Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:57

General

  • Target

    65c6605a84474f74111337b5b5cb1a6a_JaffaCakes118.html

  • Size

    23KB

  • MD5

    65c6605a84474f74111337b5b5cb1a6a

  • SHA1

    f69f053530f92dffb2654e5d49fe48a67a56056d

  • SHA256

    e3c5d5a4d13cbb678b9cfd6a6cc29af03cba8ede1b50ce8018ad216ed769e6f5

  • SHA512

    b98a42479e9d63abb3c7d5a15fc1abc401314d195cffd8ecf7228c55a5354d119f9ed9f17ebfbd7d0598eeb4de7f335ce639b593ea296e9a742f32e4c19f9b09

  • SSDEEP

    384:9TDaQRmaZO73fr6hmYjeCDQ/wqJml2Ap9ABc2deSq4SOx6ARKoDXG8:Ul

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65c6605a84474f74111337b5b5cb1a6a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2216

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6b4005ec49368e00b91da17160f58a7

    SHA1

    396de1fd323f6776e1bbd7607da8f641dfba865b

    SHA256

    4f636a7dbe1b6e45c7355ef1a1291360a3ccb0b840b5b7bef661d0b69b96c4f4

    SHA512

    96db23154c395a650302c42ce67745625c675a7e35c0a157eabb3ffef7d4a23749cd70b921c3e38466952959cb281f94c6ac17e73696532fd69d8c3fd85d7053

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef4e03ea7b93df97050343be715708ac

    SHA1

    7b8f075074ce55f916300a4dd8fbed4a0c772945

    SHA256

    cbb8ecd593177c6ee30aaee1bb65a59177b686a36df5a73433c2707066bc45f1

    SHA512

    20350806a4f4d049c62a7c4a628c7cbf8a4b26b53d906e5669f4fd2382e0ab2cd00df8b0b20b5a9ba627acc6a9d5f39ee90fcbcfff16dcf0b9e4d8a334f1b805

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    503c40beda713b5323f8dfee3b06769e

    SHA1

    292eb68617bd487c6af88e4f07547086bc7f13f2

    SHA256

    c6a14ae6b5d867f6bb80bda0cde68c618960b281de068c0c7fff37659ccddd47

    SHA512

    9987d80318b055ae3bf66259367fa8483b0b8fd5857741f331339c695c46e5751d13135bd6c354c334913ce52d1c3f09a06397bbdc5424944bfe7e297f125daa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a9f1a6888e3e98e0837df6545e335ee

    SHA1

    d13cd1dd43eb31551a1cb7538469e531a63a0a77

    SHA256

    0e7769e9b33311f9486a235d05317f913ea16022e8c51096d22540b73e0b38fb

    SHA512

    28a63c79aad55fff9e83588c325ce47daecaa19d564e3cd27bfa40f1dfadfbde712b64aa1503f4af65cdb0275860dfe6e92fce653b11b830f6db54b8ae213576

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7579c70ea32ba96a5eb2724c7764a866

    SHA1

    506f8f5b38fdd31395e97fd4d7df7b952217ff69

    SHA256

    103ef74abed4f70888e3a4ff8fb161c8b4cb0223ee9c0572d6de1c2874162234

    SHA512

    52b17b2ca9255ab0f3625b595ebe41b4b48f0c06138004371e67833c618807715311b53eb75667b33af02fd77483227e3bd174c01e1f2f712649beac19cb25cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    462d0a6eb4ecf7056a307f7d7aa62b7a

    SHA1

    909516ade1da8c773bd5360476688aa9980c74bc

    SHA256

    cae4a0bfe67508bf0f7e4f66131311afacb8fbaf507665365fa8258cb47dfd42

    SHA512

    d74495d6f844da217a3cc5019b5d2c9621080f8c18d217d9f9987decde457664dea7969558e74dc929dda8ab0776e63af597ebfd1045a9f9ec7314ff73b6f0be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6a378df4a6f82707062252c8fcd9f05

    SHA1

    ad292651eea874d386852cc7dd930408e30c5394

    SHA256

    46424157c3490e80032f51c3adab3989a9801b54d972df6d85a16b0ee315203f

    SHA512

    3b8b8ca62ac1017ab7bf20a16bc6b01a95d5027491ac8e2c8b13a7831568ed762af883ffe402b7c9d600482d3c63370f05d55d9eb8278e32ae45c144938cd934

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93747276d1418e30a95d039244178e52

    SHA1

    c602040cd740108244101942906040a25c95f15a

    SHA256

    bda41d3cfb01be79575c6b91546a8237bab86209e5718a352d7ef99a1a56f847

    SHA512

    f3e9930c4fcdf5a1f66343db015da1edfce95e4a0fdedba001a03fe7660acd733ab8b8629383667f76f0cba1e0e10b913d52e86079ab3c1a026a24977b5111b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7faf9e7415523a70e49e906a613dc3be

    SHA1

    1e36b195f3603b58d40c2da1473b66e27ead8314

    SHA256

    cbfed74be57c1054c0b7c01e4253974b1a85e1ba587f1b79fb66dab6c7b9ba92

    SHA512

    fe2e9173aef671197830fb3fc59116eff5dfdece1deb195cbf067e4372c11b29e9dca82cc04e4ac03fc025b6ece4e18027b4b7476d0bbbd2296a5c3b33a987e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ccf0e23c8acc022a5817ce03e579c601

    SHA1

    1ffdef736964d212ad9533daacea1c0a0d5ab386

    SHA256

    87aaa1671753eab3868b43bf374f7c0663e5e43b60a9dffc69bf85c8ba0607e0

    SHA512

    3db0a8fa9da05a1049cafe825e0cf438ae28d0828b7cda6225e7741185ab331e76937f50afe59efaa8dc334c26bedfcf81762d22a2f7f1f80082dc7467c2e57c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b321b7ad2969991a122f1913e9b7561

    SHA1

    b15615cca8543277c0569c7d01e0f7ef4ef1d50c

    SHA256

    ff3eafd56003cfd3ce9359ad602f2103010529dd03c7f9c2bee05579036765e8

    SHA512

    f975f0da474f432e01c04b485eaacf7506bd263f190981eb2fd30d6f77c3f879b7a6c0517f93f05a33272fa6dc492d7ec76cafd49c046948d9d502523401325a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9297f3584f129fd6af125db8ea4fade3

    SHA1

    8563e8ce7762b47077570dd952bce4fb04541129

    SHA256

    2e0597adb6d0a7ec67bcf38fdc05fc50bb23ab563a34bfcb7485599a98df2e1d

    SHA512

    43e492322d4c725219371e4d0ee46edc87c62c13f2c05cc4e8f624ca15e0c9ad811f0b1db29a7499f08db0e648668bff3e80986b50a4bd860c3659a16456e41b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2db3c2111fc2fbf2782bbf57dc319260

    SHA1

    c75b0887f42b0f4b1a257405ad7e413f0746bc72

    SHA256

    13549a7e3346d8c7616cc9d06565d0bd20ae85e3e4d4f13ef74010a00d752281

    SHA512

    0f5de10c3ad300306206cf612f737f5aea0e22aa2db549d74fab95fc28b1782ee87e20a6b6b0e8a9c87faceab2cb552fa260f4d8d07a9dc825a1935fa4ebf1d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33cb2fc0d129082d16f20fd844acbc3f

    SHA1

    830446a7b0a5a53d6f2bf4a3e42548d8b48a6e7d

    SHA256

    1effbb2e6aa6a9186915bd65073d5485c56841bb6290835eeeeb953c1b65b304

    SHA512

    44bf2b02f504a27d79e46e8ac7dfc0198c36e1b4f05d8520576d80946967204a86d797abf2722d316ce1c24f324b5ee794da41f88fcc539645bf5ce8c988ad96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    994d0f4bea90222fef83ee0daebed177

    SHA1

    db22f375e4e650d614e458debc1daec9c091377d

    SHA256

    645529ff0ccd99c07cf86e0ee2aba551ced28495a977577c19e1ed83a04a9376

    SHA512

    efcabdc7875a942b26ca3c08f039e26de090d2324e06c443ddc257d65f2acf0fea3a67d507929be44cf7de6943e8f05d7d49f9ce3843df4f2d8190191ccee074

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18c85561c1b3b9e3f1acebd1ea88199c

    SHA1

    bfd7a4487f50399e9655f7f6f68b263385e575c3

    SHA256

    fe204de28d66d06709ad3f6c4928dacbec3b58b0a1cbdc458f5d3f044460319b

    SHA512

    aeaf4b00d48ed405655d99ed84c8ccd9323a388c81e97fc1f680fc9bed2f4f08a2e3b43f60d19b9eaad5c11fa100448d66b98d26cbb3a9c5cbd9ce5ca7072ec4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8aeb4714e5a0e338fa5323267e8e9787

    SHA1

    80a44f04cce037313c487df8cddb7f44b2e5cb1b

    SHA256

    e9bafb9713acc0857bc7bd39ecba903ff499585e574059505b7e4bc8b8be245f

    SHA512

    9d5a82404af1528b52720ab93b6a69ff550d6b9870f270fe36778a9fb45b60f6ef1867c8cd3c1f38e62c782accc3fd752d3105aba729ff394073ffb14c0ebc15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e0da56219bf22dca782dcd6d7077e16

    SHA1

    cca031b4945c10a3c4c419958d81163dfc635e1b

    SHA256

    e5f9905a568e1d7db661dc571ec00561fc4f0df00582fed1602b295b1bf532f2

    SHA512

    7e94f8456f49067cb5748d76f85792eb7da4f751a1790e205d568d0658d675dd33cc88b6d9863cd45b95c1e309f33da96c2a9a50326f944a45222c4c3f6624ec

  • C:\Users\Admin\AppData\Local\Temp\Cab22CD.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2527.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a