Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:31

General

  • Target

    65b30a3ded7c78d4889a51a6bf7818a7_JaffaCakes118.html

  • Size

    56KB

  • MD5

    65b30a3ded7c78d4889a51a6bf7818a7

  • SHA1

    381fce3f2e2f4211cd4c7a5bf9b8f0aa1fc0b826

  • SHA256

    81c7678324c10527e9770e26bc0bae0bd37536f245809c08b13ee342895c4a24

  • SHA512

    5c2eb16d68563a431ddd79ee17c81cbd9bf72da7324d47d743ab01e7493de54f60fd802a250a487b2e42e41d0966621b00d6c472694bd46786c6eceacc2678a2

  • SSDEEP

    768:+lkDgOriWNcaSoagG0kiHPXfFwNTTtz729rMZ5:a/Ckientzm+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b30a3ded7c78d4889a51a6bf7818a7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba71487df13895701b7293affc487976

    SHA1

    7cb1c656111670c98f2d81a06523af04bc30f1c7

    SHA256

    979b5baf56175036710dff48d08d5a07b14b381918e5da37d1888875cb520f60

    SHA512

    abea10443c6f6cea6144302ddf4e46e26fefc07d1d1c2ee7e35526be86b80e1f209a341f0d0f83e546a74c89d9efce8194b727568c4e6cd138ce0c6909880da5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    893b21cf9d9b14540a5effde2ba01a1a

    SHA1

    57d3a57c8225ee70eb2464983ffea0f094ec75f3

    SHA256

    415d54478937901f1a9220e0ad04533a841287995e41874c23d49d60aecf3c51

    SHA512

    0d794c3653ac1b99d199393a25c3c167cb02a475c2a506bb0cbb5504a406b1cbbe5cb1bc843a657d704c25a8b62cf4c4fcec4ca03a0b0b7363d868391ceca1cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c22d83b10beb868a76bd52a486cb5777

    SHA1

    087c61a19fc4f8870303938fc41c51c8c8920db7

    SHA256

    8ea6fc5fd2d1e464ce88b8b0acdda4c81bb0e522380535395710749bb5478e47

    SHA512

    0b1ec45816bd0f5cade7e10a76a40e5c363401fd6e09a4c40492a47dad653b5aeb77e17058701773eed9fbdaec35c262a2d887715eb9c4c4c1db3ff46b337172

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4afd70d061383415b7fdbd82ca15523

    SHA1

    399b93ade1a72400848ab7d27cd3ad8ef96c3d07

    SHA256

    6d83c020b2d62f0a8526c0f1ec4eadab3e790aee321895d1859aad6afffccfb0

    SHA512

    72057003a7993e01c33ba859be960d17d7243acbe8493557ddf041873433e50907c8946fe902fe79e17f240c846285cac1cf25be20926aaa89dc9d204eb752bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a042b4fb79ecb23cb19b1ab64148bac0

    SHA1

    e6c52472387ac617394cb7562c901dbba4327fd6

    SHA256

    ce1223f8683918cd9e6ce0c5f9812f863d9f688d60ea3b543d5eb685e63fc8d6

    SHA512

    23a87d05c184f9d36228e9a2799a50988feb0912c8d9dadb07579cffe4f4d15d2f02bf8834293ed6285bdab73ac13d1e520617cf6ecc429b64078bb1346ac496

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4cb117c2d517575c582076012db1acf

    SHA1

    b24b5739ca38edc4c8b6512fbcba05a112c27678

    SHA256

    22290152f6c2fa0db1c6013e0682d534cfef50c285c8e44af92496303a5e7597

    SHA512

    53f214a69d692391a3f68f6805e0dd92d9abd9074167886374ac408c578641fbf5d520e7503134b7780ebbfef564b9c57a4c923d89407d6e4a8576ea3823d086

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a79efa24c6aee5fe754c35d316911b4

    SHA1

    8a4195756b34e8b1afb22b50f2685a55a7ddeaa6

    SHA256

    b3c9c598705b3ed5817fd9dfd96f788f92cee47a8a27a6bdb1b74284e0fc965d

    SHA512

    48d0c4b7c3c75b16709f5a19bc199fd8d02638061165d99391383ef84ab4e3853559cd59e7f72a3ddc8e732ae0bf40a1cc80fae5d7b0eb8297f37ee8958216e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff4919adf0bdd1dd79e77814cff60852

    SHA1

    4015ca75198de6ae1ffe023fdce04cf129d2684f

    SHA256

    58d42141c6fd53ecf98fb67890d4e6f15e4a276e5f65eb607f23300406571008

    SHA512

    d7a95038428867dce5f411528cd3b09660b1ee9aff3f7a79463dda66ae33141226f9366c8d53848bfb69fc0f4915d5944d85c08396c62c4ddf26ba02bc2d8efd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97e036245e926b6d0180d8b250a6780b

    SHA1

    26c84bf2ed20990f031afc209b9572a62387074b

    SHA256

    c5ef58c42036fb67b686636d9cfda6401995270ff7592dbeca858fe5d8fb8d43

    SHA512

    21707c5e64b975d72f834fb5cd1383b87767fb8876ffea041b2fab32b941319738bf549bc290571417b5b30e0a52d287d5a9886305222cb3a687cece7b9db395

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5aa5137f167dafb48029d810390d6032

    SHA1

    05e4fd2684f140a7f397a9ba76b5109b466400e4

    SHA256

    13adfb4c775965a865ee66eedd477c7e91e184890e6abd3c49cb645700573949

    SHA512

    e32a2e1d3da2fab606fff981b5cf47c5dccd89d100f7ad8a4ee0de5875117c908f54b53d3e3442d6152f449eef248ccf5fe896a31796fe5e2e813299c6fffa5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48d5963430e09957291cca3a4c61bde2

    SHA1

    9ffe3aa6ea7861d9cfc58a127965fd21b1290785

    SHA256

    27aa42e736ca300d68b5b5f65fbd86eed8e73f29c0b61c1f4bf4527f5e6e8dd6

    SHA512

    033bdba696c2dac44c6ac955109eb95815ca7062d0a83dd879c1e37223722f8fd0926532d35b2bc400d15aae50105f636fa6d9ce233b0e08e246970fe85a9921

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0dd73c04e54abccc8bee765240753861

    SHA1

    682460a5e4fe9a6d04677fbf2acc8b526dcd622d

    SHA256

    d6f005a9b5ec2b9b9ff84e7dc0f48ca4d3cc63f9288971fec35c35aa612f6352

    SHA512

    7f91a271039387e42a5e6ee8a5de4f2525887c602db540976fe8b0378ff234a46fcd457f1c6754dcef5410dec6418adb01d5f86b74f565e599e77abc5cc25699

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88be831d189abb42ba80d1dbfed12315

    SHA1

    d5b5f893085f6ae9d7a7668287af5a8a4a669004

    SHA256

    3c7c2305775574b537f4267918b68020f6a5f01aca8c76ab6e8238d8d6f15514

    SHA512

    d77ece8aecc747930e429b51756559f17b2505a2e26d035d360576c2a720cd61fb56656f5d940e5d3d0508a71e978b8b423610675e32784dcf736d3d63e2d840

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13cf9e3f1d55eb56b694443f6517ec75

    SHA1

    aabb3882f534a32441bf16406c84dbb83c748e6f

    SHA256

    900fae15c621bf9f56d7491ee3d274f3b926c4b69938a34a1c33e0eea116ab51

    SHA512

    2f86d6bf9e26a39b77a871a4cb41f1cfd1d1217f8fc144daabf6aa393440e6ac12347d8053e332475b1d1410f8940b6942bb2433271bd14c89ffb91efdb0fcf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    392b838bd7f2e7654f71eb6ba85b0e51

    SHA1

    1116139535b3a857a8ccafeebf491bdaef109afe

    SHA256

    3b8abc848dc40330681c27c51a46fc13ecce890b20d70dcf998049f90a826d1f

    SHA512

    c9e7e8fc4ae4174357cebd83f16c052c4d325003f9f327d0522797e30e7712a3729346635f1761efdc3c24ad45caa293d2cced818665826fc506aa504981fa24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1eea7c7b76654036f5c7cc5477684174

    SHA1

    fce9779def2f1dcb7936b24795df18f2669dd9e8

    SHA256

    deb79daacc4cfde6bcd41a19a2809dc849f9dd8adb82e80e89ad01c6dc2fa3da

    SHA512

    2dfe701cef253bc9f4a185e5885aa147d2d75fa4d5892ec3af9187ed870e49ad87ba1ce7e9f69c04b31b3844b6fba44adf3259f68363f85fade88e9837334acb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4ef1e424992fd129f9ec407e8818387

    SHA1

    d3d743b13ffe04012e79b28e1b8c6af67bb04f71

    SHA256

    19f581517c0daff6a89dfd98baa4c6418f6ea075034b7638f6f4ef5ae9f87f75

    SHA512

    9111a4a72ff402463a123b0fea0f897bb643fa9e3367a47d660b817923acd901e8aef1bc902dd5ca202edd55291cbf337635f016ec090e2467cb126aaece4c2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6e9a8af6f5fb9108cea2d3f1d6c3b01

    SHA1

    30485075272c2796f6434d911c5aa87000721825

    SHA256

    e915dc1f9cababb78df0c47db92ef70fde3923e29418c5b00df819fe3dfd611f

    SHA512

    78e4f092c2ace3e448eaf6563e7a0558b6e6b05dc79c72ddfd168b9dfa25bf1cf083ca20e6711cc0e844346dcc65dfd0db8b17c7e73630cb4333639fbe5288bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4f04d26f2be6c7ac9df78774dd1aaff

    SHA1

    77b84f9e601cc27d481ea8b7d1c497261bfaae6b

    SHA256

    f44dafbdaa2110ee77120913b819561b14b2802d63743aeb6766c3a625f732e9

    SHA512

    83b7e61f1952115459b7b1b5d189e2462195be6abf33ca7a7c9c7b54f6563cd366098fdccf499102be2d793d4b79d49f8d9d8c68a7e9721b612d181c3b198752

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c528fcaa40c581d82887b051d3a7da74

    SHA1

    7ad0ff60c6c72e98339f89df29c6e87bc18d65ee

    SHA256

    2b0c71311aec7fdcc8bde73fac3a436c2d3387ec5e593d4420a76f1a5b6187d5

    SHA512

    732b4b5396bb493989f0a8a07a65bf90e664b5f1f656a5a5396a4abeac685be2782fb357953c8269f61374d8de85d7a4441f633e43c714d028db1ddb6f8dcce9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    cbad31c805a035fd794a0474dd56b0a9

    SHA1

    1be2f5fc31c4c0a8ad7edeb9ff556d0b3e4614dd

    SHA256

    7177ebd0062e3f95edc9816a0e350df18bb06f719753c84a26482a8c44886a47

    SHA512

    b7ec75d2902974207a707b40be17524b1d21502346c7949ec2da6f3e142fea7210eebe95c7cf79cea2ebfc9322a2d9460becf201a30e762c588900848bbadae4

  • C:\Users\Admin\AppData\Local\Temp\Cab396A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar396C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a