Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:45

General

  • Target

    65e4f5d96684227e35d284a3ceea488b_JaffaCakes118.html

  • Size

    53KB

  • MD5

    65e4f5d96684227e35d284a3ceea488b

  • SHA1

    68e9cb8d854113d8d82738b954ee2ec0eded08ab

  • SHA256

    bfc252548bdfd41407b3bf74c33020fe7f33ac52a03f8d679b2a800b2b0202ab

  • SHA512

    113cbd3dba4a8489ba033ff7bca0ccba7ecb5697c32c56b775c5f0a102af4533819e3163bed3cd08ef4789bfd9d2e91365acd2488eee26399b976c29216bdc0c

  • SSDEEP

    768:PLVY737y6J2lSUY2hK+k9S60wHAVVehqSk:PLVYhElSQk9EwgVAhqSk

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65e4f5d96684227e35d284a3ceea488b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef18797a2a2529268016c73536a44667

    SHA1

    97f2d1dedaf17e5f7f1dadafe83ed07666a1be5c

    SHA256

    a765534a3b82c3450bf53183060a90bce87651a79fb66ba0a6cfb463d4d2cbdf

    SHA512

    0cd70d68c895389944bfa27dd2f4b30154792621b75ac59c5d9c88f7b9444741d64df2ccf1c523a96fb32399c1bb2c60ed9ee3c6a515df72b7e27cf752260c27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    825a1393b854a160d42ad8e94a687d13

    SHA1

    5c5fdf6c509f691bc8f9e5dbb7b59a59b6f6c108

    SHA256

    20ea69a35d6cb7f5584527efca0a6d2219640482b9c6b397c7e6ed047315fa2a

    SHA512

    2a718bab10ea965516af4f988d2531260dbb4be89405284ea116143793e9b06ad77cf0c8ea3cbb6a2cfcb88b6a7b60fa60ee230c0ff2122ace919deed44247ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c0eccf68b66e0bcb90885f62756dc58

    SHA1

    6829bfc6694b462d9d216899905d4e1e154be2be

    SHA256

    5443436e53aa91bcb00b5d92f41ca52fc93908b065fe01a02f9c50cbe50984a0

    SHA512

    53f48e1fa0109dbc5daca1d9f1113d77045397c8673d3b5c877580e8de5cce4a873514729ed9b2311411766f8593466f8a46a898d7292212b1c8136d33a7e844

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6abb32508673891cc87fe7de3f945d4b

    SHA1

    af2f1c96965f376d49b9f97e2041a03cccd9269e

    SHA256

    3f65252c2347badfb374bc3fb39fe24b3743698b0241dd313da871aca882adfc

    SHA512

    5a4adcce2bcd648b4079db3955f277b54f6b781c9d621dab1c62a8ee1678910a2b3726c8e3c87f85b51f568e654250a01e58d1504fb25901b2028c255e4d0adb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2feb2dd52a9de9bf7485bdb3dacc1c0

    SHA1

    da6dbfb9bcb1cb6faa23059c49cf201ecfcfd33e

    SHA256

    051fc80430fb6e0a54e5be6a81649968c12012b941af35ef5b6521d46ef7fe0e

    SHA512

    734111d0ad9dee4c6800618fc3da180f69d62e623959f1db521fd058e0df63d882817437abe19213e636111638b9b7e7670728f30818e4a782a5fa5e06583f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d5447238b846f85594fc18b5dc24ff7

    SHA1

    8c7264aa37bfc202c44adac42853540df8a2bd42

    SHA256

    b27c2690eceae22fa7a740c689dff293958166a0386a15bc65c2d74c2efd9dd9

    SHA512

    c713f9259b0bcd6316c1a1f304049b6740946376595a8db07ff55b2999bebb2a1b7d042e8f8751efb38f8ae1ee5cc825a182d3574ba2f88349be5bc618c2db5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e015af88bd1f5cafba356e53793c934

    SHA1

    651d96954bea2dd810e7ca541f35831759e9b988

    SHA256

    ae39d5dcb1c2fde79cc5ca3062340c28b84ad2f173283cbc74c14364917fb8bb

    SHA512

    66dd364b2fc8e210755bedee1b9d35b374d87b1539be85bd1ffee09f5a7cf6066ca2474bfc6a85939ba7edf4d2d1efc450f1eda0d9d03deed7bfafd4a833c9ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f8d16e3192b517cbcde0dcb2868b837

    SHA1

    eab9448fb48c24a5caff4f7972559baa3987f099

    SHA256

    e38e2a66357b46345daf7db6114e927d2c958618c77687c3e7af7abb7f5c262e

    SHA512

    41ddd4a8f883e8b09e092bd230978b08fb007be61330b056b74d370962950ab7f56f881af5c3b44e4aee4bcb20e77ebc06c26315322dd39ffcd02042afcd8e19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    577fd1e3a0b18cf644f91c5f5107521a

    SHA1

    a5100dc2c7f89f8ce8be5aa0dfd26c9eb128d7c8

    SHA256

    8beed9370061fc4a9af791c38bfe8770b43c24fccce4b298ff89aaa4e35634c4

    SHA512

    e100480a4b537d1326e465cb0992284f6ec9113bf750a185c45cdcbd5f69cc4dfecae094828d2fa904a31aac061077567def206bebe08a77a6e60b20643ab2d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43351da3bc494d183d35d275a5eb65c6

    SHA1

    4b4dd19a24e1a7af59c9032c67016511b87d901c

    SHA256

    b3a8b1b4584943d5ea3749b2c8b8eb4ff3fc2ae4aaf1ff6747bcc1d3e0e0e740

    SHA512

    68f690603e37646564bda2f6e630c1501915106f6aa48c93e1028b38be786f4ff926ea852f89d387722618a8e0fe8cbd5b680ae7d85e699586d1e71bf716d369

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42dd21ce0e25865c49a48a90b713eda0

    SHA1

    eef34735d12813da6a8cc5bf03f0c9960ae099b6

    SHA256

    e95479a3c0afdeaa84d05782299ad19d2323cdd3859d77eb0efeb67f82286dad

    SHA512

    12424a817755fd3152733521ab61f9c4429c1517f365b06c185d80420be38cbf770fbfd3236d083343fa731e31b30fd4627dd78decb76abddfc92290f3e9f2e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6e245e9b0d6cb35b095d4010426f25e

    SHA1

    b22006ec2cd69876a75d11012be0176d8e9ca5b2

    SHA256

    e2f8999703e33dd06306aac11f6e134d596a8b10b2786b3382459849d3447c7d

    SHA512

    778c64e214887eea1bb68f97dd939ffefdb92def3926a1ed3139eaf316b0275f07684680dc9b517b9051c722313c46fa1e2bfac9f54391644f3fbbba78f30f45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5926e508d7c78e19870041e3a1dc3e8

    SHA1

    58a785cf56b3b534884f0495ba97939082bc45b9

    SHA256

    84a5b06fb21626f664d49482f9d3b38b338be17ab5a10cf9d7170de90701df1f

    SHA512

    a7c2193c87b901395bce2296b86c377d174dab52283af6135e5a4af704c6c727ec061d320e90a3d997e13781ff47a2ea7632b62a0c169258b70efe6ca6eb444d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4313bd3dd2c0c1da2e6bcdecdba1c737

    SHA1

    d0512c91024f77bb43cc6f9156298d90f81d9e47

    SHA256

    21561cbd4282a51347fdfd329f407e338b780fd2198a608febd6e3aa217caf23

    SHA512

    b152022c1769a9947d81327c54cef73b5b0ed00e6e7b46cf09fc34f0574e4c9c38bcc000660c7de2529b3f63c16004f024ddc845bab1948bcada4c0f7bb85cc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    915fbcfc43ca1839e74499edf5e6a787

    SHA1

    901b11f148bf7fea31e590f2fe6ac8eef8b3f47f

    SHA256

    13ed9c6931723fb516c5a7709b7e396dbd86f4e2ac83280317fc556c2dfe03db

    SHA512

    39f0609f52d0a34539444f11204d31a0dbff7658ff743dba385db34d2a44e460a28516e3a7cb6a99b7cf5494d9fdf91830763f0d78e05e48e9a82240fce68be2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3032aa3bfdbec64791a206167c83f72b

    SHA1

    045535c5615fc3daf9d10f4c6382c557af5cac43

    SHA256

    7558fb646cb8bb2655a4e86d703847bd8f27aea06e4f52d35f029aca529b2af6

    SHA512

    36f1db73a55f7afcd6f3501f80afe16cbedd11f2501a895fab4d046cb15ddfee0ca38411755b03335d63b50552970436c43327fe0de2f39d7173939bfc1227ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f53718d5a5aa174a82c1521c11248521

    SHA1

    6ada1af0dabd7efb88fcfcafc76fd9dbb83832ba

    SHA256

    00681183cef757ae9a77f1182be82a5c0e22bacc862723623f1f148c5aa116ab

    SHA512

    2fca4703eebb56c6df00ec0d1b51ab727f30e7b8dff2c3dd43e61e5e181e35d1880041d59567404d04d9de3aedecf03e102e4038efb1208713ced56fcadea564

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d54240171c43bb62e511bcf06e41ea10

    SHA1

    c2fed70bf29eb8dc4eccc0db53c26383e346c4db

    SHA256

    e24bebe4c6eab48f4a38babcdda55acf723683cb24f24c45c8f85eb305e4400e

    SHA512

    2608c2ee661307a08088fb3e1a0997394f71f9ebac350d08ca4d571b5160aaa37f66d5ad0b7845cc6f21328a67ce47c31105833f803153868e4b192119d28182

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7af763d40afe37cdffc1a09971bfb53f

    SHA1

    952d66f57059d934726f2b2ee0e0f9acef96e13e

    SHA256

    6b2cd3f7df4c0a7eb121cc7fd363ca8311f4b5e22ee3f08e8722ccd304dfd911

    SHA512

    e10f7346a1c95da3797978a80c4d382ce053730e2c0a0465afb3b7cfd65023fde4f259e350e89db4f1cf0d158c9c38adedc1dea1fd122297f8c6f7ee1b14c71f

  • C:\Users\Admin\AppData\Local\Temp\Cab57D2.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5C8C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a