Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:27

General

  • Target

    65da4993a6961cf88c88c2633da9dbd8_JaffaCakes118.html

  • Size

    30KB

  • MD5

    65da4993a6961cf88c88c2633da9dbd8

  • SHA1

    121935ac99d906848a7134b394a120f34f91a4c5

  • SHA256

    968af2dfd5b8aad699ec089bd63ed0f37ce435dd1df4f65899623093afa32d9d

  • SHA512

    cbafec7c3ad8002813b0360ecd98028fc7c270566db92263a48f499b2d8c4734ec74dd2895e5598e834ea9bad3c570fb51d0587912a0ffa6a24e2772c21b49d9

  • SSDEEP

    384:SbHAoGzygTeyUtTmF3i2hV+5cpCGUvMt/FHnS6xKZyRtcfx3yn:SbizyIeyUUO5U4B6x4yn

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65da4993a6961cf88c88c2633da9dbd8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1644 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b441a6a3010ef458bc182ca0cdfaecbe

    SHA1

    40d0b6f523ee81d8279df38efbe1d1c786278aaa

    SHA256

    56b9653fa0d162b22ed6531e02feeb2cda9c2f6249500968dddb07c1ea955ce0

    SHA512

    3a659df5cdf17233456f24080baf778827dd905c89a4d2e88d3cfd1e4d74c61c1a044fc3cdddefa9a9fc529f2facef68d5cae0c3ed4c7e5c9dd7059afedacfd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fbdce602bd8d8d87e9a1006ec22e9a89

    SHA1

    12e9aee525065b26886d9aa47ad68cfa96f3b4e0

    SHA256

    921c90c1328dfc8769d3bfcec005762466d8795b0beb2a803d48763b7409b12d

    SHA512

    f4189a0042386843a145be2658925b575775ebde600aed8dc2a803305635188d86de4c473f2d2ee3cad90ade809e8a56e48483b076f4fe9d65a15322ce1341e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9df68d80c9cb5a6bc455a670495556bb

    SHA1

    e425ae663c96baacef024d9d1e9c730f5688f9a3

    SHA256

    d63e984ece81259f44551ba0fd8873702bdd1807066111dc0bd2d7db036f33ff

    SHA512

    3fec0ed89b96436638c4577fb565ef310f5547b1a6af1b8f4d2fb1af8c34e5bc3ec27fcaa830fc883669d6deaadbc38cd4b3014dad434a18e78375b9e8e107e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db7c3522725757d9471f3ccebda1b727

    SHA1

    3ea4bb3bf7573e07c50ebed9f8d3e90d72c3b6b6

    SHA256

    567f394624ac50fa0bac9c90ca6d66c8667642daa28830dd3a0b67e7a27346fc

    SHA512

    15f68e2cbef6fe3e344a31ca96473f5d716256e693ab7303dfb0314cfa38eb83bb2a3bcd4e9c2c0fc109c25a3103cbf69eb7402f52b331ef4235749c55690a9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3020207d92804641b05f7a00332e0743

    SHA1

    2c15b42d19942f1d2c6d1c72de29e3c842b0fc71

    SHA256

    962f21926525d4b78715d903b9ff616488e35da96d950850fbf8a246dcd9c77b

    SHA512

    09512210d03deae21bc7e7755e253dd25d28949aff7d90d5dab69e5bfc5b7c47b417f694ede2eba46cb17fba8b9590919f9f02704eb9c35cf8bb103c8b73f4c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e08fa9d316eb833f0e7fe02804de65c7

    SHA1

    128048ca2cea078a5809e406e51740ca22139ae7

    SHA256

    8b1725b9692068e26557735ecb1b0f3fec39cc2f624ba89c6b5cdf9129ef23c5

    SHA512

    99ee85ac2b4e2a5a7e02de60a8458bdd7c5558b3aae7703a4482cdeb647b76471c22831a3a4e5f2cc4ecede526bf55194a4ee392de84fdedceef64f7551a982a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a8e5bfb813d06c692a177dc71ae8b45

    SHA1

    d749d4f32340af7162020bf03d32c10e909b02a4

    SHA256

    045b568e1b1432a125f6c7910070d2efeaa461abd04c92dfae18f36e508a5ca8

    SHA512

    d1e04decf168f4237ad6a8b135b80c072e3e0f9ee74897fef8c8232e4c5b4e02b0ec70160b26bcb8631850af5815d95e8b4a06a6a1cd0d84d382a21d640e724b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bad265b8b50027f8649277f19d93ad23

    SHA1

    8bf1f1ed3c3289afe6f13e84de84528b505f5048

    SHA256

    d46d673279d581efce49ff41feaf7d41feede7f3c1fe76d3e1c6cf5867f35adf

    SHA512

    4759478f4657707bdac119dc1dceef3df10f0253ce9c586602ff9bcacfeb7c2fb2bbfbc69e49a62d8f4489917d4f3cae055d75594d85a352d559705d09d6a203

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3bfa8ec223c1550be50e0e12923073f4

    SHA1

    08326d369086a1960235c8dc4c8390b169802904

    SHA256

    342c382fde9c891e785f1c3c582e190ffbf5365b07d22fba79a8c0032b00465f

    SHA512

    1ebb715b461097c7fe86975c5c30581d7a6ad5071bdf7029764e856b52af80e9dc6bd991e1da686d0eb72f83b986539044679752af3681fa5bc12107b071e901

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e43f81f7d67a40f9e7517000cb913942

    SHA1

    0579b097165c967cd224744e105c4b45336ad16c

    SHA256

    767fcdbc07492ddab815047d6055f8cf41a0fcf549198091c36852f9f55cf774

    SHA512

    ee90316f8f9dcbea847fca0adda28a1b821575a1ffe0e526e393c891bcd5b94750b7f9044767bd6f45a893c367a008609a97ac4572700225e5b76c29f1b148bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ce5c7bb8c8e4eb633b76292fd465623

    SHA1

    402389a9e68bcc7b0a3b3b5e30a5c3d22a6f6d44

    SHA256

    d0122854ecffdf6c1d8d85920834fbd8218fd688e8dd4938615611a373c31353

    SHA512

    7719a0f6e9b3a5c2a2fb72c61714de4b4d4d8c22761c94d937c6e6a26e8e5f7dfedb228812e0f96c0b48afd03e6808f89e783dd377c0152f404b5045dbd9bd25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56e8b08723d4f90cd137fd6bc4ccbc28

    SHA1

    415c12f344f588f7e0f2aa89b8b810468243a459

    SHA256

    5f9fbb1cf853fd09fec409b12c036f87aa72a84d98fdc10d0f937a40d8e9c942

    SHA512

    f13044dd4aba8a34e59096739183a0926c23f30f9a1b12f20f38c9d6e0b1f1965ee41a3dc2c074bb2e6b65c114f9a7d404826442e877f2ab6dafc44658bf13ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c9b620bee0733b6aec74b8c0261e79f

    SHA1

    52777bdbd92840478dbecbedfc85aa6e804d78f9

    SHA256

    dc6cad12fbbafbdd46435445ac4598421dc1afbd9136cf9464e8fad35a5a24f9

    SHA512

    f129544696cc0a1c4790a72f7501ff074cdd6607f08804cf1b666bbe051d17ab0160440b1f31daec52cbd1e90924ed01169fef496aabd5e17f2de084bf734a61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6cfe3d14ae60b69e7565219da675b052

    SHA1

    29ce339045f4646b1c562b3d0586fe8eca1152d1

    SHA256

    0412955c79bdbbedad221388ba826530aa8bed4b4e7aff501f072102dbe3c20f

    SHA512

    297e5d1051bb9b5a573ffc6d1b3b85b5690e46f80737e49e609f98d34eb6012a62ef5d70c9098904d319f9c5ee0d5fdc415ab546f024cffda548085b218e9898

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f61c6e91aff1c4c4cef3f70153f88f33

    SHA1

    a8ee77e12d621b86c498e404ecc0b247a2025de4

    SHA256

    fce8a03fdbe11056bcf700603a85cdd55de1a86a53a1e41031c72caa3fcda2e4

    SHA512

    3e5e9221b45074aff349f5d7486c941cc711775013cdcd664495ba6610403d5339783b8c2ae7f62650d28f62dbcd03aafb03a97f7fc1c60c3b8784ec3cb55ff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c4f48fb90468d617049e22dc130054e

    SHA1

    04611fbd185c31a74c85cb73212d5e85ba2fb53a

    SHA256

    64ce0afbece603860250f483efa84dcdfbf0d472bb4429b93ae182c1f4e01183

    SHA512

    b35869068589f2edcc475a965d5657c9ad372210e2d0af3a593e0d579771c84655d48611c7a5f535bf8e7b696f8be45d15e65dfcbc3f72c055b26c9e3202d292

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6fbc080dc565a0586b6e864453933c5

    SHA1

    80f2136c8604516d1e832630ba1e3cdf01347c9d

    SHA256

    0b8aecefaf5c93b740b16e097a7936b06b858d487dcf8283a5af65489d957c60

    SHA512

    d528f3f99ed1fce45e94a1baad79cd63483e9a6e394dee121d14978d5c847aacbbbeab33f4abfc57da8d188e84d13e9bec1f215bb001af2b85195161ad8af6b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2dc05443b07f03dac239d8c9b9d2f42c

    SHA1

    d207c42f342b1aa4b47848c62276458b20fa096d

    SHA256

    92e68f3e20b1b04366c4edc89d7bdaf0424ad0e2ecb1eab13180cadcb52c5d16

    SHA512

    2bab52623cd311d518ffe76ac4ab0093e99816357e8f18bce4efb1120fbc4186a30f9cf647d223148d64da7f7482094bd85759d129e7a8dc40225f5b498734db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    767fd2df0a244f7a63ef370166eed1ef

    SHA1

    64f2600ffeac9c6021922f4a1099803f52b840e1

    SHA256

    2d286c57c1678c669a26f03f5335be73e5f468d2285ad512e8f173c5b166e9cd

    SHA512

    030b5d69ba0e64c2e9f7a8ed75d917efbca3c6a2836daa3acdae1c83786f75ae19a389275e5cfb287d3a0c497953f17d59930926fb099ea592804e4b190a71e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    715737f9d3d3df8d49fa5b8c41d6c51b

    SHA1

    fd8d313df670345c6e427261f92ee4ea4e8dd44e

    SHA256

    2aa263a8b908e69b4e294e97ea4950662ee3a5c843c164291798ceb9a2b74867

    SHA512

    99ae4cd62bb41bdaba22f154d45d781c9bbd3e670e04452592727f0a313679e91a9b206c6ce8aa95513e8491a73d37f070cf355b8d703239ad673965f3e738d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fca5eb830ae9d6602e35c8512d3f6ccc

    SHA1

    5cf675f168c2b1055fa4e61617f6238711abfce2

    SHA256

    1f9dcfe1e9570be0cd144f4ccb5c60a1d66dce4f0b15fd09ac6b02c6f25f22eb

    SHA512

    af1623a8926e0646e361f4709eaa86188845f6c544faa63eddeac85e23a2076034b806909bf4c630ba2768a5ae7c670bc1594381a429c8b27239a1c20045713d

  • C:\Users\Admin\AppData\Local\Temp\Cab349A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar349E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a