Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:30

General

  • Target

    65b211e47e14d625a9e491f9284e1298_JaffaCakes118.html

  • Size

    23KB

  • MD5

    65b211e47e14d625a9e491f9284e1298

  • SHA1

    9d43cceae162146629000ccbf73c640c7afc7491

  • SHA256

    87e6c053251dc9ab53fc2a7e514f13f7cdc76941b5191554745a3ac7fb2d1e66

  • SHA512

    aa7a01f7c48d4a14a282aac39ca5cb6ea3b1f26ab18b271c4912923fbb15a9110f1703e0ae7e80ed0a25dfa70ba8e58c78a7463bb0fa15606dedfa81499b3097

  • SSDEEP

    192:uWvdtgCRr0g2b5noMV5RlA7f0GN8YKnQjxn5Q/OqnQieCFNn2rMrtnQOkEnt0sdT:7Q/0wr6c

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b211e47e14d625a9e491f9284e1298_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    1c12ac7395fa3833c149b4711e60dbaa

    SHA1

    05f9493b7b920f1409071072e223671e5a4d3ed2

    SHA256

    d20ac77bc47869432fa6feb1d4e68488f092a8872755101d22fddde0ab66b3ad

    SHA512

    787986ae8a77d368f5d3976dddac2e2d93917146cac5e2038b518fcf81a041f48bcd0263b4b3bbcd64fbbaf7c4c446e2238c264919b64f68cec7c8a2eee97cb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7b209dd567d88d1fd6d28c564932a9f1

    SHA1

    b9707d761ef09bdf8fff5d3ecc841df0d74ea101

    SHA256

    685fba5b46c9378fe280ac8ee8c4391621151a6b3aa3950e71bb736178e5923a

    SHA512

    9ff46d033875135139627b17a09d3003be33cf0f80374b2370f8430630df640420261318fce0c34e2db1ae35bcf943e8756163442f1a537b8d84992335a62aec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    918e0ca54eb9a968c61852c88b81d076

    SHA1

    8b9310e9c43e9a00dc4e4d2e9279b9df177383fb

    SHA256

    6febac5dc3820b1b154dc614fd16bdd2574ce2e8c3ffac48deb4793a715218ee

    SHA512

    5b4dcb7d3991de78f934a5410e3bd8715fcb41bdfb36b1a24fab35e2753c08d41df3b051ce023a9ff88298a14f5338e9a50121a39be7e1db2fd6facb20f21a8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8b38a2730f07f9f2e42e954a1ea8d9c5

    SHA1

    7b195c92f9748e4c94aa484b0aad37391e0bd943

    SHA256

    d6236394cb5f5ab4561b8fd26ff010fa4b383d571fd2194c5fb91d224e9adaa4

    SHA512

    5f75abf7700cd763055d5dc0bb201795be878ec35134a3ef365a9026f8c8c6d25fd16ef7bfa6ddf3671a5ba8473d091323f646982c839e36640ea163de3d1b98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    67a049be657486925f79b73293d4f4d1

    SHA1

    4fcfd14366774e6be3d5f0cc4a18b1f0ef7e10d6

    SHA256

    809adebe9042fdaa6b27606fe984a2c300f2490ccae9ae3ceea790a331ccc906

    SHA512

    e057601baf6e61169f59f8821305f9433fbd60d67ec46d5f0ec1d667c6b701839a0baa1c309b221a3a41b634197cbcdcf27ae924d0a060a3f06767182643a0e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    3d0223b56e917d26a00dac7852a72f58

    SHA1

    787fcae041354854b1e80add82cefb378395cccd

    SHA256

    bde5e9fba0a97fce8aa67727b3c60a9cd047cc194d639f255b6dba9251391717

    SHA512

    5ac7c23c77c0f7a905f0b990a451306d6c138356c28b50aa5f7dfd9d70778f55898be3cafc66fde4c3c00742a8279e15ddba7436097a4735a07ddf7941edd1f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d0d77eeaff8b55d1df5493f77df2feb9

    SHA1

    520f35aecbc9dea6e5278aa522513ab908978928

    SHA256

    732828e81728e5eed169ecd9765eaef869c88fe4379ada996242745c889eee46

    SHA512

    b750c31d04d8929a84b4aa74cadd15868f1074f280f3290235af535abe2f24d03a3ccb3d84a23daf78152c1493cb467d9dceb3b11d421d12ee040b63fd453cd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bedd923a095cc0ab796bc7e72f097726

    SHA1

    b16021f90738cd819408736ba8957e66751f81d3

    SHA256

    ff66bc7178ac8c475f5b1b28f7f1b2e2980ffde4609fe1dddcc47eadacd14cee

    SHA512

    52d6ed3afbc92ff77009072544bd39eb1c4fa1232d1abc14ad5dfb7f2778685b6a3394e7abc3409dd23cf24e798806bb18796023f1bcac775db0b7a0786ea64a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    5dc8b5506b2eba0768d0ca2fef2a31f9

    SHA1

    d1a73210236f34278e5eeaf853623bed1e29859d

    SHA256

    14a2da237c4d56d2bd35df9a0e60c079605455072a7ef8bde94e90ae160469f6

    SHA512

    7dee4cece618d8c852e4a70fef2a6e6ab51fd39631a5ecea77a157e7bb237766b5cf2ef4d7e68a1a43b923ad20c1d6b33d3ad5763d5f5fa32edc47a068776b08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    6a75c466e2d9c8135069630f12c8d6b0

    SHA1

    bc5b8c0526cf5479efe6a5f2b91c5e233c279af7

    SHA256

    e4a05de47ab00554401847a67f1342361d4b24da9c6f0274302f391ec587142b

    SHA512

    d8ba374607cedac3d1c854b52558721805987fe10d6883bb0447f84bb72cc467755b840940f26d241e0df34003f2fa14b51a9b41cc114c04c1ca5a6a32623090

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    503ac589cb5b3a3745e656ae84193c25

    SHA1

    e2093e2b59e1e1f266101b94da3ea7a0d201ec34

    SHA256

    8980d4b137c78962c1e1b711acd5092f8f8bd3bcee4156540088719cd4e10381

    SHA512

    83f17fb82bda7062d389c511fa4cb357b12911570c04e2dc3469b8eaf21e32ac3e3918afd7a0faf5d1e40b9393647b79206fbd68319f9c5be36772f25ef0d66b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    fb98dcaebb55cf76e941367ec1891831

    SHA1

    5bee739278ed37ea41bcb62b25abbcd2899dde5b

    SHA256

    4859dfe2dbe2f2bb04f7d3427c9fd8ef0310acff9cf94953cc99fb4e379f795d

    SHA512

    a6be30fa54c3d4c1557f62a14e1cb650db69429996b05aaa847b7936822aa9a987bf61c7cb5232b49ffdb4eb592b02793f4af6643eb3c8e8e9893947dbadd961

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    1ec78c6562b2bd1a049a0f87fad8354b

    SHA1

    a680acd198e9f7a8689c6dfa3992cf10e7eba7e6

    SHA256

    b97105811dd20d07e037650e3e1d09c520470301c6ed2c0902bc21cbbc44a451

    SHA512

    8de044ce9acf7e09d502ad252c695e7a7e9f019e15cb39b7a90c6b46e69b8ba24577625f5331dc87e9eafa16e376bb1fe9a8bb9fcf3c927aa251b580f14808ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    dc8daab00cd688d1ff38b7c9a8d43c87

    SHA1

    445dd399f2cc34785a222b09f2a8f08795d3241e

    SHA256

    29db06a2fb0a5e6f72a66778bcb361638d88267d621ab309b30d6062c81bdd28

    SHA512

    7fd20ba38fc060ea15b05480b2ad2ae624884bf0c06a19d2c54b55aba04e82497246c1bb42b7a599467b98d2ad18560706e7646d2c79d4514b9624b53a0f01b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4c732985d4babab80f1266269b89472f

    SHA1

    88ed1796c45475a1c8d8d2cac1ba6b69701a5ba8

    SHA256

    715062f3a3bbd160bd7d5bb9a619a79389cf5a7bd88ae65f389bb12a4fe1552f

    SHA512

    8098a6c745fdb176109efa9255a4e7069887621de8751d3292270083bfae6c1cf7404997be986a8a1cd17ba9690208ce39db7c637676126a85e91d2c78bc2ad8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a2e24a1e3449ac4ff7577798ba86942d

    SHA1

    9b4a391d2ee21e43412402349b128406bb84dc37

    SHA256

    9fc856a56ab51d93f53695a2c5a3f96f9cf100064b1a74838a5e2b6dfbef4ce6

    SHA512

    b7cc12c45f1f8db9a425217162515a0cbee67f10c177ee9cf542b8741650a9642efa86197148b91a8caed0c6e249e50b411151459e35d328d18fb4f740d58d9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    09e21183d5e4b597edc7abc22dce6471

    SHA1

    89fc2ed5cdfd0b6f4b93fb5ddbfe2ab94b47b84b

    SHA256

    2fbb2ae38092eacedc54f6b1e9fefae2a9743bc19fa3c7e85e668c75857476ae

    SHA512

    01ecf41cc8cd3c7ba193a109910e91a3c05f4e1075d0960575827403114d3e6e0f5ea64666560ed69b66b1032b9bca6c540a687a5044f7c66d9b85087979d707

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    5822cca374fd2d6f0e7400ae88be7cb0

    SHA1

    63607a3242c86e79cd0e163bc56dcd720c8ce767

    SHA256

    ea307362ddb6349a77b78a54bb3cbacd564dc432cde304e589d8775d877f43d9

    SHA512

    9cdc5a70bdbe6eb6c21aecf6bc4139d5a1b8c0642fc335b0ec53dd611f48609782d7ead210d710012d9e63467ba4ebd4f11b22418f526ce723075baef6f2566e

  • C:\Users\Admin\AppData\Local\Temp\Cab35C3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab3680.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3695.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a