Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:46

General

  • Target

    65be3b0e30ab064bd76cfeb8e2f52e19_JaffaCakes118.html

  • Size

    264KB

  • MD5

    65be3b0e30ab064bd76cfeb8e2f52e19

  • SHA1

    1749199b2033a03a57fbc3f0273b7ef438e75cdc

  • SHA256

    3c1c886770a46738ad34ca26b63f5c772f36b90d8a5593040ced8d0007e29dc2

  • SHA512

    654065ee86fd816ee86d0705bfda2e370fe712f58aaf3d2571b3f93fc6aa1ca663fb95e79c57c2ea4ea1ca4ce36514f8911b1e5b97572542f0510030d7dd769e

  • SSDEEP

    3072:SMiyfkMY+BES09JXAnyrZalI+Y0yfkMY+BES09JXAnyrZalI+YQ:SMnsMYod+X3oI+Y5sMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65be3b0e30ab064bd76cfeb8e2f52e19_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2932 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2096

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2daacf6eedbda33752f8254794d564a9

    SHA1

    3146ee3fc916aed95ea2a9a3a407402f351aac49

    SHA256

    0ea3df12d387258b236bd394c9ec3db5235187db47118ca737dcc53951483621

    SHA512

    a05a2c795a4bf99501350f94cb5a50f4814bd765545aa70d45a029df13b7cdb05b738376411f673b7dee442df676b82b1f5d1913afb272ec484af986ab78b0a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f328751c59f87c85d18965d2ec95cb47

    SHA1

    3d713720877e9e6871fd7fbb88705675930f159c

    SHA256

    7afd23760b62693f89878d60d6fe6ee90426e92a90fe9f3fc5bf4a8f22dbe0dc

    SHA512

    40c52b2f3f4978e112d88c62c3907582249a5c853fed93efc0f7becd19b8df04fa0fbed1be1163b5485216d6cc645cd7bcb5a0854de7d783510e4ccfc164064f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24d6a98da546f047a1663766f0fc5370

    SHA1

    6539fe5f2828b2560ea856ca7e2baf94ba1ee018

    SHA256

    2123141117496ba2791b285eeb2536b7597b9bca3396ef154b8b326605686d3a

    SHA512

    df8ce92c6944a1c416b591e4b2308e13bd30cc89ccc6982ac3ae22d997bec75c2074c57dd8213ba2e8170c6f9be8f0c7a0dbd7816688d7b82fafb4c549edea32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    653f233fbc82ea278164e98c2c115a95

    SHA1

    482fd9ac38056e90d0bedc39a33709f6d9801f07

    SHA256

    359c126b1ffaceb840a0c7422197583c002bdd14ff38909c23117b62e38905a0

    SHA512

    8a98410f6ae7ace3f690d8c7136db7cc11ad865e179df199581b0857bc722c9f8edcb85e548455e832444d875ba253dffad3fcc47df31df05fa0de35afecc078

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4fedf5c25f21acf9784a3d3e52843755

    SHA1

    ad748927bb3a21c34561c2a00f7c84a131151718

    SHA256

    b2dc6b93ae04774a211a5d5c35f1d3951f7de6ee9548f92edb134cd22412527a

    SHA512

    976f110337511cdf7290ad5676cc8648be71eae56785d579f37d9b0986d20ce495b39cbf816615f28f21bc7603734c6204876491c72f0f1004a0af2ac2428f33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39b77d7d7b7307be68f4aec61db7efbc

    SHA1

    1504f4ea9a545d3a04610df660f19d8237c0452c

    SHA256

    f744334d4970bdfc99c657612c193d367ba1470260f3a27f34d3cd8e3af6b02d

    SHA512

    7ad06cfafbe9f91199b6ad234046668f906a4f56ff230aca4cf660d1a5e3c7e26574b31d49ae38c435781c3c70cbaeff54e2388737a36e3c9c8c5ce0d519a565

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    627f13bd9800808d1ba6e7ab7716b701

    SHA1

    a7b2902a0e44265c780bdeccc4399acc0c78cf7e

    SHA256

    59b85cd81832d7b243267ef074e44564728df0ca3b31820fa68ec830e68e2188

    SHA512

    40e2cd7a87b2f5077b9866a7e073a8a365b9b4656c137868348e516369f1bbd3ca86b1f59e7ec8d22770124119cf14d55f4ad140d93055b06c6454c8640192ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89a6b01b6bd053cc452853c4e519a9da

    SHA1

    3fe470a9f60cb5b6b730c6d8cc709003441f9e9e

    SHA256

    0faecbfdb17c0e3d45b43651a5c7d58e8c47922c8348853dc2df64f48c71135e

    SHA512

    62c76521f3b03f9aae13bd3712c51dfe0d5262829bcb91058e5fb2a0db298783173aa05b7d4a7eb514d69c94f5577a32ccbccd017173aa7022fc777a2e623bfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50474db43991897fd917708d382021e6

    SHA1

    79193e14c23b94f2990af87a0e0e33a929a525b1

    SHA256

    614118d643b4275b91adc7e6c410a75f7b7430c80d0373a95d78e79c663e9e9b

    SHA512

    c49827961b8088d10f1e41d7e97cdb12f643a8c6700cef703df86497edb76a6b25bbe90938a27f6dc856a70987bdb768662a428a164f644d1d3e22f25806cd85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d6166bdc18f60c3df2378163e2461cd

    SHA1

    0a7696b7a63de46fa9a1303899c57d9cf89ac0b1

    SHA256

    11da8ebca1241feb401097b81c7fe680282a61aad1413f73d5da488840c2e223

    SHA512

    b23066bb4083d5b221ff633280c1fad92a4f3e5b24236f9f72b441e17c30c01c2d654b994066644714e2d21e83c9ffef5260157661000b2a997b0825369fc39e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57f3a9d253b1640b98684f204821a6b8

    SHA1

    75f1378e74676f2c2a76b33d98cb008a92f4fa06

    SHA256

    19101fc933f4fb230e566efe22b4a7300a231a39033a4ecb4f795961a0248746

    SHA512

    68102eab0e38dd000b02e408290c8ab3e27fbf73fd57a485713efccd8f94cc1a44615b82a74732df48fabf227044d0c6590bcd5f233acf55236d613d5919cb36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3048f766437fa63c640009315b276ad

    SHA1

    00aa77f5ced5904026f1a6e38f70a3c43f51e0ac

    SHA256

    2343717e8cffc7e3a11d6a0c44b91f77c55bb904f411e4bfed4637c25ef7f3a3

    SHA512

    c262cf2ab429c17dc670b722552347009ffbb691209b7778f4cba7d54b10a035a404adbb95685b07b16d23e446722de60ba8ec5dcb14bea9df446cb79ca62db2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cecde1e1a0ce1f6d565b25f060f61bb8

    SHA1

    6c208fa2fdee302fde1c0a9272b133c33aa68924

    SHA256

    3feefda40024ba8b47bdc710996fb3573d7fbcdb370721e7f99ea3f4f0d7d3ba

    SHA512

    034480495a2669a9384445bf87714c3e9a40133c141d6285ddfd238a5918a1994cdf4cea26f966567b3e8c73ec9987592ecfcd4644715f5ef0f2ff0963ce8e00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d3e0085b7ba6a1008aeef146cbf1cd1

    SHA1

    cf1c1dbdd73cffff5b79f7693a52b9b09e29771a

    SHA256

    2ec0a60d4ab79cfb93b33c164101f811d49daf66cabe7eda64a8c6e0876bd181

    SHA512

    f11cb6e2a78452b75eeb434279c713f6c7da5f65ef774c921eaa4b75f8e614fe186c2af5e3aecbf508f6f01351fb9b1cb80f9d50f4e50dd173fe7e66f96d3dc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    067469a5e047e8253c376e1466b19d9a

    SHA1

    4b6d135db1a405439ee8360c237b3af4d64f8fa5

    SHA256

    7b8658742b4c52fce920a97f2fbf61e4e2fe213310f628a362a436c5e41aefa4

    SHA512

    f88e4914d450e25a3fd80694187ee31dab0eb08b13e5b9bd3296a935b64809d5a974aef04863ff850270ccff0248c9b437839198104df1ed759dcab934e201a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5670de3a8bac870338aab09648dd510

    SHA1

    745ac55aaa25fffe1a87cc0c69a71334d092a0cc

    SHA256

    0cc56579bc9678a80337d010ca70005de6aec9711c19c14cee9a74671cbd3288

    SHA512

    17f5bbc7d1e4733db9960dff0a4a59495ad29117971ba928649f1ebc52f620fc7ffdee92f53e53806302d42c136c4f79284a7bbc116e0bc115ae887945cb981b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e6f26df631f3affa57c0e80a1107383

    SHA1

    4987da9717e0fe9d7a57a95ec8af048f617fbd13

    SHA256

    ca987f38da7d5a380053306711a8054409ec7eea239255b15432e0cdc9d18770

    SHA512

    546563f3a3a06748bb42c1d9c1ffd6cc3c0c917997b8e6acb03c75c332a79e525e7b64b780e89b33c95ed67d68153d3ba31e05136ac987e9d613ac8f62f18f9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b217671e393b8dc42c90826c6d8b99f1

    SHA1

    912d0f2bf025a0cc7cf816e8820d5512b66c99e0

    SHA256

    78e925b6d8be6ebfcf27ebb4dbd9858a168c61e986e5ca6a41de911a1eb4c622

    SHA512

    82c4050a430afcbaed065e3068e5b9c27bc606be3d99806feb40801ea5f90e2570b4b7b5c220a5a008cd4af04c1a33bd254c3038911ef4d468a249d7ab2e3cb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f06defbb4db088d5276c40f5ad85467d

    SHA1

    7803e5788c6378207dcb4e9fd8aa0ffd6c7bb108

    SHA256

    2b3632df9a8437af2b3361eed54cc5f04b403afe09393bf6c893b97e535ae41a

    SHA512

    995627addeeba53e7b209ebe6c7f3b63383d8b36b4f6533532b05d1f2e4f8ea9e72abc41a44b7801dde99469c0144454af9ba87c0139a3bc3dca72a046e6a5dc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IO0LJX84\zuo[1].js
    Filesize

    3B

    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\Users\Admin\AppData\Local\Temp\CabD74F.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarD7AF.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a