Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:09

General

  • Target

    65ce92b90fae5ae851d5cf2383a050de_JaffaCakes118.html

  • Size

    63KB

  • MD5

    65ce92b90fae5ae851d5cf2383a050de

  • SHA1

    19adae2bde3ad64d27c4e5baf5152e049741727c

  • SHA256

    5047327a0379d3d6325032b10efa3ab5fd5368f6dccad999a8c2807a0d59e19b

  • SHA512

    487ae91e7ec17813bd41f24e480a1829ea53db872f1a6188fb12f40edecb35d01347814ac6e08c70eaee4f083b819347d25ba4f8d19341f1ddde451f09ceec17

  • SSDEEP

    1536:JVgK879zdEVYPYn/Ow8BqM3q0bSYJO/DX0heG7E2ObIx3zQ/1f7bbcbT3EIEVJv4:cK879zdEVYPYn/Ow8BqM33bSvMdTktGP

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65ce92b90fae5ae851d5cf2383a050de_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1208

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50d52493598d3a0dee4028b06d08efc8

    SHA1

    8602d5956e2ca0028a258027ac99e71f8f850be1

    SHA256

    22e203987fbd41b1015f18d00d2380034a9e16107fd7a7f46e22458ce7f7d70a

    SHA512

    37a1381276fc0b2a4b00644dcf143f6a33d62a483e8661159213aef09e894b75f37efd807c04b002ceb676e5fd764e3eac0fb4b4e86350fd613b419ef29efb37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c30a543d6307fd00200f9c231bd3fb92

    SHA1

    5f3ff20613b889f8e66c790b5308d8c37d800131

    SHA256

    b6f317571afd55cd1dcdbbfccffc4c5febb40613d3551f5be16fdd6b08a6eae8

    SHA512

    1be0e0d0df55d86b26d3be9711d3814e633d9d2fe87dcbf6ddb7bdbac23b1974592c9ad4d617b7e994afb558f1f56aec38d306f48aaf46227998e7bf1c297592

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33af9bc75f963ab98fd409c5f24f6bca

    SHA1

    957bc47b7cdb347b1896a13b328e43cf2af7bf53

    SHA256

    305b2b65ca9395518c25ad26482b34b7f72c3b0189f3b4f9ac236a35519ae6e9

    SHA512

    39ba92d7b817d3f1ac9dc3bfaa149b5f1c555b834c472c2955ff0478512e31dd195962159bda3c17f989c0f6249796bb0c893f132c26f941100999630e552adb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae1f77af60736ddaa7c0b0a6fb93962b

    SHA1

    f9752edb23219c0d61fe2ae1ca8203d628a2b3c9

    SHA256

    3dc96de0aaf2a8ee353fea7fb63d33092bb2170192842d71c2bb1f9e8b19ccb2

    SHA512

    049391c1b9596eefbe06854662489c77e38fd46c4f11483bf60de950c80ec59f661d37db843cc62db3a45e9b29b22e8ada709148db4fc9ee5029d241d6d0db3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f99ae25b0066cc9752e6e5987b45229

    SHA1

    a9e97edac0e86c2bfb75b7887ac3cfb405f14652

    SHA256

    8bdce7519affaa12fe9d07ca7a3008e03d12271e44841f71252e7962a2c20f4b

    SHA512

    52ff86e727a79583c35c4e4e4621dbe2c862a71b498b9e668d448d656095f113df3419480ffbfe93d4a585ce90f2f9364e79c3e6ec6ebc02d591295cd8853101

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fb07dc7e961e29eb8b1e4b415352551

    SHA1

    14723989caf555a5ce42513ad39f35f3bea0d5f1

    SHA256

    7f99d763c4ce5bed161110604c26b4a1b99310868fd7848f76e121d542be6cb4

    SHA512

    bff50ec4b3b3b3ceb8ce5af9af051a70eabf83b132149bb78161ecccefdb9fcc8b3b3cedd47a971d16772922e8911e139524015be69a8b969dd2e8a957ac141b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f965bb7817d6f1a4b6e45bfa229e235

    SHA1

    aacf5f50ab6a4a37095849a5cee119aecd5f544e

    SHA256

    8a9d21b17bb91d337ae962a2b87c8e56b9088bdb12ec6e21db7d660735dbd8f1

    SHA512

    3f1fc3e74ec370c391b6228490576d8a23b6dc49a202ff50d42e49c03e4235bf8a4a57917b4384e012e0021d559a0a65cb95b2b5a4010b2e65fdc1b2d5af2815

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bfc5636aa8ebec3a1302c7aeec59bd3a

    SHA1

    e0bc76585c48bf70212916237aaacb6688a2d2d6

    SHA256

    4200f80909aded37ebe6220d78c0bcfe127ce66307766f007ccd90d4ab372f49

    SHA512

    a42f6c4ac0a74c4107c44182b08b40030fb24117a12575d2a6bc86e5988e0ab2897e635d2dbe253aeed04fda386ee95b4be94ad98e46d161165fa554fb859668

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9349b96bde49ba302a199ee71e16858c

    SHA1

    596a10e68bd63e7b70b394c58f6c86efd58fc9ce

    SHA256

    06bab0cdcc03c84d0cb93061147b125ab176098059fbe59d21198112cea168dc

    SHA512

    d435fe99cf2c5443140fe64ce479498fbcc8294753ad0e36d4c6a38f15c8137c06e7240ae1a3579bb114fa5fc96248e09384bb508b484b5794db78a67442fa46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7213f5e42bec22664f26c23b54052970

    SHA1

    ff3014ed9d97650fbdbaf4965f589496d7d51a36

    SHA256

    bc334efe56366e73f680a7dc132ae34ad5bde4fee7b92af28a0654c28962d024

    SHA512

    528bb7a90097e41cafc9c5bf509698d02116828279759c1a406bcdd380e9e58c72fd00ae79e4e9a3781c2261add4046701066bcaa430f8b83c9b369d2cc91def

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80bbe520fba5d8191d9ef5b3ddf96fbd

    SHA1

    cf2a576cc24d64342540f554195e9d65e9b80897

    SHA256

    52cee1c3d786fe192bd6c00671f30d84f4e4602b960c5f95ae18247579f20ce7

    SHA512

    1fc3c7b415239978ae62cda3dc7a9ff6a72437e4cf490395b54ab11a4d8e28f064ef646fb204abaf138193d54144e9b716d2aa46b2ce76fed34dcfe0dbc0c449

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56f8eb5fc0d4f48c98f67a48c837649e

    SHA1

    44afb3a2a599a36263ffab954a926ccc034ab783

    SHA256

    ffe9b4904d0394a8a32b13345b13915421fad28ba555942e02b931ff1e8662c3

    SHA512

    8ae10ba3fda598e5c244e4d3178bea1040a5f729c5cfd23a6dfbd08ccd0c93e83570b57d38fc9e95c2fb95f628c4f8b30a88226f4f67dff0e8169c5136c5a52f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9610e9a170cd1e8c2e80b4c4bb3da345

    SHA1

    635c87bc7eb7b7c88959f247f688abb63cecc721

    SHA256

    e475eddcde7b0cd7f48a32e6af7f7ef54a27953551186f001f6abb6283a49f22

    SHA512

    ea5d0dc1daf1b383546e2c007ba5ecfceb314af934437493d10de9836e67d40b8857ef797284c9c8399570a83c9fc8d112a86d20010a91d972c01627dd3b4f87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c892c72867b7e10d571b6dc89a9aaf8

    SHA1

    9c7f12cd22d28c48df4355fb632e933a7cbeda16

    SHA256

    63b0f342b0e1f26d7030fa770c8af1fba584ab46dcc3d46eefd8dbf086ec1b9e

    SHA512

    1760253ed8a907eeb2c8d6f6a043512ca8c49368c012fe652f928000ee11e7a37d38e282fb8c2e072956080e9706b756b613ce0ac736a1e3562a3e90fd996100

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b154182b2d36d8d38ba14b056ba6d5f

    SHA1

    944e54023ea4ea56590f0a28309aac060ca31304

    SHA256

    3d01248e404cf0826bb56ca9efda05366aa18db64000c41b49c62a0bbdf7ed86

    SHA512

    919cbba6bd1f551f81902dbb33e7ee6f729d93aa0e4a288852ead5152d1413a625d096cd323353b0690ea02a798e95a5bd8b346fb4942965b1e8bdedc06aeab6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef9dfc844da34f4cb7f3124cbf71f87a

    SHA1

    63224aca2c89b912ebde3bcd69fe370633694412

    SHA256

    b617804c1c684cbfa49b1d2e62bb9bd3a63d8b33a727d9bd9530993ca5abad4f

    SHA512

    7160aa22e7546db10b848b5c00b4f78d888a2fff0281374137bb3d14a65cf1b0dcf9319f32ef1de10e82d9846c1fe5e36b8dd8c5c9423c7332a45a984f4e1bc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    126f55f9f91402853b992fba9bc8a206

    SHA1

    38ab20de8ecf4049ae6b6a8acf842eda470a9fbf

    SHA256

    63d16141705b45cbdfbc126c591f2789072d7cd17f62d2d0675b2f890af1c5f0

    SHA512

    52de9c670579fea20651499a7de5f88e66188ad8611debe82c25b422ccb89ef22b3afe29fb62ee67f809526f3e0e8bedb033fdfc2f3ce533d4562435c3461024

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70a9d4cffdc3e3781aa87619a8ce322e

    SHA1

    55e866b674588420cef17e831c38b46104e57e3a

    SHA256

    d1c8d802231427b0bec4a103e9ab73e2e61b62e47d872f38ff9944521eea10ca

    SHA512

    a771495aa2f8b79e5b715dc886571fee170cfa849e0e19d5bb3eb3ea1c460ad04dcd5dc8fd5902f995cf797e34b25b7a2efadc989413b5e3c67c2a466ee1ef05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f5159cdc8f564aceb5dfb74e0779366

    SHA1

    9bf05813089845ba3d7943c7fe071d2c6504f3a4

    SHA256

    642afed770ef0835e016253ce75b734eacd2bcaf44e6764ad4558667c1f40182

    SHA512

    1c51b647ff71f78a9dadcc9af850967fd57d7c9ca529c22ce2ea5db288903771ca02daba0eca8f0599a054e0bb938b80dec255d726a323d1154f64ef89ed0f11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98ab8172751de7644d4d976792f23ad0

    SHA1

    b11d0f9ebca211ce2c911881fde775c60f421188

    SHA256

    4e1603d5ba8ae5273cd0fae90fdcbfc29c65e927a4a48cd65654ca82ae6eec38

    SHA512

    0de385a3561fc7eb9bb257b02f89adf2568714d138951441b15a6ca072e6a5c17ceae0c865c09604e4ed79bd361b46052bcab104f97b0ae3b2c3a61e35904633

  • C:\Users\Admin\AppData\Local\Temp\Cab4C3F.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4C90.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a