Analysis

  • max time kernel
    143s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:05

General

  • Target

    65cb9dd2fb5118f673756100091e1c4f_JaffaCakes118.html

  • Size

    52KB

  • MD5

    65cb9dd2fb5118f673756100091e1c4f

  • SHA1

    945625765ae4e3e18a4c6011a9f21198fa35bd4b

  • SHA256

    cf49585fd431e301c07e9ce44bf089d7a88b667eaea7e7283c1e100b72ec6c76

  • SHA512

    fe5e6c3fbff27b4593466b3a3aa98f89d911ea9b79c5ddd8ffead193d9e72df206359880d9a56ad01fd66f69dbbf13151040b48927b258aa4fe844c44f04fa3c

  • SSDEEP

    384:zQ/5ZbAfUApDCz10C72+gfj9QHJVEc4rPkB1QVp7qNsvRiis74Rua7xDazZOgLyk:gwDN+gyA4QT8d7vZOgu7EZpv/

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65cb9dd2fb5118f673756100091e1c4f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2476

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    542a5371f86e13184a57b318900b1a0e

    SHA1

    bf15b8a216d1bbe633f8b51e8e9b98a5e05d8396

    SHA256

    1e2520e9d998f1f1f12c02c2246a38befc63ad2e4c1ae8f90e3b61454ff75748

    SHA512

    fa12790e656d3554192a073248406d8c3e52632779409e42def3a3d3730c84185ce9e35d630f62c95add1deef128a2e77c593a0749099ed0ea6c906c32876d8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    244c3a3e560b74dbb20516333073ce2f

    SHA1

    6ef318bcd13b1046db6f26da000c856febdb1af8

    SHA256

    341a1404194a78140bde79e0f87680002d9d459c46bded9a56fd40f1c7cc5bb1

    SHA512

    3a848cf24c767aa32ccc57cb725c474f26c1b84668b8a13209c3cccfadf4c86fcc01c960678e1bcabb85857139c6afbe5483a862c4df539ad7d16f7c98619dfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49551ec4149b3c984d1e7cf9d823113e

    SHA1

    2dd02aa0f4fc6969e28d3cf2bd8763bd02782a1b

    SHA256

    7bc8504acc3a3564f9731a80455e4307646a80717fdee7afc1322d8d2143dedf

    SHA512

    504664117a3826cfdbb618274f59c636551fb7a348a4aa7c4df5531a2b8075b5290f349ca98a2c54dbfdfca5035d4b0b5a388684fb83b6a28d335c0f02423eed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb7b19678bf0bc1a05f4490131e5d94f

    SHA1

    c91e98c4f2bb7809962a5ddc8901d51f04c7ffda

    SHA256

    9a5952c341a30ef93b4373498a4fcd89ac394780d2d70e8253eaaa475e72986b

    SHA512

    a03b2f0c549ee2254c207ba036f8a86068c31c3a740894d796328b383ac516ebdc2d85961f9daff8a97c6d22548dc137ea5b1fef4e46c5e538b9358068290376

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b452a07b938cf01e94765a978731a4b

    SHA1

    d7e39cadbd514175675ab442c7e4e6040dfb5b76

    SHA256

    5cecf548ef1f11a2e6f8b7111de08e7d5fd35b7049f014c7f32d0a48f7abbf29

    SHA512

    877e98e03e8aa3e58ab8cd56bdd884a2e96381749f7b945c6e944e9fc5a68e22588da849f588cd98ae4c30d4aa84b1fd24d328b24be271a767436e6629679c76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a23748e961e8918e06fc7dbdbc9ef200

    SHA1

    396e71ed6e802d66f20cee054c292249c785935a

    SHA256

    7ece1573d45cfde987c0023ee135bfa9d56bd832a4e02088ec369d437fe809d7

    SHA512

    5b1544e920c61b192860dc2f93e62afacd6c67bf967c255115695a8f8352ae5f2253a567d71e3462c51ca52c87a7e19a8fb4e1e00203f9228b375d204435db87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a36217dc11d169c9d5d1f8518768228

    SHA1

    36b01cfaa5d3158b08923ccdda46ccad0043ffd7

    SHA256

    25e53ccd540685a692f92f05026a52ae95ea9087605cb273e4ed56674f92acf7

    SHA512

    1341e202a2769916efcd19f48596cbf155d07076480a370223ecd092af316d90393bc737c2382bae4781aa1dfb223fac3474926f78a7e9ca744be4efddb5fe88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4c1217d294ebde79709f6c60544f682

    SHA1

    c43929e27c935317bab8679ec500c1d03932834d

    SHA256

    b3f385240ed66661afc0b834c89b3bf41d51dc03c82cb573b061c3ab2a7e7282

    SHA512

    e6e1c21d481cf616e1f55d362e4f1e2384f6fd48168ad8db2e78462566734cb11825f117584c728cb4b0236b7ae633852f61e9da644cad644648ece48b806989

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9789b6b8f6492198806c9fed1d547f0e

    SHA1

    d0f698230168fc503caa87a8e9cbd3e17819f4d6

    SHA256

    a4ffe23f0e0c647e576c549bfefa6d633bacb706d8f4827eeecc28a71a17a61e

    SHA512

    0329053a4005977c9c5b3c5e982f97049d581d8330e1d887a763990e169f76d0c592b86bf0ee18c2b20987fab14978c70dea122c51b74a203f91e0491907ecde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54203b3c858571d4e370c17cc2dd1087

    SHA1

    203c2ab91cb614e878cb2434926ddb8ddf0e93d3

    SHA256

    60cb1d939ce5639f506951375da8f9a3ab272d2a71c22339a065f38efeb1eed1

    SHA512

    9d321995630dd1d23fec7d4294ba1eb519887e418bc7befae5d9e97245bb3a00ff319f12cbbf0064681461f084cb364b2f5920f0901967107eeb0d63f4a12fbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da466b8ce1b121da9240bfb383324a5d

    SHA1

    ab035ec70fc7146ac092dfb17e5e80968e9ca294

    SHA256

    0f11eb5836be7487e8f5a5c4fd82da6c636b5855218eb0c3ad9cfd71792a73ec

    SHA512

    4bf750c1faf8495dd0c27f37c67d0d8f20a1c1b51e9646909ab606fd2ecc91590b235b0f7e4897f0663a4589623916a68e53cfc809b4caf7e9fbd1cdd2e4c235

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5dc83a7a008e29c24122eb69d01c336c

    SHA1

    e1dea0584863ca54d95a21fb406207529c908877

    SHA256

    ab6b5414a59511db3982260dcb9a9c608483c7264473b8006d83a47e3f43b7cf

    SHA512

    e835f13c40f4844fc06ddae4be17e07f1df6580ef1faf18998dfc813a70b5166b0bf687412ced8b3d493468fa4f241d37a15cb25c28d2d325f798ea27bd3561f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34d0fedf8ec99d0f997002ab5800597b

    SHA1

    b02a90b01b7de70f2584ea7df2f491e745ac7f18

    SHA256

    702fcf59c61d6cd1b4eb7256cd85f7f765417c24b344ea3bba6b4ded363acf60

    SHA512

    5ed1e210b70be6526a25816985bc9ba762df4181479ff20e26163ac7f0e817bc0a6e2229afdc10debfdb6d19d98d547ff381a56faad302c9e25c55ed6b8f2eb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e36179e842b2513713a598562b2a0ac

    SHA1

    ba4df04d19ea4149eefea4691b3de8cf3af7a95c

    SHA256

    f1dc3e29eaab4841786552002bca8840f59b9d345e547662c4d8f1c3ebdeba14

    SHA512

    031d8f187a127e4da2c5248466ff4cd24698061328493bb465af6bbc52d3c083466c55fe848b93e10b06b1f800cf6008db35b766651c4b56473b5d3b81c89001

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62a98929d6674e947d1cf6fbfa332e68

    SHA1

    785ff693c8ccec675d36efb5fa9b7603585d3652

    SHA256

    c28053b7aa5b25017f0625d875c30150111e6d1a441829731b14b7a4766a0ba8

    SHA512

    1c711f43967bcffd26e201eca43f395c3a6800914bf05e0701ade3fd0f6a8957784e6567bd592ff788bf731944a6848036e910c0db32864a68b13ad9acb2507e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d4480367c6508b0c76c2f52a9dcda6b

    SHA1

    999f7bc6dbb1c6ffdc852f19af3ec42d2d8e2d87

    SHA256

    165df32704849e45a2a814fd0a189674856dd2b1ac1609a29ab7e72f4844d58a

    SHA512

    ab86ac3a860552c8d721ba91c7aff7b4c1394e25cf5e8f0ef7e33b8fa0b6376c92b84e7a28252e4465a34eaae89b1ad9ee12f81a6f013dcebf554b49dbf32479

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3a2a4a9b9f8cb1bbbc29a9ccb4c09ae

    SHA1

    2b58f7cbeb7b8761f387553c80f41888ebd89557

    SHA256

    fa9367148555a12744ebc1e67bc66129529799a2fce64522175c806907ce87b7

    SHA512

    4204e5cee2131a72c5bd9a6afbc83bc4ee22f32c0256cf8e62f86f52f0ffc62fae0f55a9c7d9813be831a9de108e1a8d812fb95bdd29b86b5fa84365e9e54963

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63db06caef5fe7fb69dd21169b0c99f7

    SHA1

    5ae7e724b31983eb2393847c063b0230e3ada974

    SHA256

    e400989ac6556a1963b411d9fee6593c2718bd40878aec4c4b87edf5eb4291fb

    SHA512

    0c1b1dfbc6e8e34ed3fb78f3242db64d7332b65c0f0ade7829c9bde53b54ff8c565e38895c0a402518e7ba6cab97022eba2c4e47cdd0f1f59bbfbacf1bc9b3b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa57b20b165cf7c1e5e10d5e25fdc465

    SHA1

    35dcc53e297d7b38b312000ec596850b84fa03b6

    SHA256

    f77bbf61f6e1890b462e9c4bd1a51559fe5f76801ab86d918fecd6c3b72b83a0

    SHA512

    0ba7383df7025bb8585db2af6031204a60e89ce5e0942a22c4d8d7217110ab21d55752ef5ced1bd61f5bea85d7294cdea4ec14f6d80ce2e55dafb6199bc9523e

  • C:\Users\Admin\AppData\Local\Temp\Cab4878.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab4935.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar495A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a