Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:48

General

  • Target

    65e67a8d9524989de4c30fa37d7ab809_JaffaCakes118.html

  • Size

    138KB

  • MD5

    65e67a8d9524989de4c30fa37d7ab809

  • SHA1

    d83db2ac4fdcb43de7cc859d8a1ccea7bbc7974e

  • SHA256

    9bf7a438ce379971c663985e63f4c167710a5e244755de9a106d03758569ea83

  • SHA512

    bc2870043b429b2321bd3288403e860b170314618f265c7c88c9970047457914a3aa04c899f2db13afc4f831bd2f497bf228ea6e2d7f697ee110bc5f84057b94

  • SSDEEP

    1536:SMXIltlbBwyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:SMElwyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65e67a8d9524989de4c30fa37d7ab809_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2544

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79c8f0eae006fb506a8df4a2b28ef4c2

    SHA1

    42c44cb8c36882f8050579f52c7b59e1a2a2a7f6

    SHA256

    3bbd8d62a93137e7050f3c7ba096795328b8c98c26326331b6b5c5872160fa44

    SHA512

    7bffabf83fbcff0cd369415bb9daf7e6d33aec5b09d38853831b54327b50299828e6ff306e5a8162832811ee672b4485aa8cc17d3c00cedba29843954b91b5a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f12a78901672c624728083ad5bb53ad

    SHA1

    2d8f1554c0ee8cc70dead19fc20aba08c34f9f76

    SHA256

    e89f0c73a2a71e5c1c8627984babb84cdcdc860315567b228d83a724e2607df9

    SHA512

    163752a7e0e5932affc7cb35bba238f1ce614f32b925d9ef4c8e38b45cc10b3adce7940aacfb9c93210220199656b418ad11b8370ee0ef546633856ca44957fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1951972fbaafca77c51fd05b787e4779

    SHA1

    a00a0c2ad8009c5dd6eeb8540fd4bb353f53c4f8

    SHA256

    715244605dc6c5865b06ded209fb52832bb6aa2ec56b246be6228cd6e59daa9b

    SHA512

    2430dc84b1b7d24dbc3eda1a8c8010465386c1713b751a54af884f788be4ffa6315465b17bf2be031cf4631437704e97912561d828e00da74033d4b9a1a77a6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44aa3cb2ab2b57f0e686672b363cf3b5

    SHA1

    53e6e0d2a20fe01a0fffc4b6d91162cdad296224

    SHA256

    82acbb160ad2ac17580217c5f67d4d8e71d9828f58510c2e872569f8b41f2689

    SHA512

    d30eea301bc618d6d3383770ddb199efc10e08894c0105ca14e0733f3d85d86edfadb89e0a17e2cff3954868cf52cfb0997ae5141b2451b2e72f29730183a8df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db39dc290d37d4767f7b4461770d082f

    SHA1

    51f8fd843439f9294d2519f620cf255a32b6a25f

    SHA256

    fc52e274d6d54aa80549cb29b154981ce632b0261c778b0a6396de956524cbba

    SHA512

    0c8d692e6aa5cd96d8614563c9b095cb0550e344944be7dd31c781a5cb2acc2a442e003b485aabbc9e166cb1f8c78e967ad3eb6b3e9d2b4119817c6b80357caf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d9b9ff1d6eb22cc5aeb4ebf30158b3e9

    SHA1

    57fb1e38de608a8950ea584425a618f8aeb92358

    SHA256

    c22e212be6173205e1356af7101740050a684345dd7003db1e1c407774b56cfa

    SHA512

    2507363412a83c9e926484b669d6428d05b9f8aeda6548fcd259254466866bc2bfba02a1340cfbfdb5c10db5059a021d0353efe03b377ea03efb407953d72e60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91262419aabc69e92f99d8bc9e47a675

    SHA1

    3f5d869e057775f2b018cb0a7f70c42da5fdbc44

    SHA256

    725b2ef830b4f71e6d6858b46f31afc15f5d049ebd140e4275aee120c174c072

    SHA512

    48f63fc7f86b3b491145ac0e30f45b3828f8d15be95ee3fd2078e72009dcdca54013fa214359a9fba732b5fd29571e0e6d1295ad952d39b1c5a41a27b56688bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e092dd7f009b4171d248f227c646d4e2

    SHA1

    a3aa24e795feecced52636d088aeb9b45a51ab0d

    SHA256

    57ee958aa1cbb22ecd61cc2d4e7f73693b5063cbab235e12a70032c186f39cdf

    SHA512

    f02b0f2112274920d6f2adddf1aec7de2f10c97defb9a1a80c5fb2f3a675c26c4e0c743e3e6a5c710c09857c2b2c45771b8c332a30d56bcdc6ebe9021d9e480f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77cbf510ef6aed3ac8a6a2af4dfd807d

    SHA1

    de241f451536149f7acc708b7fb1324b9f93f834

    SHA256

    eaffa441ac5069aa3ffb00cb1c93d7a794e7b21099cbe1d5d370992858f007b7

    SHA512

    6f336cf18bee51dc6d677d9dd68a76a81d66504bb97c9544c1829f1f0a590784ad1a373a1e27ffd6fa69a8a0b7dc41899c68e792168e480ac4c7b1315ad1f8b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0090e666da34d26fdeffee7390950eae

    SHA1

    d167a88c5760195e36430ae8898752678d1a1f4c

    SHA256

    f80bfc498abd3046c4ebd6bd41b532ae6a4bb2cb281e26837cba3143bf224d29

    SHA512

    9e582b0b452ec8dce5399ba34f0cd8d51adb3ecc5fe9d468f4da96befd9e562fcbdcd5e8a6cb75d7b6de7e1474597bfab8d7f91722aa2d2cde3e52753145ee63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    578f800f75c2bdab8a1392b8e6d895e5

    SHA1

    be6900877f0e009a79e00fb6be1216afd95dadd7

    SHA256

    a0033dacbfbe52812dbb6a40bcceb505ea42290e26551fa6b2a12d9649969765

    SHA512

    2609fe42dbe42aedc23788a343b5b8a320d3be10ad6d105e675d1fb291faf8ca0d22075833454e96c5d48c40bab1eb66cda0d3f959e6a6cd4ecdb6e4d138dc94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    083cc967f7a99ac7a60d45ae208d5ba6

    SHA1

    a2d9b36a81d1c7cb7d586cfbf086df7455b75624

    SHA256

    7f3a3feffef3c86909dadea14f18dda4a3c7f01b6f04dd02de6b0a5e09082b2f

    SHA512

    269d9b7159015bb8e8dd7064f4f77db6eaef8dba8b7ea1862dd8de96f384b2ba0688b0886dff8739d44704e4aacd80154053d02cdaae7dc26c98cf61b8a0c86a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55bb5b54415393c5c5fa2eadb47cf400

    SHA1

    bc88f9a76db7cddff8cb7d0d0b47a53f4e9b62b9

    SHA256

    10715d1886ddff27b10eda8c05ca72f3e50c786c37a576975c41bedc917949c2

    SHA512

    15722917c51abf08bbbc6842f1e743eeb02a8522485d4e4b41f6827f5da53e37b19fc8be3565aee5234cd5b758f012791c219d76723415536e98cb051add6a53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a61e663fc34a7400f1972c8233ac920a

    SHA1

    8521acf82f0db16cf4c6d72df8be541233cef4d5

    SHA256

    32c73d09fc5fef811898ef18cb43e61862836b20be72e67db36ad35322c99057

    SHA512

    2d52402b02699d4b2aa598bf790651fe18e390a9e451a4489a7e85a15c7e235612be3c0217acc27210edbdf7e516b34c378ea9a53a2e76d6b86567d6f08556d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f96b704f45f54bb277446e7aa43fa19

    SHA1

    ff4775dbda558b525ed06cae34d53075de9f3e37

    SHA256

    786fc723b1e4b7651b0044d4bb21761464f45007d8e1ad6fdd8ce432b1daf0d1

    SHA512

    ceded49ea0ab881d5c3a2e1f91f93ece29f9d8945955d047bb0feeade4aad18db2f57692e9b788ddd1330a267e14653716685028ee0fffcaafdda80ff4276b79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be9f42ac4501e9082682df8c4487f303

    SHA1

    ac8a4cac52a04e83685f5f0e6e7f2749f9e8b07f

    SHA256

    5d37f1b31d327e52465446d2127cd15d9a8f7d6b1b396e94f192d68ee0908f2b

    SHA512

    187dd2062eb96d2be574bfc2feec52dd274035ec3b710f022152c0de278e34064e6ac3caa8c448f7dc1f63de7df23ac9a7b63f3c96805ff9615f5d1fc9bb3696

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f2bb1f20f5101b78576975d0d7a6c78

    SHA1

    136d6ceb2178746860f661f67dcae81f3823c4c7

    SHA256

    b44093eaa3dbdd05bc465c9da09961acaa765669904738361164f3934c91cb4b

    SHA512

    413f2eeff25de0464d08904ae1e7fd94ca4ad3dc6a1f22a112f1e11bcb20618b009b806a7d4d5ba24d4a5ae974713a6ca4db95be45eaf7725e44c18fd0955cde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee45dc51993bb2444220621ccaf331b1

    SHA1

    33a927682d7f146daa1f74bdbafb49592763e107

    SHA256

    d8aa8581c70df891f172c204912b18a2aae7c77d5ea57c664c38ce407d92a136

    SHA512

    0c8552c0876b5fc09d39a4f2c698a9daf8e637c646ea00023daf08cd380141d1361fb4667332ccb6fc04317c91b0cf94e56e4d78f22300de4f9b9f14011cd375

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f503d8df0b9d9ac463a09045b028a6c1

    SHA1

    574b4cce6662ab365fd1a633001ec23c5fc71154

    SHA256

    ad291269a6cfee8950f09f574bb37c8c26bcf023274aace969533076c6b0f1c3

    SHA512

    4093756a9cc871c951041fd99dc80a231500c3ba872e3e08b773dcb273660f91a3f33790ab699cd3ee7753bb2652c875c3d793967bf6a3fe11ca60d7cb1b62a0

  • C:\Users\Admin\AppData\Local\Temp\Cab2B93.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2BF5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a