Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:33

General

  • Target

    65b4f117cf1a8efd9fc02dbed5c65849_JaffaCakes118.html

  • Size

    50KB

  • MD5

    65b4f117cf1a8efd9fc02dbed5c65849

  • SHA1

    8b2615d0354a70fde3b06729eb9a455736039096

  • SHA256

    c0e8cd10acb7c1f8778a2e71c253e782a98a41aa0f3e673b63dd5134dc106d43

  • SHA512

    78b1778e714dbbaf6ff3eb591d9a21bedfaaa262af72039eb77ee5cfe1d0e704a6aacf73ef4f9704de787952b9c6b2ff86d7cb29d8ad3e0a35ca70169cf14f8f

  • SSDEEP

    1536:B1ZXgRF8doSkeyvXusri7rOpk+JTEnftjR3hLt2:B1lgMkLaR3ho

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b4f117cf1a8efd9fc02dbed5c65849_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1776 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb35bd9d6c5a4fd50a9263018bbd9784

    SHA1

    efec24f93d2af7bd01969c36870ebc928fa6c790

    SHA256

    be648ee93df285417e494e28c01e3ab8f3d043845f4d3b397dfd137d187ed612

    SHA512

    ac26182fb167458da4b465b118720470859e8028db8d3d71ddbe0c5be0e46b9178c5f7ccb8b1252c38754e27da1af546f8d2f6e32e1bfcbeac0d510aa831bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30a24ed41e56a6bd04bbe0134d929245

    SHA1

    a48692b0f4807b44b664bd3077c382f81879acc4

    SHA256

    07f3c03c45753cd17d32460bfb0ec2479cc76ad529c759941aa03c1556700fb6

    SHA512

    474d675fb2fb72bdb499e444d08a836ddd69c642e0fc711447dba6b0400fee2c152bb9a3ff2a8fa66e1fb1be74d2bc2b41058011d282ab2f80380dc2feb87e55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed1da6686058d998169e2650095d9a00

    SHA1

    ec949fd879cbac5d85d914a3c942dc1676940268

    SHA256

    418c94d376a73cdf2aa213b588343e1ef5ce00fbeb4e05e126b2ce3e16c7fb74

    SHA512

    cd2a5041dd3affb5388ffaf8fd61ab94bc85827833c722346b40c8dc4736350e00ceb800985cd084fe35261eb5243e443b38790c44db77f6e09a78f2ef41801a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c63d5d85c09be274f7bbba0d3929e8ec

    SHA1

    06601ce6ee22ade9d933b9e2524649e9ba7f7c3e

    SHA256

    5a8ed74b991c31dd3873d857176b012860e85203f9d7fb06a9af630ed761f5f5

    SHA512

    ada9491534de19884332458c2244a6451f3bd10fda409ceb67a96ef7b9bc1ffff766ccd6f34fc795da4b5b95f525a7deab7dd5008492895149bc0742997b5de3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e36aae494c5dbdbd5bbe311d41468fb7

    SHA1

    c704864dddbca30af1c43adbf01d32511c4f5f02

    SHA256

    452214bc5f0640581ff3782fea5c6a1eebd9ff284db9ecd653d6d26208764d7b

    SHA512

    335aea31a417cb10483b337f7fb308735572ed9f2bc56cc6d77197d0e10075e7007a0a7f40249f60ff1b9403e9adb3358338eb856fe8ca49bb4fa60514d9d12a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5dfbf7578c19983a396f4198d1ed53e

    SHA1

    e9a8f592e5f628cc1028591ec191fb063b5b4d1a

    SHA256

    96997e18a99593ed240f4e0f4f056560ec2f77010ec1dd7d074b16c5b94074bb

    SHA512

    9c1c0bc8ab2fcf3780537e50cde7726041d8b07f261ece8257168245e636981f6de339f823035558c1872f67dd8445bb2984eaa0ac147678a3295dda5ea0d4f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39cc684769a9e62b6018948d2f8a8b96

    SHA1

    3b7608296c4f39fa429baf340f3d1cad3c7764f3

    SHA256

    18017e3305f22be519298aa8f0b4b804dcbe3635427cbfc7789d9d8943dd4183

    SHA512

    521a9e7a209ac867c753c1ea0518210c1a75912b3f0290c66ddd632b0431ceccf78392a17a59529d0d39ec12b2a5e37e5054cc01b0f507cef3af430835bc982a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea877ba323790f55b44cfb07eccfa1ff

    SHA1

    6173980ea59f73bcbeb54002b32bf5eb09c7e5b6

    SHA256

    91751bcea9558b0c9b609317d8631b664d252f1522ba1f825b27e21dbd23fc78

    SHA512

    60c7fbd547ab955157a991ac20c14765dc8edb9fed402bae7d3696395d4712dfb66190b23eff2b4493341b3f180c4f5a18cec199561ecb69fc65c2f578099cb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    594a0e12e389ced233bdc140ea01d625

    SHA1

    817da67fe4af6ac61b3ff836d20de6f9b4fc6623

    SHA256

    3dfade82628a7dc4bd97ac86c721f8d3f53ab6be5fe4c8787450e592bf03752c

    SHA512

    dc7beaa17cded38dcfa213a5593f32483631dab1ef7aeafca9e61786b732cd2388af3b9fb658f3ba9bca876903a42dc998f8dbb43063792627bcd2e154701eb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ece541fad648dff1596979492fb0211c

    SHA1

    48be576e82f38f163b64294c842667716065bf02

    SHA256

    9481f89f88073e4a5189babfd06c4402e907594f4f28f1dbc1bb1b4d01e07fe4

    SHA512

    707a6618211f3d8664c1fd3ee25d3bacf70c28d09456659985ae7142f0cdd431b2c7978a2b88a6a85f074081e10c01aae1cdd00545dd7b9283672da84a899362

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57a0fb6f08fd5294f65388c8a41f15a9

    SHA1

    c182070a055de415e8c8e6795de4b87aefece3bd

    SHA256

    10c53e0851ff79a2ea3c8638736f0493203dabc5a9e883c25bf08217d39c9e52

    SHA512

    813d9c24d92617687f05a8ee27e5538f57e747bc9b13cf1baed2914fbf2a5d2a7ec95e7cced8636cd15073eec80655c3a9d72f7d989b81d39f4e44b250bf81ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ecfae3d6bfa6a5dd95870b49e467ede

    SHA1

    02e2d7eeed2f1511dec702ddbe5defb01ba8826b

    SHA256

    c6990a3302bbf41825a4caea845b709c0ce970b7a1c3fbf471340c8cd4cfe839

    SHA512

    a81c4d5521ee5aeb4f6cdf0c84be39479e6e33112ccda5ce39ec2a0a6b83db5bb2b1183ce9a50f6f899a831f0f67b66ce48332edfa2187c16aa7f58f78a1d7c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47306e167f89b68e283caedbe1718713

    SHA1

    ba6cb331b40e2bc31983ac7ee1b8b11e8a56f12f

    SHA256

    a4caffb256ed655e043c32c68dcafce34a8548518a70f8325f5d35b05d321293

    SHA512

    1d2cd4e33aca234bcfa5e97e8ced59980051624ffa7065b61a8f29a4dcc0d997ca531e9ee2bd07a41f1f07310eb3319a9563391af7adf65597a9019e3ce87e96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b1be641350565a3b1284e8d8081d0e7

    SHA1

    6a6346279abf7ec434f0ad3c05d449afc0c7ba9d

    SHA256

    88b65e14976c8fdaa53167a23550a47b6d1570432d0ad3b56086c446a56b6d04

    SHA512

    babe5699ac9634d41316ff2853773f5e66c24674318c271a9abed7c45ea6f124eb6e49b192b238731353528f1e259a8a47ff84549b1afef4183eaf7e600e326e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76076271aebfae87a420eeac2101e2d8

    SHA1

    19fa545653bf99a665a5bcbd3521f28ef7dddef2

    SHA256

    17444e2e2861fb1bf2c9b64b982a6f2370a8fb0d9cc8bea7fe14290dab5d32ae

    SHA512

    bc936e5d3b0c9686637b44365bc21940d51319eef7a3abcd57d2c15fed481acfdd266f3c8798ab3de1294d0f5211892d405331cdd6cd9d04568ea47bfe2a9202

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf2d90ac4c8586436d3eb70349ef1c93

    SHA1

    6a4511b5d05ead6ca3e608f40fe16f882bbbc247

    SHA256

    551af461937da71580145987cea7e1b6fe654a842c676e2f577cd09047cdccef

    SHA512

    0f4d1a29706444557ea312acfac37530b83d54d7b05f82d4801bfa96d3811641a647a5f64e94b007d03c4b1ad42dbc12a264b3322251812c12fbd456a09597c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    441c3b82890134777d988c9929c2cdb2

    SHA1

    5010103729dc8539b3f37cb3638514faeaa06a68

    SHA256

    c4e720bdae52d4f29fa2f09890936644197a186a9322e4dfa292dc90caf12889

    SHA512

    f79d4c362ef4408987dd35f90746907b5ab2464138570e8dc65e65a28a8ecc9dbd616ea96557c8c91394cd911a025f9577e685d28a70648df475481089aea29e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    067e73ecb5910dfff88e98de499cbecf

    SHA1

    92acc3b345dd44233fb85f80557e0f695d8e5d3d

    SHA256

    337110b2fd572c0f05945a1f9bd68b727204f318756b5d730e3996a4ef3b8d55

    SHA512

    b82625d8e70b7c866b838c8562fcf6255180380520059766c51a8eb7f69daa9fd2c4b34ccaf057c8c42381ce750f98929ab2f0f147b904c47f1fbbe13089bd5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5247cb4ad8b3809d40c0467ce180495a

    SHA1

    41b5cca8baef4b164c935f1c102e0a8515cd7141

    SHA256

    2cb3dc7c8140ed338c94d834faa4574d6d574ce8ee579c0ba4946f7729c84613

    SHA512

    bee73f8f91600fefb639f5d235919d65bec5a03d025d73ef680a7f5818e1ba4b18cc34ea37f92ff6c61fe73fca14cf6071f52ca6392fc11f36dbaa170de4c225

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8d7f868577ae1c1b673db112b6bc283

    SHA1

    cc6592363013a75aaeb6832b70a365ad7ecc6efd

    SHA256

    982a3e73d582495567aec26bfc7e95abb1842887255cf2c0062d83cc3b5d4675

    SHA512

    fba55949694d6d98298c7e76705e787e37cbe2c8581c18782b7a292b6cf5bbb7b579b5a773ae6a9671ad27fbec6acea3c37779f81117f1b6cacac2c0701cebc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8dc4608eb728dcef4d57f470538bba5

    SHA1

    f817d720cf0ea143a8d31b8d0e7383a9c038cf08

    SHA256

    75c25feb8d5965cbf93fe2c6786193f00c26f42b1fa63a17e93894bafe874e10

    SHA512

    66d90e07fc84015c1c5aa3a62e3f3f4c5307f6b4fd5d1921da6cf1f21186e9c8a3582fbe8ea6f5d6242b8bcede6d1549ac50f0779cbb5b6b617927d1d596a768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d956032d3b759294d895e0d7915fef73

    SHA1

    1507ca9492933c05ff48d3885c19818d092362f3

    SHA256

    c030b011e52e66f7d5ea111d7e93cb02a9fad68f463567f66ce273b4f69a12f8

    SHA512

    7a12ec2386eb13ddde22c5235d3d756e67b1c75e4c588b1623a91f97200ce338fca2231f97ff15f08cb20fce5161f40a0de5f19fa15921d4d2152642fd4d45ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b3825ac3457d9e9b983c4ee12312a88

    SHA1

    aa42d9eb33d0bbedb2198a9004fa9c6fac2bd966

    SHA256

    a785709f71cb50033fd7c2e55ba643b1aace8086fee5b291b2dd20d13ad9e696

    SHA512

    8596768ce7cbafdc7d6a1161bdaa66af2cd598085e1c532b6b5484913e57ae15e135742773f7ae7d5629078f3a29441a12e2adc56a74651950092fe4039da18f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    ed6eb8fc15ef243908a2b255f08c38b3

    SHA1

    0bdcf58ed06f657482ff01ae0d6e803f1b4fa37a

    SHA256

    8bada6ab8c0829df95dc3d183db37a9f9657571a7555a460b2bcb3b743af0384

    SHA512

    4731aaf73e975d6a32f59072c2effbe598a3cae98e9b9eee320d8f266b7b9c4e33b9b9cd5f4100494d3d6451f3c70c20c0af121b95b29cd38bdde6e87ee8e08a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\52G8PVLC\picturefill.min[1].htm
    Filesize

    167B

    MD5

    0104c301c5e02bd6148b8703d19b3a73

    SHA1

    7436e0b4b1f8c222c38069890b75fa2baf9ca620

    SHA256

    446a6087825fa73eadb045e5a2e9e2adf7df241b571228187728191d961dda1f

    SHA512

    84427b656a6234a651a6d8285c103645b861a18a6c5af4abb5cb4f3beb5a4f0df4a74603a0896c7608790fbb886dc40508e92d5709f44dca05dd46c8316d15bf

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SVBQZB4R\autoptimize_fallback[1].css
    Filesize

    158KB

    MD5

    960021cac60c2b41f67d07df87e60732

    SHA1

    341b027ee26bdbce721233421992012beab416c5

    SHA256

    b795ab45e2b898b7d7cd120437b336e3e7742bf378199ffad186188938b89ac3

    SHA512

    3f7f0e95b997a5ede84300a787fd96a1c7501df2efbbd648572b44946daa9d0755f07dc1239aedf9a9f7c8b2954394bce7bcd777b0b1ed649f0fc19e9b2c461b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SVBQZB4R\coollogo_com-236847847[1].htm
    Filesize

    184B

    MD5

    ce1a246981cd1f6be84e53fb3b6cdcea

    SHA1

    1015019d9970df1a146cb182bb6c4153754550f7

    SHA256

    092d5e8fbc98868f8eaad1a535fd4f1481ec50b5d8c315a77d59cea9eb8df6c3

    SHA512

    8a97558ea903b142ea09d7a2e0f17480cbb215d9144907cbb1d7802940a275ef992678547b75dea1d9b6d08b0a3488e90c70453938eab39400144a2791852bc0

  • C:\Users\Admin\AppData\Local\Temp\Cab1A08.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1A1B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a