Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:08

General

  • Target

    65a3ddf12d400af50688bc0e06acfa3a_JaffaCakes118.html

  • Size

    144KB

  • MD5

    65a3ddf12d400af50688bc0e06acfa3a

  • SHA1

    260e9babb987062d57c4eca17b00ed81d7db42ed

  • SHA256

    3940c91fac9b92e30aa789b38d19783cacf43ea23e6f946f7bae84e0e451eaf3

  • SHA512

    d9b9437700b1119a6ce905bfda72b6d4e7ef8e9d0ea42589d4267862a35f493ae53d7a89599f220e1a31e6a68db29106d3d865df3263f63c93c17aaa08c55c6d

  • SSDEEP

    1536:qd13O7DM0rJnKfPafTrrHbaxH4FdtBitFc6uGIg04nFcIfM9r5sCMtZUB0iaf+VO:qd1+HwsHsyWAfXSB

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65a3ddf12d400af50688bc0e06acfa3a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:788 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3004

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    Filesize

    192B

    MD5

    2e68d4831d75041977a531ca51b9c8be

    SHA1

    d7d294aaa08efa69d58e8306d58aa0455de154a2

    SHA256

    72ca006a6ca2c0219850ff2dcd8f3a0f124940b143e350c078e7b175e5a4a8d3

    SHA512

    6a14dc1955be4a6fcb89b07efead883b9ea9669e135f2f9480fd5c50610d7c457e589e68046ea9a184f61dc129bf9cecedd55e2bbf818100ecfde566d52f4d23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3552bf3065339b4ffc802c6f7970777

    SHA1

    c9fbe0d7165d50e684baf0a1f74fb39da1079211

    SHA256

    a4bb03cfea4216ee15b7f017e3261e01a03852c08bc38e24be44df9a8ff334d7

    SHA512

    bc5dc2352de0fb1d0da00f259db38ad3409c12b6a2b4ad7181543fff2d13b9a35cbafaf5f95115d5bd5b16aca39b3f6051e7d1120945cb3d5eebdb220afe3733

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e74272b1978fee7cd4816171d304a92

    SHA1

    43f44a0114eadd9b78929630449152e5f66d06b1

    SHA256

    0a34507ce5d09802f1909ed7aaf6c4bd2c13ed09177be5d232595a6bd8a0a6d9

    SHA512

    aa892d69b606c4070e39ca415e1c3ccaf7634cd4403b18ca1089618730b9f9447b6b2d6ee6da4785218e95de8a228fc76a90c570c46ec4f54c0ed35fdeefe4f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4758d62c344e98315aa4430033a699bb

    SHA1

    ac3f59291ae70bdab5b783b8f26bc129971baf4b

    SHA256

    f8cd57eb51d87af0a04ffe182885e72100f6b4e89a3fdce2826781556b62bdc5

    SHA512

    b48697c245b1bc3356c6ff8d58166669ecf14730c6d6899766a0cb380a46d06ec0bce86d3e74ab9e9601cad81dbe8c8bbef94578fb35eec37fce0525776b6446

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c01fae9dc580cd4995e4cdba6ed1648

    SHA1

    978ae8e0f4c76fc4521cf4dd5eb5259f147af1aa

    SHA256

    3b8720973ac1bedc1165cd370f34935b041c27ec70d7dfe2f35d131690a2457f

    SHA512

    909e0ca5ddfec75ed7eed30bf2ad12e828fd572ad28f3e400beac76ce151720af81448ddfa876b3f3ef58670a623d79f03a38cdc4d65162d76da4f89f5b27b5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    229e287e1d18d1d741cf53b70bfd4041

    SHA1

    677d67746b57a66f5898208296a5747beb913c2f

    SHA256

    7317c535a0a8d8a6e954d9940aa92e80c10711c0755f86b8fc34506fb87bffbe

    SHA512

    365da6b1bd3efe5cc53d6daa7472a9c38729fdb019c5a9586f6b772e700e8251c8d3adfbb572d40b1c78ea67ba3e7df776719200b5a0546263053e48aa3845ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ed8e4d458fb34e89ab1ca9adf312444

    SHA1

    5c04d112b6c4154addec6eab7958f45e16a493df

    SHA256

    91a7efd3e44884e23356ce6bc35f2b804845c2393da1465f2f196f53480adcc4

    SHA512

    b9cd71720385d17f34a00b008085cfa33be1ee835c1bef9db81de792cec6707f27f795fe468c78b2289638b03ceb780fd4c75fc67cc08416ee78840e2cf26920

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    638871deed09c8ad97e17e4e0307aa11

    SHA1

    8d613063fada6236872ecdf9ef36fcec23c13f62

    SHA256

    cc5796188a954c7490f0538c4a09081418dc42a7ccb8b7a1bc42a34f4698ee4a

    SHA512

    d05fb56351d15b15cb735972d61b0e4a680993fc32cf8992f4b7dd14564387b11dc8b21fae6c0ec8d96aa3554a3a6f38527593e25d6db11c61d005fa788f1f46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f88a4954759e62f35cb5fe0fbb3104ff

    SHA1

    e1197c3b783fd8c0e52d13b48ef9e7c8fda60329

    SHA256

    bfbe9b66f23ae335e7052cf3b05c8c079902471278a9ca799625be85fa67e4e2

    SHA512

    31cc43275a0a4f86ee71f3633396abcfaf79e906d6bf8f50d82d917c6d3c6c4a751925075cf92fe3152bdd3c342b7da64bbccc5f11eeea29e70a05543687c454

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10dd4a82f96e08101a9f06e51010a881

    SHA1

    e76e048fc2133a80e66ff8f19b8dc91191471c4b

    SHA256

    43bdfa56de6c26ae0343f55ed61fc7e49adb3fc1232d8b741165763a3ebc6c79

    SHA512

    f4493a3c01976c01dd3718485a20c1adf21228b4c493bd88f9c4b1963b77103a5c6090dd1452cbcbba2fa892676dfe3c8b2c3bad2a720b40f1ada63e91c93ce5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae532b179dadbd546e863208e01c1344

    SHA1

    8ae5a966814eacee93ba4f96c7462a7bc1e831c6

    SHA256

    888c7221fe4952157c9e91b269d5bd7673002882253d89d5b37af6dcc7305c80

    SHA512

    25db92fbb5c5b25addb830713629bb63fa2dd44a7814feb69d7c52d9d0bad2bd78e007af3171ed7bc92a99aa62356a7d54e081d6135732a85318b1af08eda644

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3fcea90f9b3747a509e83f4d80b471e4

    SHA1

    a6aa6dac8203110c7a77023c348659498d6e3330

    SHA256

    484d5e94d160dc2fa7227b4a77e36e1383f34b13b6c049aa8c2a0d8db905c4bc

    SHA512

    53102db958f37206e42da3ce45cc1026716183e46aab7156817fd2d2333310db9eebf55fea5c4faa6a3349c36158fcec918ca8dbf8fd95e4358bcb92a10a5f6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c5016dcce6f7e34833d494bdba1824f

    SHA1

    2ded3aad3d57910f36c2b4453f6be86e9ddc9ae0

    SHA256

    3169eec44ae4a6254b2ebde9929576ba8a3ce1a075addf35e66e9f203a937154

    SHA512

    a0a0ed929efb64a79ba41d57473ddb458a85d9e300d3aa1cd25b4f710564fab7fe81578d2da9a296fb2b3f8e246c2643373cc410113150b4e8dcdc9daaebc933

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    723f447c3a70ce626bae3480f927d3fc

    SHA1

    9805cdc5194df05d075d3085be762b31bf6adf28

    SHA256

    41a73c7636a516208b67a0fddef33eb2142844fd3d0420ed12c36652ca7005e3

    SHA512

    72d2a84081a977160ddc278457884a993c621a0bca3768299e3a8eca7cb3cd81a33816adc464ee72751d8c7e49556cd1575ee6ac6dd416e31fbc0b624249151f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b975ad6bfc7fe7fb305858cc30701eb6

    SHA1

    e4cfe12e24ffa323fad9e750efeade57fee8b7ff

    SHA256

    b58a5c075b09e4600050755f4336d449b6c5d0d6e9da3be7b8f350161a04d9e7

    SHA512

    88b1ccfa68d2464dae200ca4ffaa38a1a84b5b65d87cb785486e75ed4d5d542afaaede5ca9311943d0de3566468915814ba30a9a8c26b559b0b1ced55ab38bbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e40b0d0d398f600f43b6da3ebd469eef

    SHA1

    5e6fc4018b6560c3d4335cf49ef8fb4c7993ef61

    SHA256

    1efed233add0505ea4c72b85be5da7fe1f2b49046524197e5635a6ae600b3835

    SHA512

    89ef159ebd80337eeb5146d74278f549626ee0594d47e8e3aab364d646c22846a1ac63a02a9f9af396cd1fb2e6cd80f513398280dacbcb8857614a59f5ecd7d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    36a6c4bbd172af969d986ac4103ef152

    SHA1

    8d121c71c6a0960604107c0936fcdf8e3bd5941a

    SHA256

    8e252c2b7d67834cb28eb8ad89c5aac02bd31d37995183277e0248b55084fa26

    SHA512

    1abcbb02c21760cd69789e11f0f15b2352fa2c51fa13c7fa833f8389f8d594d663092135fb467131a0a4b0d2874c6547f8ee83e5a31c4af78b63997eae21ef38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0810f460c32cf2f6d9b1cb181039e088

    SHA1

    61fe96c962550a4ed423d1f4492e0a59c61e4206

    SHA256

    080fe637ea3831922bff8ea82b288a030ba42f71405a92606693645df15a1ee6

    SHA512

    577701ae0e974819e72b3cc6740af1e7faa8fcbf6f2dcd94da945bc98e54b22855dae7ae2c80bb89fad1d68287a5238ef729255f2e1edf2574832adb0fe6b9ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d2a717dc549487bfbeab479502ddfcf

    SHA1

    cc587889bc25729023386ed795c45795efec1696

    SHA256

    96b43cbe4abc682c3868f9d346aa3dc9e6195a6c978f70c0160c24d138761d6c

    SHA512

    c3d961d736cd6b6c0b72cf71b8fd363af345c8486b491901a3185280a37208a41165aeee187f5a1e05a95bf1b19560850f0a699336e6406428c28282deb5f91b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74c47fd5351511883f400f7a071d5d5d

    SHA1

    af33b0ad3cd72e8d8d0c2f2dc8214fbe31645736

    SHA256

    67608a0881048ec640fa4e4164bb3df7829772375fe8b7d7cfe248a46a3f9410

    SHA512

    5abe1aac48f8bad0ee14522832042370c56cf476e4c34a7f7c1568ffc58fa0353d7773afbe06f367a9032e7949e5491e3971af69b97d972942d49bba7698c117

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5d6a3a452eeec72bd01f1d5ca289e12

    SHA1

    ba9529a92a875d709b6db1fa92325e7d85a5b5c4

    SHA256

    7608ba8c276e3e9032cc8d90d42d18d9030efb861c3eed094e81dbc40a692d6a

    SHA512

    2fe9c0ebe2e1dc257f622fd3d0a47a8494e7fec2adc529ed3acb112f26f6d119f885941b946b17d596c8c39a8fb49c47de406440d93a78ec6f5ae1e363464f68

  • C:\Users\Admin\AppData\Local\Temp\Cab716A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar716D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a