Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:11

General

  • Target

    65a577c60ac2a5a814ac4b4f26acd778_JaffaCakes118.html

  • Size

    34KB

  • MD5

    65a577c60ac2a5a814ac4b4f26acd778

  • SHA1

    0cb7f64134ea703ade384b925d3b7a611fe41af9

  • SHA256

    7aa75ccb578e01305ce09eb4f8c062a9bc3ebf40f249856954b158532a144eb1

  • SHA512

    379ab3e5a54a66d77aba071937c33c9745035b7348e58c5a341bb8f151dcee7dea90ee80cd8e2af36eac308c17ee08a4e16f15e76e8863208de20652028a9cdf

  • SSDEEP

    192:uwvSb5nGWnQjxn5Q/BrnQieoNn2nQOkEntnXXnQTbnJnQOgtcwqY8cwqYocwqYQQ:VQ/tFsu5i0wDoaHdxLy8V

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65a577c60ac2a5a814ac4b4f26acd778_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1252 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6512636df1e990b50b160ca79d6154e

    SHA1

    d1b7e4f36cf8d658644aa7f9c851ad7b6746c04b

    SHA256

    5f4af92e8a6e364728cd67a2eba0489d635de9b658e5e3a8463e62ee31f927a3

    SHA512

    befcc1404be716c0a92c142bd0acb61d33c83664366a56db5504399fb5480c3164bae5805626cb1b17e7bdc06ba73281b67819e3fcdeb86224d7968a85bee64d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    587962a24d0e9a3233fbc2663218db66

    SHA1

    9fe22fab19e6404aabe4207ae52f9d0e6084c061

    SHA256

    2a8d88c38299dfd3cff751b64d678699a88f535a4f4384183395fbe5f0a37179

    SHA512

    c4e63c5d29cd7a084dcaa28abc4cbe7707836c7e9e850fbb3f88399e891b71d77208f833446ac00db98082f6ca09786dd6b1cc2616ef684ef98de35dea5700e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    495f6fecc0004446d63124781c1ec8d1

    SHA1

    d9fcdf3a42924e5d770c3a02460a3c65ac1fb354

    SHA256

    0d44752507f414661b68614511e35327b870a7f590172afe7e7c7346c9a3d047

    SHA512

    fce9e1c68987d70324fa9354330e58e04a57c1b66fd2da3fcf599a9401a088492eecb71669e1af730bc1d9c39ce97433e47ce821d6c3d263a1385717baec06b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8623e6c155e8bb0a5afb3dafb57de10

    SHA1

    03a417b06f40b6d671af50aab6dfb5c1b43db7fd

    SHA256

    d6585fa525fa536ec334a6b1a1b10a73eabe5518eff08c71bee3b7b608b81173

    SHA512

    1786f3a5929178e0f746953e4f5d4067d34bc958dcd8a2783165931f2ddc203408e3732ea1f646e9d74ec15dcfefacec79db07962affb9537ad63176d0a5bd54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf86a1c38ad1569230558591ebbdcbb6

    SHA1

    f95b2812e2c2fd51f81ad014aa2169cc310e5566

    SHA256

    0772fc043b4eb68af81fde96df339f6fd386479a23027cbb1a6a2970a1982001

    SHA512

    301a59bf154d547685ffd5b3f3a4c4a93b8f149aaa34c5acaf453ae1ab3531c0f42f12c87507f821349f943cd117792d2b95bd243413ae68020793ae1f3a6beb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f1f82d3ecda396c97bac3c2e66a1c81

    SHA1

    9df7302d6a97bb7d644c62c93e411fef995cc3ba

    SHA256

    a229de42bc163b12e9e398f8476c554555c72c0e74155ae814213375908d0c1d

    SHA512

    dacf8282b2b3f6c576439cba4ca8c70f9e2b4a79b069e404f2abb48299560141f189c345c2d2257d26e7b50e9bba2bfa970ddd0cbe3327b6e7f32b763e20f0c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf7280e1c03b32b26d543c7efc2cb693

    SHA1

    a0b500cead2e02767e0312105bfc1f533896fb51

    SHA256

    46b989a0802c72dc22cbbc01574f0a81f502ef6104457ccb61dceae76dc9df38

    SHA512

    bdb9c59bda7c4cb1df92d8dd7e5ff4c91d5c68e4ebed356bf2c89397c3e3afc80a5bf815f96aa1debb2ff99a5c64acaf5d2e8f67424cb2ea37d9dd29fa313e66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02a2e91c57fdbc19a97a37507215b287

    SHA1

    fd981981f3658349b98d8318c309a8d0b3a20b7c

    SHA256

    a10a66554db0332a84da9781347904ed6dd10191bb811a733ee3c6848d321b84

    SHA512

    456066f1c484eb173e098fb4dfdd93af8ec19a267fc97142386c2470282516af9c90b1b58d652c9b73e77e6b49c29315f775e44daf0ab64e1c346a3200b8fd96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2871444d2477b0571a2cf27d5e40ad44

    SHA1

    ac6225a9815c00daa8805bf88fa57391d3442c83

    SHA256

    31dafb22c8cac8481b2c46ec4f2a66936d85919edaac0e3dbcda59255150b2d2

    SHA512

    9cc87bfd3941b3f3b4cadd297835cf01f8c118f55b758266b12d40e375be33229bd36295424f3a0f471fe03eceb9927a5323829e98e65b948d448f5f58f4ca0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1026eda049993e5f5dbd7394759936a

    SHA1

    2c1fbc2b54056a25636212100ef8de7034cc9a18

    SHA256

    037b234735452e893dad1624274747dc4675e63aa0da52dd98782b8b7fd63dc0

    SHA512

    125c1dfbc9f52178677a5559358e3cfc67d955b6ded4d27d0ccd612b296e1eb15b583c0f723679daea8c23dd65c6deffe7f0e6c33dd5ae4ab102df91e8612029

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8662c76eba5b0f189dbf15b41d53eaef

    SHA1

    10835b96832cf69b170c8a3728ebfc6236cdd801

    SHA256

    9a3c7d4bb620ef3626a31d3e0c299f565c761b999aef72596297e16fe9c74675

    SHA512

    323af002b59666847e5020b4ef39b9471b820e132c38df6700453fe0799867a372150ceeea914ddbecaaa3bc4abb4ea2ee1b80fe316b57d9f4dcdce8b5496b5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4343e8584a048198fd255244fae9fc0a

    SHA1

    099b0166c5fc0ea548bdf66684bbc185930a6ec3

    SHA256

    b131d44e8757dc1d5f8116e2313d5d97672cb7f5871b0fa494573affa745e74a

    SHA512

    3a09356d26fdfa3fef0bfc89effea5be033cd96600d873f7d24986bb7ab729d00291f953518319bde5823c5fb634509536f6a4d17d9e9a55784f0ecb28da1eb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1168fdbfa0c56da12512802049e74bf5

    SHA1

    68dedd6bca731684611391805ea8f05ffdc85382

    SHA256

    4673cf92327409e11f19896fd682c39e4c359da2d2a8c6f63ba229dfccae3b74

    SHA512

    917dd3e9dabc7ee738823190093f59ef779531959196b1d614c592d0c05fafa6abadfb71a3d6eef1187b56c92eb04785ff80554849779a7ffe9fb271ce41ffc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43307da0dabdfea266542d5f46638ea7

    SHA1

    01e35fe1dde3795f5bfcb54c11bbfa75363e655c

    SHA256

    3a12fc703b45b566e3bc9727d777195ec593f6bdc59edae1dafdb3a958be50f4

    SHA512

    32de55e953e093f8d85833d26610e3abb64d383376e885c506f0ba3cde9a091e0d84de057c99839ff4c954f9aa92bd50b4f6a41eb249fc40fb71a338df9a18a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55ffbfc1a5f919eff5e13b4a430f6ec1

    SHA1

    bb35ccb20b15a5ff8fddc39064bf8c74d3991656

    SHA256

    7ed1213d42b05d9051319ef1b71455630aa84bb8f97dbbbe1b67976d0e7ba83c

    SHA512

    f47cdcc12cb0e2eb581a0561e56e162a2c20c983709050b014bfa5abad269f8582fec3a3125adf52bbdad7ba85b36924dcec7b428e7933dfea4a892d6c7c7eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    430bb02f00cc954fa28c8a0a1c9491bd

    SHA1

    f816adaa039623d08dd8c6adf23a9b72fb94c203

    SHA256

    fa666cde2feec5dd54f9a115bee2e0692a6cc5e8e7f87d4df9179300ce996cce

    SHA512

    f87cd33d849a032d112ba9e46a70cc6302a19c56cf2bf08e7497ef1caa8b4ade3f06c81196993e1d03c25d59900c63b092bf31276d09bf46d569617eba9b24cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81125cc4c3797f2ec7261189c5869c90

    SHA1

    879551b4f79f7de5a6d09cf7d87dc608fa92d5af

    SHA256

    f1e15905b2cc2a3b5eeabdaa9ba7b29e9295ef0603c0818b58f829405716e130

    SHA512

    1e05097e9ef203245af89d7c90348181ff70e9c21120fe92e98e46c20f3affb68adfe3928dbd67b37d4ab3ca0bb9d6b3e41999dfdd1ce98fe05d81fdc1771f02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3de51e0ca35036b2b6b667f2d4a69b8f

    SHA1

    e7c9071828d4fe96b955ebaefd895d7906af5820

    SHA256

    7f01cc8012c22c6707db439e1341e6081ae695f136d7992df6f7b6a99658f04c

    SHA512

    85d70c119e0d765d288cec4f6d9ff9df826593884522776b91004a280e52d0783541e6d8838b6b29fe94ca68e3b405edbe01bb2779539fd2a5a5f014df859849

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    178138f00341727b8ea9aece0c68620c

    SHA1

    82a86902867c29d2be783cfc97700198aa89ccf8

    SHA256

    cf7b6cf7b303f71c50e386511c20fd57836e89f72183adc3ddb2ac2807ca3329

    SHA512

    74392505d4b37e9f6f22cb38bad31703e387140fedd8a5c0435e22a336b32db9ce12b03ad9e4ff866c7c7fadaa91b300f82eae0577063a6e56a5d88b783ecd2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b1929ce0ae018b96198f7b08c95b445

    SHA1

    e9c0af54224b430eb21deba1b6284d10e30231dc

    SHA256

    963a965d650268a4ba01f90cc66ed8b038e38c264f2e7565ca98267526fe35e7

    SHA512

    25834ab2966b43f9792f1a0dc25ddfe04bbc202645b5585b8b618be48e7592b86209ec9ea44aa56ad65d1e733e1083cdaf6c5c711eab06b0f918fd81a8930500

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78022a516792cecb9f6c522bd35e897a

    SHA1

    0337682d864f93b132efb1895d6eed85260ca3c1

    SHA256

    dbe776dae6e218ab8d18638f008155b930e7373265467ea143c9df8809ad8ea9

    SHA512

    e6a7427c988913c84e0d83dc70ffe8fcd19adb74efa5b0b8e9b6640bdd0d024c447eab657603c96db755611dfbf9794eb700061aa23922d45975d6b5251691cf

  • C:\Users\Admin\AppData\Local\Temp\Cab2475.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar24C6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a