Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:07

General

  • Target

    65a36fce3611dcb07be50b2b7b8933a0_JaffaCakes118.html

  • Size

    9KB

  • MD5

    65a36fce3611dcb07be50b2b7b8933a0

  • SHA1

    0ae6e878318d6d775b7f8ea8acaca0e8797ad382

  • SHA256

    6879f8500378f0c79722197b870d81379c07cc6ad06738804af29454d273eddf

  • SHA512

    3cdd41bd78804bbd1c4e92b0e2c0207e34e042198d9b5e8e5e2e248def910805f9232847cc3e5ea771be1b0c97865cbaa3fc89c6129c38d37c69a35af878d823

  • SSDEEP

    96:SIpWcD8dQcYWUYu3OepKtyJRCy3XCy3CyVgRB74ueMKNkGOXOBHUIX03EYXbbbft:SI4xdVUJp8s0Zz2g78uM2PeBM3f+EP0g

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65a36fce3611dcb07be50b2b7b8933a0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    854143f5677a32a7a764e8031c06542a

    SHA1

    423d7756c137a3a95dd8525dba80e988eeea4676

    SHA256

    9de8a91140ff6e4ecce35eaf3c75ecb7efe5bd5049639e225ea070e20d544433

    SHA512

    c28f015019fcb4eb91f88dee0990550708dffef76971fefe675c88f0b6029b381c652092413ba87531fcb5a54596e00fc5dd62cc0ae9265fd65e4e780873f88f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55632d5b3fdc0032d6c8ae1ebbd231d3

    SHA1

    76ca79b51fdf00a29235e2b21293a753fdef347e

    SHA256

    ff2a778bdeb1efed1835b968137514272f29c623b96ff49b0c828caf3f0b59e8

    SHA512

    7de05c4f5b6871d85da75de1c4dc04e79750c0e425ad7ab7e058588e213033bd50faa0f93d2da4a3e2505964a040f1927eb608fe549b2e794768b90fa58c3380

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30cbd344d2bc2a9dc3584cfabab569c9

    SHA1

    6dba1c47f0795452883f44a844927d78164b5b62

    SHA256

    38e9716df631a9bce900f585675bef728be995476406659e0ac2b720e7ef0f1c

    SHA512

    3ecc7e9a7b409acac821decf1f5c1e18de8f04ed903b495e7e5986075a4d53ddbd86eb2c5f50a407061a1bf0199b53bc429d4a59d8bafc87a427f58b67dc00f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8012f623396b7f8da8d86078214a7557

    SHA1

    6305ddc0f1b9eeb1b6d9cce33aec9d9aa97e08e0

    SHA256

    0abf3540e94527dd47b07eb638b27fc8ff6eb7342ae54621d28723cf19a48b91

    SHA512

    e10303faa70c05148c3c44bf1347f901043f698ff3d6b28d78a91765409d0661330e1a0915e0749fa973d26ce3c0c2904e9751e561175f4ac4e0bbe484e037ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    428ad614502569d45e9453d0d2418f50

    SHA1

    3948ace1b12e809375df0d62aef5d44318ecb15a

    SHA256

    5de8cb641b5d0e4371f8ba178990de015d9831621c3cfa2941f690277241fb90

    SHA512

    1c08b8efad070ff92d13145bab38f5e797e124bfa6d4fdea99b70a29e7314d1e964295929cbe1535ec2adf9b0f52a78a4c33a96dc1bcf3bf03973a71dd4f7c13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b15f1e5c1ad4f62c23ef6bc893ef908

    SHA1

    c807aa05373335ec66cf6b856ddf7579fde38fdd

    SHA256

    11ef46c973f100271428305411b280cd3cf67751f754f4aacf81687d3e4dc2b0

    SHA512

    cfceb81080add0a60b73bc108ba21a87bc537e01ea27e38cf5be305d74c6823a0002861efc2cf761e2d0a1bd6c24ce0304b397387edd8bc48a2aebb5d954b8a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63dba26d995c0b1973127613468f7f92

    SHA1

    b290b25c9e7222b78278ea90ccc67d3925f9e9c3

    SHA256

    6d54726ff3936fd4ba13efdbfd5629d0adf8be74ae54ad71f9e389acf3e5d81a

    SHA512

    5b688aec0a5d3a28c780dedb9572de27113f4a7b055c6e4a78563c94de7bac9163c7c7ec7448e2331b72c589715fc3d9da78555e75aed70ccda4f57d95919f33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08c75fbba5cb2cd9949f2af158c43731

    SHA1

    bb0d38f44ec9d73794706b2da5433c3bdc596c50

    SHA256

    7f5810ba621652336b6903f622461d83b6ae4abea7cdadbe0e8e3c7a2c582999

    SHA512

    0895f02068d1f517f5de2f38a6194b0200f1a30b8ef088baabb28ab350fc90f1044d2bb55d50189a4934a391b0ff03382ef1191db4c2811685ebd4110d94411f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75a157adfc8122e8d2faadf9b915b533

    SHA1

    b8b7dc7c2a674cee83779f075a67680ff1e380c2

    SHA256

    f2bb0c23d41dfac743b19eb5b8be428d0fd80ce51efbdfa6231ec39f290b6b2f

    SHA512

    9dc12154fb26e072b40854d3a5e76ec665112f5d6eaec644022d2efdcaeac6688944fa9e8172becb79208db82c2a7024b3475b37f1555844c6f293ec491db0f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5ab798368fe43360dcdcb79d4faf86f

    SHA1

    b9617cc1d96de3126fb4f5b3392cf23029a0bbc9

    SHA256

    e546602524a62da24847fecd2ddc03bb331157bad5a7457e0186fe32d1187ee4

    SHA512

    7376d140ee94958945f64526f4795f3b7921f9f342ccb95f1fddd33d3229265f86e5a69d004af845269d80385388f3f582e93d619b03a50376e3a8bfc2f8f461

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab6c60298a4f7e5db203aa74ce480220

    SHA1

    e25de3ca92f1ca53f2c12a2170e225411ad9af53

    SHA256

    73034a4e090e7b58e9d8823304898c4f8b2e89325363645bbb08acf7a54179ad

    SHA512

    269cfd798e679ab59ec469ad025e2570261f65af3c71770ada728fa6d8fc27cdbabb344d76d8ab602cfe4ae45804f5f16bcf01bbb587e25674f999b997f2d0d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    789c5d3fcd4790d070c953e53f5183d5

    SHA1

    eaa747935bc5681f286dc70107d3243ef425568f

    SHA256

    db1af187b1ff4c986adc28a8e06d52012182afe29cdbafff73b6073a99ab030d

    SHA512

    f2cf6f23d56bf2e78dc3429be702695f036b753f6fdf4ba02c093685c8c37440dd3fda12139531c70cf6ccd8360354dfad34c0c3eea353fdb9366373bb22fdb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5db710b6d801cf4faf4b9af5b3d0b84

    SHA1

    a4a431a0807ed65efaf84872439b5262919b2ef4

    SHA256

    3dad10661063c4a7f5251edcfb25ac20cef32eab63386b7aaa04be0547d4e037

    SHA512

    a590391c34657abadc0a9434928780863b55d32f4eb2b086666a2a45bd7a2f58b1877a3e2bd6c0b1363ad6539f3a06ed91eb06a67d56095ca86e49b4563272f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f2a866c12aa57a79ca5fbfbca8e8193

    SHA1

    4743c32293340ac70edc3f6e7bd6022ddba65c39

    SHA256

    e42332f2e2ee62d14960aac00301be7c35cdcd9659b26d82edfce03e51b01a2e

    SHA512

    92e98c50e179d1c6751a2386dce2a3469fcc59af788e37411b7e714e509e44659b99813531f85d48130497732f5aef6dbd0c5762aac125e5d615cc56e08c0932

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41ee8d691b178250968a4135d2161ce3

    SHA1

    a2a4d038181d07dfe653a86db53983d3431a838b

    SHA256

    04d42fc0bb8ea73915af911e1b8e58d4efa02b51995fc0a04eaf87258f01cd88

    SHA512

    bd13e799851460fda72807e7ef96d2cb40d4e19f7bc6303243ff20b3f8a1ea3603d042a80bf683876fb6536dbd0d2725ff9e75b662b816cc37f293a3cbb5aabb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7db953b408dee7571a770b7d2cef156d

    SHA1

    ab9b36d8d67c774981c1496dd7355c0276809c0e

    SHA256

    b9674496a0cc422c6659bcb168fc10eb13ca854569fa2ebf77151c7ce8114482

    SHA512

    ef642c25531d281534c79749ebad3fca08959e905296903e52d50c13af7e58aa068c28de82cf12be91ed09edfcee5840698eb207151f1827a754549cd3f06f03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb1e8d171bd0ec851c61bcedfdf2e7b5

    SHA1

    99f33c0f462e02ba0f5aa65e4d450a66e53e31ac

    SHA256

    96c91358dd42d40a2858fa940d999cec4f967d4fc901b1c5cf703ff03950ed8e

    SHA512

    f3f712f8f6c633276f019bbb6fb63d95ed15eef75e734ca4da290b5b89b55f15f3263e29b9bb7fc919247083dbbb50a8c38f5a89646c3a7a06ff92367945ab5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80894409ebeb0419124593e0c2a7fa81

    SHA1

    0f50670846da3fa33c4cdb09eb07e6dc6d960064

    SHA256

    062d82aeecb29e530180c9528d7c5c41d8844e161392a79f58a690ae57ece667

    SHA512

    5f97de9788d45398f048d4a948771da8dc4a700abe13609e78f59dae794848ed34394250b4140ffada8d6568a0a5e53e6901717f3b035c05dba9ebdfacfd19c3

  • C:\Users\Admin\AppData\Local\Temp\CabC1CC.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarC2DC.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a