f7957e00398436460e38254b1c974f48dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ecd1c227c2d9d5d62958fa1ec55477dc

    SHA1

    86f77d5d981a77a1cc5e43b7246665ea2fba94bd

    SHA256

    70aa53c45cfad6ff62ca80bdea6df03308b6c5581e5cd89ea7b1d328a0278f49

    SHA512

    368ab9549aec5efa6dd70db2f2556aff7d8ca209e45a13405dc6f35b1c2a4fadc8a7fb6da11d898fc6412b7c32e386ca30e5de8f7fd5a6aaa2bcd3ea3015910a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e67c26c66c0c95dd4657c9e9174caeb

    SHA1

    67543fa96e277bb3098e0b6105bcbe2dedcfa9a8

    SHA256

    4bbb89d0086367e6156514e2128ab6a2c30ca827678dcb68d828c11677a282ec

    SHA512

    666cba003e886830e370e24d88e6972544cb42b3936120623de11e24ce6f17490b00b2137a15d271f2324aaec2f67ef78443c16c7f127bd8eb98187e844d31fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b14f20b9b9f19e497ddc39243bb8b04

    SHA1

    3be3c727b9003f27a13cf162cce5f95a4d5ba3a6

    SHA256

    44a23a2e9cbffb954a791e4ca8d36736d95c3598ef3f478a199f9541df5ba160

    SHA512

    27077991cb939779cd43946f7393489573439f3053597b6f5f2138338b1bc42af60a6a0e44687a09ee4a0027a3ac7db95f16225c788b9cd788fd0ea18bb62a19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37d5e8f02fc37fed1629d0a719d74db3

    SHA1

    fa166fdfdd819b0024d7095a5c640860966ff18d

    SHA256

    87817663fad86c3383b3a84ca34ab673b68bd53d25d8d5fd3a6ecaddad443119

    SHA512

    104d869c378f382061424a21e39ddeb2c48f2cb8dcec7ac065abed9095f7f0745406576db4219f1f32e0f76e1c3e660a410884066c039cc0b12a688c3149e095

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05e1fa2c7c7bf4b0d0fa5bce23412a58

    SHA1

    c436448e2c92808f9b56ad1cfea4f3acd3504e55

    SHA256

    f5b3c5ef24bc7b447e6b2d111aec2a9116a4bac7ccaa3e17951197ac96c24f4c

    SHA512

    e43607509755b4d0b9496e61de912764d6211e85108836a0c23e92553a428fa02cd573d9a8554a2e8f5762a2187e27a89d8464e679e4bbc9c3a7973f7f1148d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0387f9322ba3e09866eb25be402cae8a

    SHA1

    2aa27526d1d67c1afb9d01b742a055af2f4ac8dd

    SHA256

    45186c6d704723c4704b0c0b68f0f795b47e2bda002d6e064fba0a024dfe6603

    SHA512

    9da528daf51481893f2514c6388286b0d22d6853addf959f582c53a58e0d809eb89256c7da99d39c54c4260db7e976025949196f906cbde88b78bacf1d66520e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ac9ec425d83e0ddfb330567eb81a93f

    SHA1

    00221e4256f3fe75a786b73dfb2c2d3bba6982c1

    SHA256

    14d215568ea0291fe2d2c78be67ebc0fe992b4524c57917719ac3d37d74c920c

    SHA512

    62b05cb6c9ed6699387e797484738f7dd460f7b4579d85a1e0eb47e13fedd4c1b684d30038c15fc2e0a0f1cfc402a95dcf2133fc76735e74cf2185821866739d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1acef286dda608ebfd361ba472606f4b

    SHA1

    5fd2cb07489d3dc616fc1ecbf2c2ca8b4de09c80

    SHA256

    75e1c6408b7cbcb242b087c79f2920685a17cc878605b63345fb6e2f16f29d35

    SHA512

    e886f113099ba0a465d0b46808be9a07384d8a425a84f115f07b984858264a5d457c0122a6981419840612d690af64b53a393bb03f121597f157ae80bfde949e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    193e218f750474b46e95f4b852981e0a

    SHA1

    2fdb99137cb1333557faac2b91ca8bec4ddb5f4c

    SHA256

    c146a3fe651165b6723d854e87c01305e1f37df495204bee653a58e0f3530778

    SHA512

    5b014d0aa6044c8c4d2840bc4f4ec506458c5529832e73f578c2b16b3e69570eae50f452bf90c435a482bfae2562d057720525c7566d3b4563a136209ef3ef92

  • C:\Users\Admin\AppData\Local\Temp\Cab9BD3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9CE5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a