Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:28

General

  • Target

    65db2ee01fb1a8f543dfc690bd05aa2a_JaffaCakes118.html

  • Size

    52KB

  • MD5

    65db2ee01fb1a8f543dfc690bd05aa2a

  • SHA1

    a220184595c86157f2485a3d8b3e3bac10ad1e1e

  • SHA256

    d6cd4fcce1c701f8acd41cd4aaee11b698ca9f0bdfd9114ed31b14f43dae1a5f

  • SHA512

    6ca10d420e2d346f902f81d47fbec057e7bc4900b99b037ea94d22bf72024509be5e9c343c1de001071e987eef39711acf87a202ea3fb72f79612cd1dfbebea2

  • SSDEEP

    768:m29UjVDkwmS8gx2NKIzQTzwPHhmlGwoWG:jrS8gx2NKIzQTzwPHhmlGR

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65db2ee01fb1a8f543dfc690bd05aa2a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4647b4f129d244c335eda3f5eb1a3b38

    SHA1

    2fba0d54efb94ab08263a752e82200c812bd9f84

    SHA256

    aab7660251fd719143bfd0214ece25cb2b89f8a420022c46a60c3b68db73acee

    SHA512

    c8fe0f50dbbea0aef71140600057643decc9012ce07c1e1ad860c1d866ff2ad3aa31a7e7643912c0b43a42be4e690468ca5e48313b8fb6c2d90cc47f2ee2971c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c631b505b68343b0f2fba0d36e789c4

    SHA1

    754cefe12fb828fccec0f6413afc5af541a4dc89

    SHA256

    6640937aacd1834e7f30c39ce687d50592c44d61b0ebacc7a8570d9d8b3add0a

    SHA512

    e195cf7ba04a7b983eb2b4f18ede8c3f92213b09844258089025b7b5c8ab071c21542d1216671bbe89f664064dea7bcccfed8ec030b0f3bc95eb9f6e40411cb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2b1eb1b19a2167fcc7a83a732facecf

    SHA1

    f45f43b0af0d860415b9fb8a2994a29cadf73a27

    SHA256

    bd11ad66365f650e9c7a3af4d2b1016a8c2f202b09b53eb0b12e7cb7732b3325

    SHA512

    424464c87a6fc4aaf05c950832b455969349525ba798b9be2ec95a1ffacf5e95cfa1627acca94cd3b0ea204cc8196ee1b223df185c4e7717318fe46872eee5aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37ee3467d4d8ac0dee5954596d856c01

    SHA1

    3aa999c13e3fc1f82a50ad018cf0d204134f86f0

    SHA256

    5b152f2cabdfd5e17960d58363e8518285bf997dbfa5c361b20a3c99a0c52fab

    SHA512

    a741edf628339d0a78ba9f3295a0900470b68e2c4bc97336ac28386c4be449a3634da77e1317dafbdc2e42923a1cdca68d3ae5d28777307e999b69778e38bbd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fccf75f4b54f429be5e69cd2c865faff

    SHA1

    378efa1f5540506db0af128f2d016f6246834408

    SHA256

    22c82fa6cce8e52c7f97aeeb162a423f31cb5051f13bf443a3a03aa144f81654

    SHA512

    a652d469f14f665325a6b34d21b4c4e7195019eae0c3b016b9d26bbcc8ab07ba46821425f4ecdac9584af0e4366eb4db5ef9b230133568aebde5666a26c5fa7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ed375df3814f5c0d565a0c7ce910f99

    SHA1

    d6dfa5ee25e5baca959ba1bd2cd01aa1e7df88e6

    SHA256

    b9357529da73a0eaa9235af57eea72f48fbb95e972767585eb54fd4ce4ce2077

    SHA512

    864a991273333463ccd83594a83a0336d46c07c3a2edba7231f28876e975010ef1788752f6ff236339e33382f8fa357e8c998bc95534e3fa1c674ffc5ba05290

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ad5bafb8058b13c767558568e77bd13

    SHA1

    73208ba9a7ef83a40365b0d3b8917fd812ed25b7

    SHA256

    19473944f8e00b9cc5404aad12ec940212f6990d8084c5e47de94bfd594716a9

    SHA512

    e3ecf53729486535e54374808cbef0250b8c0fcdc2b976ab659f4912eee3db5b778da6cf312e0712ebbc35c660695a234e3c045cc166cf628468a92340851abc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94f8cefe4ca071b2fbd115b68e3bc5aa

    SHA1

    f0f80feaeeaeb4e5f0680ce3ca9a13d9ae835735

    SHA256

    15ae24513d7dd87e15fd95128adce2bb1112214ca290d16ff8cd6066306279c2

    SHA512

    a9cb279a774a1d141b110fbbc3239c6db086f5fd8dae36bf044952b649732477f4db99f5b41ca71e04ca5a9eb72b95fb52a13c7220bd80a916830e53eff68069

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a39fb3bc4039d09c714c6edace66f4ce

    SHA1

    9d6889afc26781d5816d8e3d256327c9d217284c

    SHA256

    9b37d44aeefee8515b3f5c089864f82c564bcb25410dfeab96f98a80dd611c2d

    SHA512

    b681fcfbf538ff1c360625a9186273dbbdb539cc7ddb6b560d679ca1e3b4c3a6812f5434e2d31c1348b91e74932cf017f232b441e2e6ea05a9b026fae694b9ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7771d8e06265279dc85692f998597820

    SHA1

    60447cef3d754bedfdd5422fc4c38db59af8564e

    SHA256

    2165982d8c7f807de0c772899625efe8b18bb0f20428125f18b55ec1273cf15a

    SHA512

    17e84efe918ced94e3a68971d20eae4014c6efe4cbf585a3ed4c410b535f1cd398860f96960eab0add395facb161d7028dde3657fc2a038607083886f3df4c99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    473aaa7f4e688681f5c1653bfde991a6

    SHA1

    bc0ca71e43bf580d045e20831fd2714adfd7005d

    SHA256

    8799f828fa4dcce962fbd4828e26eb44a3742981292a10098734b4b92910ad25

    SHA512

    2489e5df529ad4d2a89ca12b7585af7134ed27387bd92e31a6f739dbc7b8410c6077f912de1824b328ffedb4dda60b6e01586c7ef10cf284a8a67702c4398f54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b685163de71f3b2a02124e16b2854dd2

    SHA1

    c03f488834ab39d4931fe0f1e92052e08a35e6a1

    SHA256

    b8524d9277bedc602b280776085e478b6bb74f0ad796e7e6ef94232abd73e4e7

    SHA512

    4c5d3efcfa061b17a0dafeea61d90b4d672532559f268243bfebe45f983e3c7d779872448db7424efcb9f24b05727edcebf663be19cf29a2c855d7d05c4e0d72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    098af8f034b5e9ea8e329d62d0e8ed73

    SHA1

    cc1f1ed9a671254dee278cfc724dfa2e337c2d3d

    SHA256

    02763936c3172d07d8d4e157c900ecbeff58e5b904151f88bf851199da7111d4

    SHA512

    5e54a19914105428310fd58fcff95f2a0c83441a6c75d52b72ab2384d1941f85d47d12d59d1946f8b7f3b074e5960d0e3e17d48ca1d17aa61823d944dbbe895d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c65a14f4dd7650c0792bc3badb724cbf

    SHA1

    1612b77c3d6d6d258f1204244ac969083527ad0a

    SHA256

    a1df06581427af086080e7cfe31d1f6c6789816f660be9d9319f13a5e82a169e

    SHA512

    d38fb3af4717a60cc2d3e20fad2351d6f4de193589f881482f6e6e2e83863291a0c19156f1b1f766e8c8dae4d981e4e85ccc87e480e42b725b38d19930b90931

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ada5c98b809eba9ec6163e313c7bca3

    SHA1

    f17e4adcbbc34c81c073caa539bd4b05df827715

    SHA256

    53d70eef747fd7db8527f6f91ef4e4981e5a697d3181bbc7147d1cf31f39a877

    SHA512

    e62640778249219395c1beb8bc7b837ddd679416441e0d4076e1dccd7e8bb5278e9d2daaed968641bc2b0a8e1eb9cb481fec64a0f94299f8c2f7da11135b2fb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb386d4e6395df8dbb05c1227a65ba30

    SHA1

    669c96dec88a51fb07b2ed878a06e18fbcb95bb9

    SHA256

    875a9be1fa95ae9ce7d6a4e46a2564c2a3dcf1ae5217d48ba5a69846c27339ad

    SHA512

    f37ea6452f1e37f076e8ac7da8bac4f6cd00e6e93c7344fef3af2fb13a11c1fe48d0a98b1f33a66eb3c0fc4b15558f08367b6f5e744cfa615a7ac38e215745f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49424cbed7c05d6926c5ca1fa8f8dea6

    SHA1

    566629192377bbdbacefa29693a37f13fb210054

    SHA256

    46c2489957d905900558804b203c1da47337e8fb00ce58f012f4785e93f89789

    SHA512

    0f22694ed2a48d093c7c6d0022bb47297242811698b010c424eff5b711904d82194754f4939c6979ccc09ec0d6b18f96378f45ca84c6f016118ff97a831fbebc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e0985f6df2b266c041e0b4d0407682c2

    SHA1

    e337c84379240c959fccd76d1b08f04b3201373b

    SHA256

    9405fe86e9fd9a847b6906221232140d3ae5be0cc259f08df929959f6a2d2fbb

    SHA512

    eaa755b592c48ffcf724b4d3d07865dc1149885f6520945c424d912ea447202db2edb0d42e9476f40c83872f14416d9d169779577fe828df360bcc0008a6d6a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f5dcbfc0c34a44ccfd7a3d3e6c17c1d

    SHA1

    a4232628dd3b0d0d639c74788631a5f00e21942d

    SHA256

    f5452d1513f9ef5168db6c35ca26d8f6cc3dd25234077143e518a2f3231287e0

    SHA512

    c4786e3abcbb2b1872335bd248ed09b9cabda7facb71a2eff631029467497682af0e2945af497786985d8c3fdef72b0683947e18bba51dfc92d22590af2c25c7

  • C:\Users\Admin\AppData\Local\Temp\Cab2D2B.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2E2C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a