Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:47

General

  • Target

    65bea769ca02ffa59bf1fcb51f9db860_JaffaCakes118.html

  • Size

    26KB

  • MD5

    65bea769ca02ffa59bf1fcb51f9db860

  • SHA1

    505f5963812264110ee6ef12c9367c8c66a205eb

  • SHA256

    51195ce99a3f3464166370d9ccccf6864a091168a1a375356341f67d6e303776

  • SHA512

    46a06121c2e3c721f3d43d54173b7f55d97caa1cfccdb96f02a168f15e7f60a64324f7ee20e9f0af295a575fa164b9154511a75777ac8a6b48aacceafdbc20e5

  • SSDEEP

    768:R7bPolfaTNktwzkGH4TILkfHKnDC93sCOz/a2vxJkKGfKfgCLEx+5y2ZRVTlfD3v:khyv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65bea769ca02ffa59bf1fcb51f9db860_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3068 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04854273fa5c7b2eaffdbbf60bb16854

    SHA1

    0fd523ac6162eea6da77cf27cfd1459d6c2b7a2e

    SHA256

    a54a72a3bc3f885cf0a310c6990718ed195d3b5b2fe77ff433119780eb476aa1

    SHA512

    a86cd979069d97d1919ebe61ab06565b4d3350d466107c92ddf678b4d5622e330e8e77edbfada85ae568f4c0abaa29fcbc803b2d415d1abbbf1b2c881fbf997c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c35a1a6d897af91a275a18708949769a

    SHA1

    40b1ffc7fb379f63d714cc4e1e8dae5789bb91b8

    SHA256

    25e25a977cf5467224926a96df42965cd3179d13566e88a7750e9fbd51d50d35

    SHA512

    c596dbb87dab8b2aeceec46d77886919ddca265679915d94671150d9f197479e7a1c852b181271efa71b4b1c2ee3fea1b68c83bc277925fa586deb6d97da33e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30fd3c5dca42a3920b5aa82ce2c858bc

    SHA1

    2ab5f25ac55faccbb77de844effb483c6c007018

    SHA256

    28bf0033fef2cbd768c083fee3d650b027eb398600a84638c69e86197d1a064a

    SHA512

    c3cc3d9bbb918cbf6d424a6ef99880413600a572814179345ad067a41e3a971e810e08c606908714e863d9f44c1e67a94b4ef995765573ed28bfba0966540796

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c4af828ff29d073ca8527d65b8efd89

    SHA1

    e0531a1c1ccedd4f02d5379ba8d6ce8cfffb5f93

    SHA256

    97eb4551a65ea870526a37ba0c124077d4b752a881209f61af2492a60c0a418a

    SHA512

    85275da89ceb418e296982bd99011aa65b130d11c6d94184ea0fa058a92d6e3ecade186e5e19a88efe0892e0c44106183c4ee93362a2ff2296e2368f428298d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2940ba7319f8190561f37fdde1c48b2

    SHA1

    e9609661578709d40c0db08f92195509213ebebe

    SHA256

    61d1bafeb8a61a9a77dad0962a5b3153140563ed2aa8a12b228502e8474189a5

    SHA512

    d20e765b91e29ce4f1b01381b8e10ce61ee8bbd8f34a60ec2cd2b394ad0d6879d3df94d2e40bd73d2124a5a0101dd059365924e636aa00a2bdc67c51c70e28eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c80739d9ca68a606773cfdf9441f163c

    SHA1

    a7a20ebdfd68431401638a606b4ba9b46fb26321

    SHA256

    eb26ee5cd79cb51532e7ff17ff08fe383b843c692159b4a6e1fb6cd31d7415da

    SHA512

    60036f7dcf6dbf23619f664fcb1bfae747a1ced36d3a0462c5eb9825a04314ccab2324d9751faa753bea58dd8e01dda562005f3741a86710835492f3d46f1091

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79c979db2d5f106afcd01febefa9ce9a

    SHA1

    bc7e6926bb95c466db139b8b8aada988eb866842

    SHA256

    0b4583d1df387e9809177f868082b93a9571aab8db4dec8073e7cd95ca9627eb

    SHA512

    dd97f9d8c1a758235daf89cb52f75de84ea30867cd0b5f663c3cb4a35d4f86c1fbc179032e635fc88c95654da10922100310641b0f7d03a83668bfb33698c4b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d1bafc290ef437327fd7e85634f84168

    SHA1

    04cfcf3d8e565b2f33284707f08e5acb7790da71

    SHA256

    4be64a8db45e696aa836760fd655d9bed08267036b43c1723f54215ceb947316

    SHA512

    80f266249fc658282ae214dbdf50709b4cbe0f953f8582545691b3c8248caf9134e62aeb046d8908df9d343a47f254242ba5264faa987a3c75b3e51f06d4abc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9610bb35ab9278ab068a6fc185c5a8f7

    SHA1

    770ce4f3488a610c3981c434aa4b2bed98657065

    SHA256

    97cd1e6f53800e39cc1bb8cce06e8d8b1345e35c93af693de2be3155ae71fae1

    SHA512

    5a2ff4342c7e5d81256afc9a6248bde0e0862c090b34e7abeb28021622aebc6a37a15049163c739215ed5e256c0a05d5cab39eef313c74806816e129c3af0004

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b52dad442f7407e6fba3236128cbd53b

    SHA1

    de2b8b8bfd338e641aa172874a0b64ed55805eb2

    SHA256

    fe0a7ac37c7e2b867b91262d4e80e56fc57f9e1b7312dd86ebc550864c2d31ae

    SHA512

    929c620f35098fb605393346f9dc93a037cb00133c5f9b8818dee00a4002fc36ce2d0167036daf40a603f66f2092abeddd69868928437e7186e23985d02a9ba3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6859b636fd73831c911a31f2cb326a3c

    SHA1

    a6c8f7cbd050080d33ac01b22bff8659984a75c4

    SHA256

    1900bece036c231232ab97a26b550624f1ad77324a541e4bf25ff9b84c8b3835

    SHA512

    b8cb7ea633470d1b8153ea2580b2a2a9e1b7211a573fbed6a9577e2166e836f6242ea7d3440f0404f42b6b805cb20b82845f33e21e820d8aad17f17af18f75a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80ec818d3123d0b9641b8b78e5535790

    SHA1

    2f6866b12bde73c4b5e5d298396b8484bcc0a87e

    SHA256

    2271871288b6046ae331cada2a6d39050144218fa358e3123735fd0bed93fdb7

    SHA512

    c5ce8784c495581edefbddd9cd6f06f6c4d805ea2184f34c9185890d12de6922f40cb9a3e45c9182e12f1eb1b92e0ec74fce502768573c01026113a9bc4dcaea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    685a08a9346fca686e141e9f0974abd7

    SHA1

    add503e6e4d898e6359b42b84906baedbb86b387

    SHA256

    e8cb1ea1913ee7adc06e7a960bef8d9fad2f1743ad04d25fb85db75a80438303

    SHA512

    389fb558fceb2f03aa22bce792774a32c6f843d75091a076771cfd2d1b83f9efe769918fee6a06c5d5fcbadedca9ee8697b98f51565b5a8103890343eccb49cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9932a0889ecea062d93c58084e5103c5

    SHA1

    c76cb98628491ee3cd244605dc8b3ff97ba62050

    SHA256

    bbf7823959f4d8407dd3a6fbfa170ba957c95e172567088afc7b39bf9359aa26

    SHA512

    20265f6002c3b5216ac22ad92bbb5504589628255759f7001ebe5509868585d2b9e7c62a8281d803831230b09f32120febaacdbcd98fc88cd662dea4b3e0bea2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c19f87e6e9359cf43535c752fbaf9607

    SHA1

    15874ef8d67ce6c8ba025e2dc9a0f20c1d065177

    SHA256

    3cada473e2f05e8ebd6fa0db1afcb2962dc9c52d0201ceb16415d77522b0256e

    SHA512

    4bf08aaf493cf04bc1891c36a6c6147de3eb01afb70d3aef48c0b12be27c3f73ac4ea5296419505e76794177ffc4e6e9fa0772ca96c94a4313d843cae8ce4648

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40df74537548e59e00f71909ad3e435f

    SHA1

    76e7107e05d11d882fce152c5eacfe8b5e951e3f

    SHA256

    d79bf2241e4b78094201dd7003235f170500514e4d6bbe6584571342ea0453c9

    SHA512

    c09ac60553d01d1711a81a5898f13c8eebaaceb4d7431f6fdc064b2640b6e671d1fc8b0045384449c68e91fcaa93477f51715a8a126193dc29d8c523eeecb0d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c42c5d94ee36cb912057af975b08261c

    SHA1

    b2559514069e0c63dca597fb79cd8de53ae9301b

    SHA256

    ef0f4e7dfedeef45e5ae6a70cd297d4db2e4a6e72a98be2ca07d4bc0fa95baa9

    SHA512

    5864290b6e4ae1834c4a1ccc05dd495a23ef1fae7a13dd941d4b347257d1ae8d164bbf0cd82bb69d8e543e92eb2805539a3a99f6f0dd525b2747dd6c7c5e87e5

  • C:\Users\Admin\AppData\Local\Temp\Cab1EE7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1FBB.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a