Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:10

General

  • Target

    65cefad782d81713f8f43b013e7ccc0c_JaffaCakes118.html

  • Size

    23KB

  • MD5

    65cefad782d81713f8f43b013e7ccc0c

  • SHA1

    a434420cc5867185aec7a5b0c63aab6099d7a938

  • SHA256

    c305c6a76f76210ea8a435947a6c0c14670eefc87c9b4a5ed199056e70b67371

  • SHA512

    bf67b2bed509392ea88c392aefb38e4af84095f96d33e0cf315cfbf0e7e5833e161b1cff547c6c201a443385ce9fab409df685d34c4bc3011f5e69b0a679abac

  • SSDEEP

    192:uwfLb5nlCnQjxn5Q/YnQiezNn/nQOkEntcKnQTbnVnQyGLnLnQtHqMBTqnYnQ7tz:7Q/oGoBY

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65cefad782d81713f8f43b013e7ccc0c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6dfc5397d239c71cc47593c2dc5c485

    SHA1

    4dbd8e969869984175fa3e7d389b72c6e9722b56

    SHA256

    be5cacd70bd9a4052b0f6740d7a185beba27c8437466ee68769a29bda6bcd685

    SHA512

    0ce7123406a11e539ffdd0ce6d9f7cde21fd059a79ade2bb4829e94846970b3a8ed625ea9438116735d909b6e41454543a668ba27e73ed6cb48bc479b8d7548f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1df6b24440e7c50be6af5a7063675e8

    SHA1

    8a250cc3de9c0ac5a62d1dbf3dd6eeb159b6b47e

    SHA256

    70476ffcace5ec13f2d639d4513a1de1d63d74f56a9358cccc1e37d57c0737c7

    SHA512

    5ebb3ed0fb7edd118f380f832b0645b139c414966e043b0f69d7f0f4018fbca5aa0a02c0287273cb34a34eb2177e90c8b45d2b553e16bb6fe3eaab8a738f44bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a95ef066c54f90da10678a94440a9ec8

    SHA1

    33dd01474b4b8871ac3c80efeaa3fdf363dcb78a

    SHA256

    01fd123ea63f2b042481c55d6ca3bc0cd754814bbeab4c9d9fc94f55884bf740

    SHA512

    dffdd9cd6a77a2327cd4c2b6b0a0fda0eca1718031dd2c60809a00fbb5d6c4ac6174a4c816038a6414ae4c1c8b6064e508481b290ac5db0e165a0e9dd9cee1a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc29ab72ec2cc3de35c9b9652fc3ca85

    SHA1

    0bfa6fd0dcac5989120c555e281e20f6b8734e81

    SHA256

    618cf51799bb6e33ac16c566a4360e2b7d5de578fcfd4ecfd3d2bb8c91a787fa

    SHA512

    0e86c4a41d356f56e15816df1f22cef89f55277b8fa05a2027d285222608f5cbf39fa59e89af4f9559ae9c88321fee9728f559a2aff9026f1772db5e3ba451a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e069c8ae0a1d551f1a5dd962fef1bb93

    SHA1

    b764e19bbbbe2ded520bbe76f32b5a4764398c53

    SHA256

    9d7aca16737b5f43e6c4df44ec6a9a39e0e971918179fb86cf3a7727de4ca050

    SHA512

    3a4e7ee8d521da5bb3b724e5f7a682a311bc394fc9c6d1acde6c0a92105ab6ac15de6d3f150c6a0e8c64f0275b73d44df718565dcf901c97f5c1541303ad0da0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b2b76c2603b3f4efa3a952e7be106284

    SHA1

    3987649f085a630b7fd458e585455a9520170fa9

    SHA256

    2000341ec32cc1cd2f374b96aed3e9061edb719506a5f2301cd8f8b7937c1eef

    SHA512

    19b858dbe2df998bfae69473bc4f7237c9a4617e558a4bb18168c4b7ea36ca8389fa663dac3be92fa7839994c3d6c3bc38ab17154bc523ca2b3f1524eed75cee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5de77514ac493893eba6ca0069a79af2

    SHA1

    1e2674cff4a2d07b26027f1a351b44267ca73d82

    SHA256

    66bbcdd2ffa30de732719ee8307f004659b3c69079c1ec3593ee9fb91d1a45e4

    SHA512

    a91f38b329175eaf93b93e37063419937ff6969b10fb15c5c22ab7d70bef045f8f63eb7105d1102919a5b4b2af6f5a9508f9988b759fd8702ae4624d5fa7cafe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b18b776c28f56ee4b77b128e77d83198

    SHA1

    1149f6fa64b67e870fb45d043eab2725211c509c

    SHA256

    c068b9e58778910f68d73fd72fab2f4b18f3d562efa76c4ab00de9d88f98ce1a

    SHA512

    0db8bc6115c019e6f67af1fc0e6622ed154abf644221edfa567abdddb95252813e4a8726495b534e2ceb4926a0c017fa5f1449ec0ffd74f35ac818a30ed1e6f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1d0c2946ce969e78b77b38c6a4b4d07

    SHA1

    94128a8e38b88244012e519935c1a74087a968c5

    SHA256

    7981bf0e1d1723d711c960cb6926cbbd67a55750aa3cd23be66d344c986a2061

    SHA512

    9391e2ddfd7c786ec79dc17fa4c027faa6685ce05b6007a191cd496a3b9d48ab72e5101159b6ed3d0c9be297c0286cda3ff2d53242021f8cc2dcf63ac46855bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    725ea1677c886e6cae72be1a99712593

    SHA1

    301825d9c767edb7b09e3a5c2c79d9c4a5f958e4

    SHA256

    5ca429be7fe16f3419c55f6f621d0f177866a1447959b19e4b0ea58ba56de722

    SHA512

    201bc80141dbb55d86bbb45c2e8b479dd03807891e92bd5ad6abef45aa3104e8d440bb4a24a98c34dfd7ee88f8de9ef87cfa18974186e23886a3730aada63f1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    251e1385af9492034599181b0332be1e

    SHA1

    7eb3227ba21de27c55e27ec53d2f938987edcf9a

    SHA256

    ef5cd680774d182746bf373005c65435031fdb44bb4302ef4059232858d06e9a

    SHA512

    5b6e002f3414e0be16c2e6c2828ea01fb257e578b5fb3b4eb1caff2bd201f368a349e1dbee2107b0ae5d05832820c9d90216c0c77fcf928f15903e25a198cd95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab01780428e0954aa0dc4a573661b800

    SHA1

    dc16ec32b9cd83c18d76c4254aa1e525d07c0a0f

    SHA256

    d8783dcd68f8c13935000c09b14d9043802894bc2dd010525f81b485776ee2c9

    SHA512

    42cc115135cbc388dececf6c54e39c6850bf778a014582e8cf2e5f29f14d8259501872b755556d40e168b7dd5e0b704611d88b21103b1cc7d049a2be86ad368c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cea60837eb3d6964cbf13653a9fdcfb3

    SHA1

    8bfd303ccb1b5e47662032a5aebb6438cd54dac6

    SHA256

    d760dcd27296b7393e3ebaa0935f38c455e1d4868b600f0dcca46edcbeb57559

    SHA512

    9680e44cad3d80152aad3bb95252bfc1a04529a5cdd3814d2293d9764a67f3b97d35fb81affe0255901c212368798a8d6b5270396960304e86044f5af47f7a0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b129046aa21a309d99657b3fa62b7ec

    SHA1

    ba92d9329fe5119514aa22fc56b92b79c23ac172

    SHA256

    add3660fc05f41582df77739ecc5a24dd3b0176b0fcd93ceddd8712256a7ddaf

    SHA512

    27c7a0b3d4a2c649db806b1bedeaceb694b7a91dfd2b3e42293090d1fa8179a3715d148470088b5cfac379cddde28d33b5a67ddf881430fedca5dbee00552151

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b8845e5b6699308218134a4178d03e5

    SHA1

    e20dc2db2afd2c30baa7737fc37bb93f07d49dda

    SHA256

    fc24bc716f3741868ad3a05545419c4c049c1b6f942d2265e36e31400fe3a744

    SHA512

    0f42e3506c412b8956a6502cc0d72ed56ee2ed83c5daa60559632f42780e55566393ec4f893334d47ab53fae30bab5ee4ee644d428545ec04edec0a3273a008c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e51387b98f76a0e9ec54c5d19118db46

    SHA1

    1c4decfdbcffe1165f46fe6c0f9620817ccc064e

    SHA256

    bbad32a49f7739decd0a3d0b8a6b72383cab7845eda123174ee51f985bc1ddc2

    SHA512

    2416f43ddd81d8bc3decbf0d168928c635c6973861ff21c425b0543e691bcfac3ebc09f582fde8c71eab483fc3d08080363393a02e2e3dbfd0bd7d26536dc931

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40735fa3e06c9e19d70bc060bf511177

    SHA1

    eb7f27407df63ed3dc436dc799f6a64abe2b9b55

    SHA256

    c9acbc4dc63eeac0915466d44529ea66b8b789377be48e5b02df0aaa50609527

    SHA512

    39e15c8952a9e1eca9a103757ef0011bd5cc1cb7066bda8a6cf6b1d89f92dbc8806231b69e3cf7470d6c112e9a9a1b30351ca3a943da5ada6b42a92fbf1032d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    560b807462783a030c0d337560424c94

    SHA1

    eed6120476cdff7ede00757eded43a38660ff8cf

    SHA256

    038fb6ef75868727fb53c1a68cfbd71641d0b74fd6d8030303f2c36623cccfdf

    SHA512

    d55e41abafe466755d80a048363f39f9124e78b0ea0b7a4cbff4f192555cb4e0230eaca80d7ab7ace77f140960384ba9ce9d50601b71448b9100153c3ee193a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fdd24b731c19704cc80ac8e0ba18f5f

    SHA1

    aa287f040d7b59a1bfff088e750bc3c487cb4326

    SHA256

    3fa5c5a0bb2cd4e05f64dcfde4284ac1fcc236d528c6d176999e4f21573cebca

    SHA512

    8a076a28b972994023fa97e0bb146c65d0478a02dad44412092ea8e1e4dc673ada2dc6a49bd15379d1988cc1bf9af24931c75b50f986ca7a6d6eb51f912beb87

  • C:\Users\Admin\AppData\Local\Temp\Cab2B38.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2C05.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2C1A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a