Analysis

  • max time kernel
    137s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:21

General

  • Target

    65d5b383640bee33bcc58085f1b10ed3_JaffaCakes118.html

  • Size

    460KB

  • MD5

    65d5b383640bee33bcc58085f1b10ed3

  • SHA1

    3d62f7b1fc6963d1dd30e394fc35057f87b41300

  • SHA256

    d8a66d318fbddbc30240b3db71a4f4a92023800eb3903bd7a52c5e08ee2c884d

  • SHA512

    83c9d21ba3cdc4fcdf923c2c4646b1ee1d625336f9c365e068e14aae11aef319242cba2c744860fa92ef52cfc2b5fd6677b907ed062bf09701c65a2e07f6320a

  • SSDEEP

    6144:S0sMYod+X3oI+YssMYod+X3oI+YQsMYod+X3oI+YLsMYod+X3oI+YQ:z5d+X385d+X3U5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65d5b383640bee33bcc58085f1b10ed3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fa48bd6c73ba73d855cad77da0981bf

    SHA1

    d0374da9f373101b160547d1259e3ce120a231b2

    SHA256

    99a76ebb3f71381732fd21f82f59c7ccc20da4bdb78d4951709f5f475feebf3a

    SHA512

    f02ff52c032dfae957fbf21f78ef53085cf4ba06e72eba03a101d167d6a71913c89a69816b1b90b0f04bca44fd9e0f098d7cc2b8011f6866e5b617deda347b7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f44184b03f3816a412657fe7f275e3e

    SHA1

    3800a82f2e6f3e06974bcfc149d9a9a566100719

    SHA256

    2f137f7e13b2a3ca2f98cdfddce5fe5ea9ad8884bb8f1bf79dd8fb3442c365db

    SHA512

    23c72af10dd2473829cd8c54926d1e04d1642f7714cc077906a4d191dc91fb67e99475f895e2503faef4df5147088e4b731aae72c4054042644c353cfde6e2f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad394cebaf1b2957b27a35fa25057948

    SHA1

    95ef3142b4cd41aa7dbddd793bcda9bed3abf581

    SHA256

    cb615c27fc3c9e55cf185b94947e255a4f0d07555f9f444411d83c57e92385b7

    SHA512

    ca2b576bd3ec7d978424747d7be5cf1c8e180009ef70f0b55dee7a4b2812d85019835ab0725197d87b0aef18ec0bd7dae1075a5a62e374e589e65adf5a627063

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7285d28e263725519daf36eb6e63ece9

    SHA1

    8251651893ddcb10ed037476cf88cf4dbeebc983

    SHA256

    6607626fc9b134bd93fe6530ac3b239a98ab2b6a74ee3aef5ff888ce89c8920b

    SHA512

    a523d5e28e0697d8adf55491072dcefe8ec83e198010eedb59679d4a6bb52fd196b110888a4b8c19e4e65a07da38dd85b637d14aad6b1848247952c46485b01d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ef975e53d2cc5347a7abf4230fb7c4b

    SHA1

    1e8c878b6e9a51a5e4ebc5a2429b86a7ce50b6aa

    SHA256

    5addce24a0d0f21096b4db9fb9ed365aefe0307b2855a8433913570540faeb06

    SHA512

    454a206f5d5ef0990cff1264c440ef9a90ecc0a2db0007db0930102cea32ccb0accc877b97b9680075c6cc5d5193c4cbbd6501c38835f1c1ac30b51e0c61e789

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88cf768e5a0e533f50e67b808d66cef6

    SHA1

    ec11b171f0267685d6b462c46a9833e956152668

    SHA256

    250dcba3932fbfa5db86d799517d56f51a4f61cc5798dbdbe6a76094af44f634

    SHA512

    d40ffbc75d739e17f1d46394cbb6d6680d8bd168f6ef4a910678388ed5d6c022d4900a05a1d3b16290badcff7df7eec7989f6fb833bb654ed86de8596708312e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7eaa3159e3e5993f2ebf6edc3216a281

    SHA1

    99f10acf637e51a1882b22265d6b2de4016919e8

    SHA256

    62b0df3048a1ba0210505a7fbaae5875bea89e9b1121886b988fb3d94bbd98cd

    SHA512

    7fc77134c31b4d30a7c2d9139e59085813c89eb7a24177680a90af140b43131cc597febed27127bc42476684411c21f7267285b520f912a648a1e0579f010f87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    064708b8d4d08309e09310aeab5d5362

    SHA1

    e0fab3e4971ce38098f4f9cf1dd000bb03d0fea7

    SHA256

    f37d513894c059305a9940c4c48e243c797d4b04c9d39b97bacdcc3c1cba7b25

    SHA512

    515f45995deab4917846042ecc94211e99f8aab62a446a2baaff24f6bab90402bcadce034f0087ae17969eae37fda02c8d19fe7d875f177ed72729365744ab69

  • C:\Users\Admin\AppData\Local\Temp\CabA5E2.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabA6FE.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarA751.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a