Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:14

General

  • Target

    65d1191bed33f0dce4a91c81e9be13c2_JaffaCakes118.html

  • Size

    4KB

  • MD5

    65d1191bed33f0dce4a91c81e9be13c2

  • SHA1

    a5929ab4ad9e33d27fdf6b2f36881d73b7093083

  • SHA256

    fed071df32ec3f2df64b086f118ff418c33079533b1801c3416c940dd0ed8787

  • SHA512

    b46b9b9db15357c843fcfd21c496f144c806ece39b4b5035de64e7a84992947a2a4faf222424509b8b9765cecc72784a222c225226aa0e597c07ca7bb516bbc9

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8olOnQVd:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65d1191bed33f0dce4a91c81e9be13c2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1796 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3feb8bb5543db3ae3cdf6678d9e87902

    SHA1

    8ee9fb5d65ff13982b8d62f5f6721ad294cb7063

    SHA256

    179b2e84e790a1bcdf8dac8d16a0474086d108d6853ace1d8538cf762b3df44e

    SHA512

    4e3485a39df567d59b7ae35dc52bfa63bec4b8b977d54e9d4df49110a515e6dff123af5b72c4bba073d3204c8b2fcc0a7cd8a7db3174a5876f18801e0e49ecc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    450c7e370cba176700a68e1b1b51dadf

    SHA1

    a21ac008bc680aab299eece83d665a0608c3f0b7

    SHA256

    1cd78302a01555358b379875f6d43c646af8842c251c16f67f0afc913283ae85

    SHA512

    17501767e95cc4343cc5370638131532f61670d4fd3a1a2b431c63da8e9463a3886060d14368654c10f6c120b8935405f429674088547a9a42f1deeb6dde70a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e23599093ba9a272f1b460dbdf2865a9

    SHA1

    0c7646c76288a5dda5f44855c4ffa9db374839fe

    SHA256

    a2996e7da34ab8d572f57f11f301e70617bbaf5c744a66b6e757630718f94e0c

    SHA512

    949739cf473fe34df119597dffe693981222b5f9b8c403d90e53ef56ae82864ce561402a91d77618df61cee6e88bf89941339d397546d48d2b21a5b76c0d1db2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f3374ccb49143d071ff418a6746d2940

    SHA1

    1e41d9014c87e96e3ba8e8c77f7669f64d49c68c

    SHA256

    0c643429b73e03399931be2dfa62f8f939ff993e75f3fe2be304a578e5290469

    SHA512

    92fdd4c7bdfc1be14bb1692c7cc1f6173083a29c3b359de9ff004e84c2576beeafeb5b88b422f9ee0af00e601dad5a09a7332bd4a06b541ac263d69428683bbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96c639ed4cd141264bee9ef94da66c29

    SHA1

    47e40e866ae2d227e542357505b21041c98ed5e5

    SHA256

    4bd98042feb0db2ca1271ff88edf1b8b3525bcb86605532f445dcfbd9ad133c6

    SHA512

    fe64cd0462d748cc71c76e20387dfc2fadb46b06ea0370de8c0d26dbb5684c1fb19d18a044c625712a43ed82adf3ebf6eef804d217957e9a1b90bab153ffac8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a434b90c06616dae654961c2c997defc

    SHA1

    e9a46addeede5c79ea0ce126209253c1cff50f6b

    SHA256

    62cd7c9b4c79f54c98d2f9ef0b45c1225b0c1f673aef3015e9b66ea68e002814

    SHA512

    fcc7b893d7481cf3b17ee6146b0887fd586e17e7feb69b1e1e000233c34c1832e00fcefeffbbc4446f440f0d48dbe3eff7e67a0eae6a3472214d279bf97829c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74643960d23a998720ccd94e45d7133b

    SHA1

    2d247b614251f8945c338bc816c2841d2f244de3

    SHA256

    aa7fd5a79ee4de1fee6453ccf342d7d5c70dafe096616969421e6fc7f58ac5d5

    SHA512

    3213986aeb09eef3ee0a9cd591b62422d7c8aa14e88003b84aa2ed5d453f38d5d65c1118923ba88d29a78c91a73b6b25ce25cbf12ee749e5b8afef31f3bc25c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b3e71d36de69c1bfee0dbc8a3b850d4

    SHA1

    9130b5fe80dbafc7a1a266e20c6504b2bd070640

    SHA256

    49e52412e30a88486b3b86aa54369a977ee3bb68f231d43822a5cf450af39479

    SHA512

    d81a393d170c5f20f7406a7d1ab90ebfe45f7da1d44c2005a4133521bf2eb080c432c5bee0f5338d165444fd90b2faf6bb2f98a57c15aa607122cff74451d661

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9fc0ff808b0e62a30c86cbf21f5988ce

    SHA1

    ee7e7e1328a41c5954656565c83e4c8b62a0c7b3

    SHA256

    e16247bda597ab56a8b694e78a2eaf2fe6724550bdc398a064ae11a71f855439

    SHA512

    a2d8c5ae5d5b2f86ca615b1a55d4ae81a62ad26001a7e144d1ab22ba59cdaa1057b2fc50afbb2b5850e6b46d9ac71c76c69241bd88097ec131b97d9cc0a8b94b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6475e1b9d9d251285a874b4104d9518

    SHA1

    5c6416ffe6067cdd290046422acf4e15609d1b4c

    SHA256

    7a1ed3423d794bc3ddec89863d333763e5d80ccf0cf5944b02acc8d623bea2f3

    SHA512

    6d6283b25c3b4b3c1adf9ab8f2ff49d67ceac182a42c9edacccc04a15777d5d01f66d3ec75f7cfa24fc0d00da36d76c79d153700e753f419178215aef05119ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca21cf9b0b8bc1cf49292418a35a8ab9

    SHA1

    6f74a20e58cf2c8e92d98f963a9f3445509a2e9c

    SHA256

    cdcbd1dda7e40fcbcea91317034f08590c380dcdb4af683b3555e7b353d3d8a6

    SHA512

    57c784aff56bb57e79e31f4f28c6c6b97d1b491224a1be327cd31924de1eba0b74f44c2332a3a5287c4b7b0dd6a8f2fa031c8f75b9cb1193d2e947fe30ba911a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d98cbf709a4c6a907d25e8fd68aa742

    SHA1

    4cedf9e0bcc2db3ee2a4b883c779294bce049447

    SHA256

    9cfc462da5747162c2f3d8dcd9db5cbfc8a0b3ec1c820201b1a4b1944022ac82

    SHA512

    2857b0061b11fff54e50019894a7841e25aea1b54734f943eb90e3fc723256c6594d47e3151d39b0978a5a06a052995545be2915109935d69a5d5b016b5dc430

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2b0b01dddb90830563412b09b9b3b80

    SHA1

    2ef6c31bde859e491e4cc9832c8f47e2e60901f8

    SHA256

    b325dcb75d9fa333eb80abb23bfab04e3e3dd829817ad1c167e484f460725f38

    SHA512

    43f857940cd6e2e209e90fd44510f85529ac165b275c26cb8bdd93fec1ea4bc21ea8699410f9f65b056ce5cfac8a962a1f5cb38ad7261c779f3fdb76c3457eb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    516b8025c482784849eaa15b79ff9129

    SHA1

    762030c1a262280fdcdfe38fa0d53e761103630b

    SHA256

    c77a3e38c298d962f6da949be27b8f8d595e5e0984c4776532cb059272c13dc1

    SHA512

    c9fdb32c5fd7ab55f6c1f4a9eb2cd3ce8cf77c0eccb932f23adf8683833cb1a68fdc7ba830e966f1215ffee08f40e9f0086fb80bb75ce32187320924431c723d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3cf2e0636f8b336dd3b4de64e1702015

    SHA1

    6c5e38a7a607b9dd210cc30fe793e6786dd3f5a9

    SHA256

    2e147d1142193ea4664fb81d34e4b4744fe024f9816c185404b981e4c647ebe8

    SHA512

    b3358e8cbcc35bc9e81ce06f47295212db0d66b31f0e62a6d311915108bb2cdbfa17807be70eb161d73282023af68fd130d1d18f686f5ed985b5795408081b36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c294a71412e5179941098a82eb06702

    SHA1

    c8d0f9e3e0c0e5ee3885bc8131e3577cbadbbd8c

    SHA256

    24eccb0520cbc0319312d2090ea971678228ed433ed87b06774b18459f7c7569

    SHA512

    bf1388cc98c59e801af268944e9506f79c6f3666f995ac6fbc8fbd4c4c93d5bd07c7273bbacd9e0233011c92a3c26ea9bfe4e3d1c4f4a158c636df4a32d6aa0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    134055b06d3217cceda286c9235307ca

    SHA1

    e0e81e5043e8928368f9feebc3cceb734aa5b606

    SHA256

    94ff90c4e86b68f04a3c616937aa3337bcd4781e5bb1fc62798205646911c594

    SHA512

    3ab1ebe1940d476a6a401550dfe892fba038e5bc6838df68e4569779d7afb01f0e4aba5868203f3389c24a155617f40beba90b8e58414e53225bd68508f702d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82043457f35656427c9b318b48584b04

    SHA1

    0b215e6f650e3a05b49492a1d2371671c13159c5

    SHA256

    0d2364a8f5370ec3594b60f0b5297164d100a25aa6b6d55ba6e151f21cdc62ac

    SHA512

    51e267c809236d7f7694494cbd4944b64e627aab354da8242ba754f2946fd782b68a09376f5edd4e7ba137737968cd5c5b4b8a4c09be5be288cfb58775006c59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fcd424559dbab9e0db5ff1c12cc71bcb

    SHA1

    a9108ef46d85c8371ce93237dbbedb3c8e508cfd

    SHA256

    d45e133e34f550c943876fee4c20eb4af40182dbb5e6e8490094f552c912a329

    SHA512

    be8047626b05a4f7aba974cf62cff942197688b26c464484b1e226ffa6a5af1adca957b27d46c71417df2a8cb6c7edcfb0424ff9d0c7c23e07f75425682c0a71

  • C:\Users\Admin\AppData\Local\Temp\Cab2685.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2768.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a