Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:59

General

  • Target

    65c7806d92d52faf9b0c1d2805370e2c_JaffaCakes118.html

  • Size

    26KB

  • MD5

    65c7806d92d52faf9b0c1d2805370e2c

  • SHA1

    5d0d2060a402c41d98fef088797dcd2fa20cf3d5

  • SHA256

    d5dd3ba04620eba55618973b0094d8b744345555737cc4785b26eb60332a17b4

  • SHA512

    122b0c2e83b32ced0902799bed049fc5fdfb6b53e5d4aed47f64acc0a8550516f353165511b041c6a6cd2852f8dc223d6299761e77ff2e4ff6ff433b612831ef

  • SSDEEP

    192:uqODH8b5nOOnQjxn5Q/hnQie8Nn2nQOkEntLHnQTbnhnQuCJVevo7Nt/Fo+NzQ4j:nMQ/5ygcEqGZc

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65c7806d92d52faf9b0c1d2805370e2c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2888 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2396

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b005c21da7e87b13669301b935333f63

    SHA1

    fbf59cd408b8edf02c5f6e64eda6a2757c7472e2

    SHA256

    e05b4eb16e2451793797ef04bb1d07e0e1543e93ecfa5919c0cf7ca62b78ad3d

    SHA512

    223afb83cf6afc2212de446be65c09432b533fcca7ed5ed02fba4c4bc043162a268a9611245a655e31195237aa78e0d79f7478dcba9703fc685fb668f655f706

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed8abed906a65437f1277de13b0053a2

    SHA1

    3c3770e9eb318a1136c7a3283b671eb6fe4af7f1

    SHA256

    a6f076c85e8d87c13276e8f623609195592679bc3d86938e3b740e6a340163a0

    SHA512

    77a406b702b16dc158166bfa5ed09954805a7e127e4a7b2a31096e6029626b2b6a049b9a34984df269cd9dd64ca4cf528eefabf51b4424de22cd0359771d7f57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0bda38532157b5971555801f525e3936

    SHA1

    912ac6cb93618f106765316f5ecc1e05da16817d

    SHA256

    e735019d5b8cf895d7507983b4e84cef7266b70710f7bffab1cc7cebe2c57a23

    SHA512

    b030e6fa10bdf43bafe1f4da33e442281da72e551adddff06aa0119dfa1f89dc595bee867e62ffb1a060b802434439ab11e7f42c85c36cee969b1941b9719a4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c015bddc2ad8761fe016dd0d231b9fa0

    SHA1

    1a624bf4b71286d186544573b85151437557454c

    SHA256

    06d726bb2a78982aabd1fc67084410c9b086d987846bad400857f162304a7926

    SHA512

    c2fdedd770514451ff0b11f79dbc82b318869ba8f0873b0559fdd71567ed1c2270f9e19b6f384588505021fa9beae9099a6b15edbc65d38d419df01a0737c42c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e7678d893be0f267bdc1d9b79544b86

    SHA1

    b05d41de8db43bd147ffc3fa9f41bbe0501ee1df

    SHA256

    7dc1074f02f2b5bb9df66043c18c2ddc0a9b39567f1e80bd1722405fa996f8ac

    SHA512

    f9f1ad0cb358de5fbf9fd90718013e04e41c30612c5d9a9b7da19c07ea8b23bd1e0046b29dcbc451143b0d600dddbc80b13d98cbb8dedf671bef0e30681e2855

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5ad98f025aa8f9e4dd366c8de82e3bd

    SHA1

    45f597f07a29afc0317f513fd3b94b17decd800b

    SHA256

    eab841407e621567d290534d9b9b96f0d104e4f52db2731555ecfc0712bf66ab

    SHA512

    48aedf052c188c321718741fdb748b2acf3c4177777f5ea8098e46135b01f7ffd2de1056f7c2ad10e4947d9d5e8ed8537753a24c8b4ef5c1daa110a7b0e3e291

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9af56a0d9fdd35a38701839f2c864c08

    SHA1

    07902d9021b675c7fe078815ae56dd9be4fa6aa2

    SHA256

    e8fdcad84c652cae4a9fdb251a9f5cd2beba320f93fa65598c63a85414105455

    SHA512

    b9f45752b026c9cbce103445ad34439b89b626afe39e965f8ee7e569c56da3fbf3f2fa70c22cd5bbadf0491b11feeba8fb8ff5181636f088db78dce94ca5fb32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5dff8f2b77657253f73a16450a599c2c

    SHA1

    b33522a188b3951bdd35ab0dd207227869a3ba3d

    SHA256

    f91db9ed793e2227828569cb9a8c52bc3c939e384f6e7b20286da4a3b9f97d64

    SHA512

    eea41fc5614d6045b439ec7620777ea58f55288853f40d597e244a70f08fd78621daf6a1e2855efacc9b5a560cbad66c6742f3c9593d0b510d472ee7099c6f9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99d96b1b4cd5b67e8ad340a352fd62b2

    SHA1

    c82ce9eb144511073ea7d21d18812fb553b8aeb6

    SHA256

    b745c2d36ef0016899ca33853915a9d7795b95999bf3e56cbea87defab576a0b

    SHA512

    8369240e04bcec1fbb1323cdf736920ad9a1c40456b347fb50b68b45c24316c85d387e1dba54eb3b2f3fcc51faabc54bef715eb636962dc09cab6c55d1995aa5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3ac47cc94404a27c379b90a70d28641

    SHA1

    43604aafb4cc6759acbebc2a1fe9f01fd6f8b7c8

    SHA256

    fe580a131f5106bbe500b71123228aa2557c92b24f1ae20f265229edc2240ad9

    SHA512

    2de159b3bb98174e35841b0f5933273471debd2904c3c381b58dbdf66e3ac8d95c6beb0dac4b7f4621559a04905963ebad238dd7309d4840b7021da3f644bf86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    018b3272d78bf910d94092dfb1f9f43c

    SHA1

    9e054ababb6c1da8604f5253ffd03d0c0e706f80

    SHA256

    5ffe5f98e5322f470043b1b5813b0c69dcecfea4fdad9ea8774c54b6f0d8a57b

    SHA512

    2d1e5610ff1a82ce049890d8652225b164d9ee5135e14b9c8cd1375b1f3210225f68fab6685f6a0ca25e8d11dfbb0679b308fe35ccd2381d6e30fdd53d6064cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8c2e3a8751877bc5c1462013114e4cb

    SHA1

    85274d303d790c1ac647ee1146f761f853a2e151

    SHA256

    98aeb16b7f0e6c7a7ad0f925a2737504868231286050a0b00a9887a136e55270

    SHA512

    af8a2a42f131d2b883253bf060051d82a51b81f8bff5948abaf7386f1789b0ba117a479831ba2f166655bc8c29bb0a876bef4afb0a9d959a9e0569401d06af86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55209f370423f09ec85fcdcbbaee0fea

    SHA1

    16e780c4cd7d83ffb48a5d13092aa44f1b6849d8

    SHA256

    e4b623186d6c4a97a2cf0962ab863dcd9d97bf317aeb7ad52b555fc25a09f8c4

    SHA512

    0eeb89f0c00ea030eca95d5fd3c6b8209a905470b83ea67cc46d41e0e6cca7cf01e13501f323bbd5b572defabc30b30388425a0ee3d97fa0278f4744813510d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c22a927a9e1ce88cdaa22d726c045859

    SHA1

    34bc23f8b71be1ef3ea4f4a3ffe40c92adc7cacf

    SHA256

    c2d119c024da31739346a59f5aacf6ae3fd450e7a29537175b4298f4fb0ae652

    SHA512

    6bd9265d816c69f6b6191282d64a27fa0f7369fb7f8ca03a44a3d47f547bcc8dbd58fbf58353fdd052280dbae6deee3fa28195d8da23d88f78740ba08f918800

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a940e957b4106da29f1890ea9773e4d

    SHA1

    df585a6f736cbc468b61c960f0357cfa10795501

    SHA256

    81afba1393dd0716faa5239541f2ba88cadd9e27e719033dbdea75496d119903

    SHA512

    70cd8512ab372aa1ba460b411cf5f5fed0cfae91277acab9e4d0d9295043cf108319442a3a2fae404345167cd507e9ecca980d84d334ddaccdbb0f760851e048

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd2bfcf582b61739c1010789cba5a7c9

    SHA1

    f2f23d50890f3974ef7c8aefbc4e75359c8ba53d

    SHA256

    4e4f23e6550c26914ee45e191c41e20457634fc456f9f7983aebf13915ca3c8d

    SHA512

    8e77c1373e10a4477db94c0516a4fbb6e31834f92bafaf9d9f0b92db713e175c36ef1ec71012502cb218137cd2460f93822910adae7cebf5f8c8c93f11519f05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11aafd0cd1ecb8839b4febdc71e5f1ae

    SHA1

    2dbb27d0fab8c7a46e2dfaf601e20cef6ffe94d3

    SHA256

    88dd77fcd54c9eec0582ce236540590aae73feaf7a0412345eab1df327ae85f3

    SHA512

    bcd489004f3626ef314d510280e2f06212122710a6d069563e9350c4499c938e0545427cc8e8e02a857e9768bba12a4673fed26b17f384c6b462001828772d5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ae735b0f89292f37ff552f894e02308

    SHA1

    ce8e5d099c134ad832f9139ea4d954a73fdffd7d

    SHA256

    11c95a1ed2d45aaef2df3b8b366414460999fda7776333b80df3ad308ca2b80c

    SHA512

    22c08394863cebfd27fa2f6c803d908dba08ab928b7a05fa19ad7724b22e2a83a392916b131cf71ad0ee7c9ee0fc0313e2e18a668c48442454be2ef4500de8dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    981eb6fbbacd28b9f0c9247dde88405f

    SHA1

    ae430ffb94e45ed7c49438ec5976b0bca51ba88f

    SHA256

    4bdd483e9c5f6f61a6f4307eb56b1da73a7b1727b925de49c6e49c713a8d5dc4

    SHA512

    f0a9998a22e6b545260d9a8c54a9b833e09010e3d35a518c93dcb903908f357ab10075fb4cd4d7b881fde15c33a2755ba1e2e789524a06cd91cf732f19afb382

  • C:\Users\Admin\AppData\Local\Temp\Cab2C9F.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2D0F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a