Analysis

  • max time kernel
    136s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:04

General

  • Target

    65a0cd6a1310b9c126c86592b4d08f91_JaffaCakes118.html

  • Size

    192KB

  • MD5

    65a0cd6a1310b9c126c86592b4d08f91

  • SHA1

    b641a093ba40ad70b352a61f391f6d077c45deb9

  • SHA256

    7995ae4bab72565140b675c371e9a6dda9a8a1586058a0bcb9006cd87fbc0f71

  • SHA512

    b7bc1e2f46374219508b864170a2a6d38a38dc18e1742f406d44d4484f2cbb627b42d4b4ea5498c51db92b1f58a5b9e5f719876cc4991214ba28c73fc4b740b2

  • SSDEEP

    3072:S2SQOyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:SjUsMYod+X3oI+Yn86/U9jFis

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65a0cd6a1310b9c126c86592b4d08f91_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d6e769fa0234ad04a82b2b5596045a3

    SHA1

    873ef72251267c971540946b28d8aa03b7a37998

    SHA256

    fcc498cfa4db24e1b0244944403d71edbfa0922c508f2d1d14f1b7e1ba30808a

    SHA512

    6d8ce47ab0a3efefbace4d02120cb3f27d72089632022ffa2c9d231aa64c50defa95f808389af75e0f167a9b87318cd3503b80ccb3611f1dc6f684f5a994f67b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c05f1f37e50f31eaf622aedd66d6638

    SHA1

    d68ed746294dbcce4be4a7338c3ed08c754de07c

    SHA256

    b83cbf70312aece670cc2fe532aa33d028990a5e5ca8a313e32a3683106e75a4

    SHA512

    1fcb982338dd591e45048b40294d0501701d8fb57b598ea602a04521d77820bcf313e4e154a7cbe4cb0021e235a2f761b00b7439150995af7512a4def5948a78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    334a959ab565bec77717144f539e6ede

    SHA1

    7a8ee8eb1d55cc3ae2327f54bab87d4182f4fe0d

    SHA256

    8535f3b274865ad7c2eee79134faa3433511c25e958001464456e1d4a321cf6e

    SHA512

    66454d19852c034de6a106c1c883e2ea8bad0c73fe01b677f335859add6b6327bac7501c319371e6f9ccf7142e870ab09127eed5c7db0e4fd80c4497b026a60e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42ddd6edd216b0a1b7e1daa06ee0206e

    SHA1

    9145d675f2b0f919b3524e9692924765f34464ca

    SHA256

    603ecebf5850367123baceb4d025a3056d5fe5fe0d14d8508f32cf22c79e5839

    SHA512

    c7dd1b6dd32e920a0426a9a1e9929e7cdf95ccb0ae7cd44be1296fdbf1912338cd7c55358b44fc596d7f16816a23fa2db755d64dd723c3a2ba5ba149934a0403

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d0bb3362b19a8a268ed5099fa9ebd7c

    SHA1

    b065027bd0a2f3fe90e64106e1d94d1b4732aca6

    SHA256

    69b3dd863d573da00d0cec0790ba45c66e5e8cf7f282766762ecc87feb24c29c

    SHA512

    6011dfa3e7ab476b4190efe561ba3621b7acd265099fd03ed0c2e1689b8d662782eeb1d44cc59997b99ea125f09addde38c416e73fa511ec676a0c80785b5ee3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d12f454fc0f7f0a4a58cab083dc9232

    SHA1

    9ba4b8479870c2b15f85337c545a62351c0db4e8

    SHA256

    4bc494904968e7d1c7d9e0583e3074c7d04f674c53792970fbdd02c6b5885cc1

    SHA512

    f96ee325ed9b5cde2a9d0d623b2157a497570b71285ca12daf9b9df97ee517122c5fb9a9fe5205001ba3de53906a7a50fe0c96d7fa8431384cb9ac38bf11f5b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa22eaab70b9f1d756a5abf422fc21cf

    SHA1

    d9f52776188d24acd236e02d20453a2e3dfc55d2

    SHA256

    a4043ffc45ec7b1c687d0f29c7462151ab03b6dd381353386339d723f3a08f1f

    SHA512

    d8fae64c8b17b007363020af2f38ff244f9703e5744ff89a38d0d41f19e34e0ce8cfa0b55ed435a1ca246c0b638b7a03e7eaf8b5d3bc219b6cb345dc2533027b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    752b081c86d5c398f3c280ab28fd2695

    SHA1

    32440632fcbcb581c94e1754dc6958ead4292adf

    SHA256

    fac6b0fe9265ce42e5e1db06a6c0e567695cc1101e53dc8501f7430ee5292931

    SHA512

    258689ffd6ac2a9e325f9e398f65d6f0f4a9fba1a44bb583ad9c07cd5bca39648c5fe5554004401cadb4f3378a3fb6fc86a6218870f48508d08d42ce3552f2fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72207c24ca70e7f23853610358e2b8e5

    SHA1

    30835914a186918e3b4dac05b53c5bd26ae2b287

    SHA256

    aff6cd8d8b150be71208b3f1cd3e2d2c2365d34fc62d73bfad5226c5cb288770

    SHA512

    22d76ab6884578d0eaab0bd40f3217cba49e70cb3756901db379f1fb32c6418b4a8cde6f06f1f16241666a49eedbf4d83ecb1e60bf382cb9b20e1440b9d344f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    072f7dfb1db49969257503f7be013a0e

    SHA1

    1c5de08788d82b678d8dd975c95dc95d48a20537

    SHA256

    1ddfdbde43ba953608e8920db236480dafa1057b7158b29c6087870a400c29df

    SHA512

    9a653aeb899beb2b93fa8e3551c514c96b5963ef3f6f81ed8071a17be7b3e3d1540994ba775ebdff2e0900908c67148333509b21141a909c54c5f4fec592274e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91f761c64a95f2aa38a8c562c6efb98e

    SHA1

    cbbbaad7cc0f439017c0d040a74d4d177a448213

    SHA256

    2685f58c7f384bdf9f9b60fae5f07942afc7c88b28b470dd581b93995caf23ee

    SHA512

    fa59167cb504ee0829da46f8a231faa6f8bc15e3d386023f1a5d62cb0a0429007951f7a52ef318cd19108d7f2962f3b6ea7ad5760020703c0459fa09273975d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54d7622b584a974b235a2b4547d4c387

    SHA1

    45e046ca53fd4e9a7e01b00ab2f4d42835166c57

    SHA256

    8dd051e00a4a375a5bb29adea99894edcb5ab85ed625a556d93431e2bb899c42

    SHA512

    e0ca26b813ba09ae2984f2be45efb31f4197155574224793f9ea26ac729ef8974f0f2040f068629d360d2389dab2d3eba2d331c228610ab32b004b5826bbcec4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48a25ad9170c36f4f968cfc767f89c25

    SHA1

    b5c495880a96a29c7ef0dcbf858294ba53df41eb

    SHA256

    31944a50d711333723ec1a09df6be9d55e748e77137ff3cc305240859dfa7321

    SHA512

    3fd48874d87d84853fef4619ec580699d43b7eb7a2ca169e3ddeaaaf982e8448ca54eefb795a31efe86fd98aa6402995db9338015150dbedd3c45334bc2e4770

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e0f98c3be37632e36c493de9c65cc293

    SHA1

    96a61350f161ac207a9d6b5da63d304bcafed1d7

    SHA256

    22d5161dd1f9fc82efecd81525638798aa6d16adc379a0acda35dee3925dfaeb

    SHA512

    f159dda6a27cc1b9741790212bf684ac1e3b6751c64ee5862e35151ffcccde966b427ea110d7f9723cc8a096a4ca457a6caed057325d4470b1fd41f22b4f031f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aebd1aaaff96043473bea804090f9b7c

    SHA1

    76dc6834d2044bd1f16bfc8e95963dfe463dae8c

    SHA256

    af5824de45b4b68d455d48441f081ff6b6b9052f03664a2216a94d6ba6742121

    SHA512

    a489caa897615aa9f2c8d541badb84f1a9733e92ae75b889635e6a918b71f4721b44871ee3621bcac7b9bb57fb9800033d1403cddf247f5d4ca195a07f56acf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cbb46a6184f4d28454820b935c8d947f

    SHA1

    38c96dab9424e79f6a6e82d9a8c0276ab8d5a7a7

    SHA256

    67dbe1b06578766972b3c3055b577251e1fc03168ca56b741bc2bd9b61921230

    SHA512

    2fd36515f851d912c9d6f100e316fa9857b2b5a5e6f01fb3af61dc1a1366da29abbcb8e83f23bd79dbe4c20587a59a93660b2c4e582579bb3a7430eefe2c6cd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51287c56ad03be7241bc4af21c3de247

    SHA1

    7f594f1d5081a589c941a980ae4479f9f006669c

    SHA256

    27366c027498f9a4565621158b21b50ed96fcef58d40c09277a586d850c9a0d7

    SHA512

    d922ae7b1c7523cc83567d01f865bdca8139a64c24bb5cbde54948c6c657e697820c25707a74be7c5f21851242275a21c42d77abf097c711ca717056cfe53927

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d5d6235417693f804a5a210c8577539

    SHA1

    bbef0a42d963c7715c2b8b28004a688764d2f029

    SHA256

    6425f6c91378f91b3ca94ab7d90c37a3d65664b3acd9cf9f9ad8227427f0861f

    SHA512

    6a6ff8378473b1edb1a38d0f77a320358698690780422b8fe1ab578d8574411c9395d69356c0f47257ec09fb3cf6722a3fb0d8901c247db13b106999bfffe3dc

  • C:\Users\Admin\AppData\Local\Temp\CabD3C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarE0E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a