Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:49

General

  • Target

    65c0a34cb2284dc337c366c9258d5741_JaffaCakes118.html

  • Size

    23KB

  • MD5

    65c0a34cb2284dc337c366c9258d5741

  • SHA1

    7973bdbf185835049e79635c9b8fcf7aa0691fe7

  • SHA256

    3ac470bc3288bd884b3c0a0940d2381fc2a868d344ddd06701dd12892bb83602

  • SHA512

    43ab49b5b250f9a64bf3fa14dc19d4e495d0918d6ed87b757b09ed77170543e2f8410062e856effb236a7a8f71ec3f9375cf613affb5f47f705f8b4d7657ee8b

  • SSDEEP

    192:uWX8b5nr2nQjxn5Q/inQiepNnInQOkEnt+MnQTbnxnQXCnQtFwMBJqnYnQ7tnkYO:SQ/ojX

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65c0a34cb2284dc337c366c9258d5741_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1656 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2508

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3bfeaff92d544e438e1bf7e70448825b

    SHA1

    fac991e938c253024ee2a66c417430e74ff6281b

    SHA256

    a6932b2e03b69377c065a946ee9f3905342a9ff05d99f478f157893b36c97590

    SHA512

    02abf0688973056603a6c76cc150303b4369c5d8482a0a3dd6964c5acf1477797e23d78975c6251468659eea73a4756b136dd0f033f5172b61bb7b800c57925e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f88aa91bbee0c9646c3160a4023e72b

    SHA1

    981d7dd952678019a98735674eb02675d8162795

    SHA256

    c5296f16081f04fb01eb217ed9869d90ac4b095b6def1dfcfee79c1003b5ae19

    SHA512

    20cc1450c0f8fd713b800bac3063aeee9d738275a503596f4fde13b18e7ed5b9ef268c08c4a1b5e3960ebaa51c4cfc276128f5d550e88fa6c16dfa5b11b61c6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f42cf9fe96a48d4d81290918b817d40

    SHA1

    1a2b6adc64c05270c691c31e03ed90c565446ee6

    SHA256

    7767369f4f512829b5b41e6d62b10528398bd53bac0fd69b44b2fa24aa19e187

    SHA512

    9ab33c9de2e3d705b70b2ebdc32ae394fa5990a9c972a404cca03b03df44785e32a471f3a72225eb63547744b7b42bc0758388c3abf1d89adc7259327028f8e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    adf1934dff3c475c9d048e2ebab3d696

    SHA1

    9ee62c4b1c0f88d4d65bdbc322044d784092ed58

    SHA256

    0c40b7c59770d7b68e9813e1ab15c33cf3e40019add2b61c5e1d5a23ff9d8819

    SHA512

    5b28f6ef9f9df36179eac9370623eaae1e3b43f87e2720f24df88d2fef0d171f6684c04c21d223ad5235b1d2e0392d3323c782fb500eadbad825a9efd27f90a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67c4c76695a1c4670afbab664093bf5b

    SHA1

    cd93570bfbb8a85e43fbf83b06c398b198e87b04

    SHA256

    c91ae0751870a981503eecfa9c03d022f2ecdab16642bdf961eb72acff5c7905

    SHA512

    0a4b67576908f008943fe7d317d92763a6fb4238a513fcaf2e4ad5c6f7723663157f08bfaa533e5019ec51f1a3877987074894a11d4736b08f6d570979d16d41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f16a1885eac08ce184dd0cb33ced84b

    SHA1

    aed0f4f88cff543212e424c95266d248b582a291

    SHA256

    02d1ca888fdb3fa223cf4804620d939a0cf7c325889ec4b30c291e7b0249ed21

    SHA512

    ac17ff5852e5924cad7d7fefcfd9a3d8b872435910abab3db2d7e9584840afa0f272969b17ec05d2ee22854aa333bf3fd7e1c68a078a36f3fa13c83e8915f420

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f4bbd5bb72cc843f3492ad1cfca71be

    SHA1

    b81b7293a91f3c22dbdebd554796db84cf62b866

    SHA256

    b2a51fc8b3ab223b754ef658367efd7721535630bb5ef2b72ce4635a80f285e7

    SHA512

    5658a69fc1560cace57fc3ebda1bbd229f5ce414aa8350665ae369c56405dac708103b1315f4cb136cf73bd51f403e57ef062ef6a32b2281c3b35bf9760bee1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd1f588f925921b14d3e48b97981e9c4

    SHA1

    371a0f238927d745b12b1f05a63e77d19ba1697d

    SHA256

    c8efd54d033318375333b4cd516765469825fc72860053e4afd1656e735db29a

    SHA512

    6c0e1b4533ecbd98f43c7250cc2d7f6a56ba0003a3e71840c36d5500868ae3748e29f195d32e83528335279b33b99a21da1401390da0ffb58045f8d668bcc1cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9fdd3daf1304271e042fa21efe1d5905

    SHA1

    1002306beb73cb4c3bfc6bad894af88ccf217e0b

    SHA256

    392929a3bc581ad08b9f5e85b8d09bee8971b38e7e32133bf09cfb8b75bf1f68

    SHA512

    87ce555a787cd6df92dc7579c0972432762279e2185b4b7bfecd95f79049178caa166431a64a0874e772242e61232511e999f668d94be85eabc224c4b21ebaa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c3679a4ed1b1cac13bcfeb2c0a2836d

    SHA1

    451c457c99f98713b13adaa6ce19a37b59e4bc76

    SHA256

    2574a8af3fea6e303808aff3d14f1d81f6b92c351744193b2e2c4ba3b4a76ea7

    SHA512

    320df1016dce7ab4b313d15c94c9235aa0781d89cc58bcf65cd3086dde3952e9e9d1b8f6c5ff302a4234801da7386f6685737198d58f0e91781881e2d1235751

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99b8c50914051c90aed5bcf5835137ad

    SHA1

    9f5676b995845fe75542150a207907da4d8e094e

    SHA256

    bddb703ba71d63bb2bb0576c5d92a00d2d04256050fcb4e95657ea8ca0a58497

    SHA512

    26a245b9c37a8ad44cb7dde341ee36806b4a2a8860453cdff3200d85629947cdf3c245038ab27afa564181ef927499ba220c7e103036d77e7b57d76709988b13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e4393e8f016eaafd2564dad5c713164

    SHA1

    22a559a5fc47f27733aa367b59e2f1286b04b48b

    SHA256

    bb1dac0a15138663ed9da07ffbc8b1156eb95e702fcfe4988e50948f9d9ccdb4

    SHA512

    e270712c620c0f3fc5eb9c1f6540792e0cce92ea5ec42cfb6696430729e3eb6d52279a97a3d4272291069639e46ef996e01ca1d0ebb15e351b104ab77cd23e23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8af42e0d3044b9acb8aab557cba5917

    SHA1

    c3ebc9e3514a6880e4f51bac30304ffb4daede18

    SHA256

    55391d72b13cd43ac5500448a619cb500626be74634d6a8421c00c5f8727c3b5

    SHA512

    640ebba6b15bdd12006dbdd6ab33c2310bec921557c7ab936631345949e7f89cad12141951ad573c661ade03e3d664b977b28f617580e51e02f75c157c52d8a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fef302c7306f4233bac30260242db4b9

    SHA1

    d95763b7a74d06a65c0b0c5a8603cd71992bfe93

    SHA256

    b02cf5641d6e30fa05cd6aad4beb55937c35c31fbf4b1227d1de29ca21388863

    SHA512

    f0a2ab43d6c947b268d6dba73e57686ad6ae419d4b8bee36163835de2b513233b05c9981076a66cb2c9aec990b6ae5f4a1a95bb95d41980f00279209b41d7d66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08d7d4b95389145bbf5c1e05eaa2c7b9

    SHA1

    af769533f49d8464aa900ba1dc81262392bd5bfe

    SHA256

    5b58dd9ebd29a8ff71c4f20007d06acc35500c8568b6f97b70308b8e706faf20

    SHA512

    3b131f2490c35b8a4ab4ddb505c7061b0d1f5aaea4780638cf7c961b713bafb18314e6b8f45db70efdb2e6ce3234649ceb8be12ba98eba057015c1eae0cab065

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a78ce80ae8eb13f39a66f5a35a9871a5

    SHA1

    17d0f8cb2a5bbdc58630343ba67996f6e54a17ae

    SHA256

    25f00a926fbdeaf1ad2441b0702ed4eb8c864580fe2a4931a2d740306ed3c1d7

    SHA512

    cdbc5e54e0ed4b4675d56aaba94ba842b3ac57c2c38bb37e8f678ab2e313fe5d5b0e6eee388e2d77416ebb5d4a0b93b58a856e30b9ce31044b0209e7935624ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96479a025f080dcc9f577ba08c78b52b

    SHA1

    6a056bb9d3fac222edeec0a613c985c9ba72a7fe

    SHA256

    30caac599434471388ae9be9fb73ca7bc735667fbc0725c4549caf1a1b2f4fed

    SHA512

    a1985d6b5c7ff3068d4c40692808d21dd6158df7b0063cb3c730ace750262e6dbca320b9f53eb7d7b91b7f91a5f7a520fc9782526064052ac301a83e1cf00bf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a51a88ebe539f01276f7d4994c26fd0c

    SHA1

    6e26dc74f3ebd467663d8fd92dc56144401bf65d

    SHA256

    f3ba883e8d89f83334767d921232ab107c6974c7220017be8230825aaf9d0107

    SHA512

    926c13ebbcb7b81d4c83e45393c2cc746db8bf2fff4d3183c6f2b5b3202f1fe131fb5dd101df142699afd896d8344378479f2441911c063e0315cb3b6fe3855b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ab924d2bd5575791577c6edaf109b8d

    SHA1

    72b06b9404d2ca3fdfb1522999cfe3439b9873a1

    SHA256

    550ea80a0fa5c373515c92f1025b395ef8ac377a5d613b37e8a80b7aa7ab2a20

    SHA512

    ff8988e03a387d00b136bea30788f988d7718018b5c873cdb01e0f828d53e33cc32aeae05e628eada431b87708d441678b98412541e964d4316bceddca4645c2

  • C:\Users\Admin\AppData\Local\Temp\Cab2D1C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2E0D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a