Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:13

General

  • Target

    65a73daae850507a2ebf2875a87b94a2_JaffaCakes118.html

  • Size

    461KB

  • MD5

    65a73daae850507a2ebf2875a87b94a2

  • SHA1

    dcdf05e840ca8bd3427a23f926e0567c78b9b6c4

  • SHA256

    71180f1045ca09038139302a59e6c1c213e871a2b421f6afff00947d41b1fe21

  • SHA512

    1cfa9a75a602d0ce2885b7c52dfe88e1ce66c43c89fc3a60cca36186f78d5b4ffedaca1f767406d031bf49fa84635fb36a143fc592b2d1954894f0fe76395e2d

  • SSDEEP

    6144:SBsMYod+X3oI+YLsMYod+X3oI+YIsMYod+X3oI+YLsMYod+X3oI+YQ:m5d+X3d5d+X3Y5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65a73daae850507a2ebf2875a87b94a2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1660 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11d0cc1923ac580f0bce231fc87f69cd

    SHA1

    74b0747aecd45801fc9a8d4ad574a04ed5b5e5d6

    SHA256

    4ed07049e36e17c0a03a898920559d300399b781d65db800330bc7b1deeea1fa

    SHA512

    b86c7cb1d2dfd17d5b3a00714f98292e947f94803a3be96fe9e2a4c69c1f00320378d13232129330cf2473ab60b7cf94cfaf5620a4c36aa253c353eb7248c7e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    791df296924f40d7373ccf17fa2a56b4

    SHA1

    54094760e9e64cd304aa22258bd779366b6818fa

    SHA256

    e650d6b2ecc035ef3822b4293148587622fd2559209de48964c172d745db9618

    SHA512

    047ed7198dcb9efbe280324f05acb5591b0a422f851348d0e226729386185fb2d0be90e0af0c228fff34342464e4469679ec8d0213032e237d79d608d58e321a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    592c97c2ed442a35844d33de0df445e3

    SHA1

    b1753687f008e083610f0bfe35e03f5c1b4d7c58

    SHA256

    a97fe5d8b8031cce9682470a1bc91089355aa5be08c3c4a2c8b3eee445be4d9d

    SHA512

    f8f9efb26746289d03af60ae49f299c844ab4937fc67523e5d847e371735f2b91fae827ef1b051d1243ee248a68c0c6bb9976d11ac7f7fe4d33b70d1c4c3604a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eff286cddd400249ef2dd5a06380471f

    SHA1

    3a908338a68c73f05743daeb7ee7bfb5513097de

    SHA256

    2d1998874ea23d4a7ba1ec614f877f3ddad4e032d83abcb7711cac5c6fdd9829

    SHA512

    c6bfe33c52a5d98375461e5aff80bff812d0164431884aed91bff43373e434ab5c2745c3a8b23e8692e9fd6da6ab82700fcaaa530d9388fe53f6ee34ba610c40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3e17f4338e3f0ae0e79ff16333e40ca

    SHA1

    d0da983130ba89c05e33bcbaa3bed14faf5ef400

    SHA256

    d97bc505f15ba8ab866fa9dc9b543d5b7b38c4889183e6601034cec3490caa7c

    SHA512

    c19d456542f6dcb2494e7fb8c2a8b0a0fac3d58a333c6bd08730868b6a50eb4de7137e7349a353fa3373d4ca37d91980209a99c8ac1fdbb41e4bd05cfdbac4cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5f21775e672066ee5615d0892dec1b5

    SHA1

    f506a989a6ed137a51972d3397011059b2b71cff

    SHA256

    48237bf69f23da0000c7533162db4ae453a2d89d875a9e7c00643cccc287e8af

    SHA512

    79536da71ecb73587d8196da0affec036f88876d7e9ed7a0ecd9ae5678093afa12b5ad622d547ecb81e6f9cbdc89676c2903a0eeaa85003b0b6eace1a9d44f41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    713364f64bb472a5425d15ea0cea8703

    SHA1

    b038996d7f8e42dac055364acc8b20e94404b634

    SHA256

    5cc932a488266d4e10adb159be96c2016ab3b29553358bd796263b177bf872fd

    SHA512

    dfdf4edb566cb51c0357d4ac78812e78d6669728ff5a9e3b9c9e1531a2be67abc452261e37267cddacdd189371554f6d19de51e4eebde1416945a7025e9032ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56c07cb5ea15b3411d7a468f7b015d2c

    SHA1

    d9b516195b4bfbf2dea6dc741f0a12e75d005445

    SHA256

    be04bb151447a383def7f0b1d57955ad701b572c98714e77deb1eabbc46c52a4

    SHA512

    4a61ab55c03c15a7ba330879ab10eaa493d9c0a8f09d7d0fb3e7761d73737e5738ef3d920515011837350bcbe084fcb3b4d3dc21dda0601134945e6c5f4feeed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    21e76b2dbb6d5cf19102b4acf18760e6

    SHA1

    c7564609b680ba2d0b5fc1b66f52fa3682d99e90

    SHA256

    69e946222742db9a76c042da91d43cf67229c1426b429479ff12bdec7a3ae4da

    SHA512

    8cc2c13a67939c76c7280d5e682149d67e7b974ea6f4076a9155283d10e0b8e8235568239c3f376fb9e37df56d2afca4a4b9c44fd1ec547ea1b26f2718e6b769

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13f82642cad19887f89788d82d2158a4

    SHA1

    7602364f04c02012900212c00c0d0ea509831165

    SHA256

    867c37c86dba3bb101a68e665e179a24cb95e30433ca6a8bad21059752a86173

    SHA512

    e7ba04c296090ac43e5b5afb6e7a6b0a23f3f535bb47b3da6eaca84b8a365d9fc1954eba96dbc82b3d28c3371a7d092e646468359f5ce2b438bc251b7b13515d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    07a7c0ff710fb504e5e667071abd4e8d

    SHA1

    82b7727c36a2f4d32e6e502465ef67e70ec61b2f

    SHA256

    e8d81960e742959b9aa8132b5e897e723e2677492b4146d34359eb749ba1b887

    SHA512

    871eed4fce5849ff602ffee2b6a4b1b21773bf3846739c1d97fb45811a3a98ea647c8cbdda1ec79949a9e0e9b4c1e6c5b4976b7589587c551eb4315990be4a86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37b2c9c5e63b9e998bb7de5ecc1b5401

    SHA1

    97bce80591dfc81f4474ad8df200be29a9d981e9

    SHA256

    7ff790e47c829580fed115dd8b6a0b09ce1dbddf8d84da2112b253b1fc1591b7

    SHA512

    797f2fb1349055d7cc49c88885a0c36deeffc0e148ea36200dd0da33b2571c42e98d4526d0fe522b7e45948d62f38c6da5a695dc7e19c8f8779d4b357b4e9370

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba7ff7fc509776a144b99005576d9253

    SHA1

    9b0e5eb6ba091d8067be41415e4416d17dd3126f

    SHA256

    0e66c86fc3298c5578af94bc724b912ed9d10cb65101304f4d3215580c7dcf17

    SHA512

    de2923c8fe39d194b77fa0831fa1faefa230e5bb62c0f079bd4ba7bb2e49833aea776dae75868d5cba5a707eebfe0304f6a8bda3cc9ac05a34217d7a74449cc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a5387331ec7eab278daf4a02326b9d6

    SHA1

    ba194c4452f9b6db5c82233e1aed11d7bd3af5ab

    SHA256

    d37c3d0a5e4a05af087ddd551eb452632221cf549568db88e90e0dfed865dec2

    SHA512

    252ef59f3ad0e3a60e9ba42a0edfb54fe332f315fb191a12b149b2837488867dd3daa882aeb7c74af7bec6951c2c76fe8cc15bcf2c9c866ddde9b345e4c1c7c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7228ad6e2d01e8fac4f4605777ded1b7

    SHA1

    c23e5040722a9954cf276b5bb6e4fa542baf9ffd

    SHA256

    93f38d86126bb9c055d7ff57e54bfda2915e1385930d65f46a034f8237b35955

    SHA512

    f9b3c9ff46eaaaa26b8e09454fe9c7bc81a753e22bfb8d303d984eeaa3ac25b17c57097f5f611d869f8d577f7642a7346394c82e0cc6fd0a67265d827e56913d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c08700e3da5792dd9645d82429f66de

    SHA1

    82d7920b50cc18f1bcdad703f267f77dc1b2b16a

    SHA256

    0cc8d244eee97546eebd710b91632e04d83f63860dbf4ff058e61b22a1472964

    SHA512

    30fe6b33fa6d0b83a2af94a2e1230e5525dbeb7c3a411d549ba643167d9480c292c8ce7662fc0b34c3b6e1cbca5b98b3fddc4bc036dfc287a22bcd16e7fe776e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0444addb44a0e2911342c85462c047e1

    SHA1

    9c95995d4c4d294523188305042b95649143dfc8

    SHA256

    5cee404ec221edc7b6c0af34961c2f357208d4ccca50b848cf530b6aacfcc520

    SHA512

    27b2c64a49ce76fded2416c5a7d4ed5e6556fb239a69c5e0222890ed93b754e9008976f9b25526dfd34a2d31f4ffc92a90a9688843e2e2f922f0df487f6b8777

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9e0d87c80fb00e8287b47c64e8413e9

    SHA1

    6a6c483518ebc0388ca0c7884974cfcc90501968

    SHA256

    3d32569a15287a7fc23b823a104305f449cbd206718ca703e60379920ba9a548

    SHA512

    dea2420d66bd8047af0bf3ff63f3781340bc10f20b50888757ae917ae26cac89367f603d1693bb96f5266c545abab455c5aac33c6cb9d8fbd9592ff9bd4152bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fbbeb294b90e7d5398f4eec4a648671c

    SHA1

    ea5716c91c9f8eb36238cc73cfb70bc40ba7735f

    SHA256

    1cee37a52dcdf952370bcc35929a6364a25d56f55fcde786a2ea0113e2cb46c8

    SHA512

    4aac0368470ebe40587fa4dac848bd7548caa36ccfe82db5124cb2f5f4553929623f32c50b9b240ac14e36871c53737bc80bc3fafb05f4eaf05fe157e03cb4cb

  • C:\Users\Admin\AppData\Local\Temp\Cab3BBC.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab3C8B.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3C9D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a