Analysis

  • max time kernel
    120s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:41

General

  • Target

    65e28bd98340dd4085c214f78c26d8f8_JaffaCakes118.html

  • Size

    463KB

  • MD5

    65e28bd98340dd4085c214f78c26d8f8

  • SHA1

    65b3e6b22b14d2c4c844aa53983757b94e18e3f7

  • SHA256

    160642252d995e1e8aa44c7c94ca5bf6533336764c8a7e3d2f807b7a81072892

  • SHA512

    f661487ff7903880273b1e89a140c4e4c79fd1e780880425655e774faf0338d8b24a1129c9f0e9b76b28e398d270763380382d712aefcb22f1ef25c6d29dfb9d

  • SSDEEP

    6144:S5sMYod+X3oI+Y5QBsMYod+X3oI+YfsMYod+X3oI+YLsMYod+X3oI+YQ:k5d+X3i5d+X3F5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65e28bd98340dd4085c214f78c26d8f8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2892 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2944

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    233e900aa5be2a9ab9e6b86895cb9b06

    SHA1

    0077f49e47493ed0f6f3b98f8e081b7d2541fb82

    SHA256

    3bf65ca5e897cf1dceba185293b90e79130a57063e585be50943b7b44f0d571d

    SHA512

    26fca1d0ffcf5d14da9c1cc8276141f67ebb295aaf22ae2d194d1f8edcfdf2968da68c8bf19f6f287605efa68b6c7febd250af01b07ce371bfbcf59cfb351f29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e2da72da1687bc27acc419cb8582307

    SHA1

    b03acde19410d4706c1ea5f943398f07bf662ed3

    SHA256

    75294c338796df1a573af580e19e03eec530041cb71690894c364840fec424fc

    SHA512

    df4412efc8a87345b4cba3b7a5a496b6efb176bd66260cb7ae987c9700f5a0a88d100d419ae147e97c328803f26d4c9dae380055d9467089e8dcd51f63162ccd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d995b0e3f9499f949ea6f6eb94c90876

    SHA1

    6fce060faa2b75e60aa0af5d6f2dbef30aa82cca

    SHA256

    190e74cef2901ad4f09d372bfc00ac010adf980c3873b462c5b269675f8b08b6

    SHA512

    9763cb4d004bfdf5cb39be091e58d7ce345296559d28448313897a526bd2876e0fada49a59526cc214103844e384c49be8965991d43d6c3987576be039a04be2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    536b18f2bff1beb51ec85d78f6894722

    SHA1

    f42a8035bd67da7b29699d6210b72d504ee85688

    SHA256

    822b91b0f7be93726f81de90399921b4018de3324c2e6c2d0249bb77aafe4e41

    SHA512

    d018bd20723c9dd0e144f647b664d6cab50d13e7c38923eb2430bda61afda9f36e34fb65a8e4b3cb1bdfc5752668c36c77eed308c80a903398af2f855903e04f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e25daeca5910193fca751993bbef95f

    SHA1

    b6c64dc48972dd606532b23e2845482d64088c3b

    SHA256

    8303cad8bfdbedc218c02f7ec6e72f0e905fbf82012648eaa082914866bdd0ae

    SHA512

    132cc973650593e639a40daafc1567519977c50192262fb818424279ec3753bc4cf63e42a558dfdd9a162466f8788bc86e747b51aceb40492b53d278bb12ccd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2327471d3056ed041a100d74d283171d

    SHA1

    50a33c92d3b9e04fe70bfa48255a18c844ae9948

    SHA256

    68211496cb9fb506c818cb9f4500ae1160dba955693affaae9cdb9c989a84e89

    SHA512

    a1385713eb1fecbe7d1c4419af5ca30813e51c238ca2ab320dfaaae64357a4919e0c9af3039743bc31136e8d3c6f0fd5e4cd0c77a7b15449652f29be35da84ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    787b65f8278ebd0af288b7c68398ff4a

    SHA1

    7c5c4421a0f54fd26fd0ed189f8ac7fdf93e3b07

    SHA256

    70ffdce9a510a6a79a73eac5f7730e7e4097a742ca8b37ef571b9a315461ec51

    SHA512

    40ec34f3353fe3e888a9dc91732be3a54fa5572341d70b4f2066ba71c83a9e7c821072fb657c62686e5baa32408fb81cc3b19686c27c9caef52c53e7a65777ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bc7a66ea84cf62a76c37cbecce046e7

    SHA1

    adea5a42e0965067f34e27496d36a692352f78ec

    SHA256

    52192b8d6d86161d77cf551309b3f4d5c2598fecfcbb07566690cfa707b4c2bd

    SHA512

    db6047f6023c30f3f6301dfcaad3145b366f5c5f4306086e7073e84962623690838cc9b88de0f09a1dfea27405f5065be48c3016ba2c9ca040e5e13253a2a4b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9df0809e83dff5b6fc30cc64d6ec40cb

    SHA1

    1b4d2f9285f8d72cdbee0bad70251d5bf1e8f1f0

    SHA256

    542f2ef7ca1b58f7791585a8650d3efcc999afa02d4b9ebcf4aedea7fa86173f

    SHA512

    eeb09264e10f9052eba52b4a01f7cb1cec990739ac9d519392f6e3cf39b27b1ad452892fa33e6270175a19b03442d90cf440a54bc77aec109e4e8a07246eeee2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    547af6575f6a4f130927564be741da6f

    SHA1

    cd07f16d82428e25ee22032ee7dc162e3f2a8eed

    SHA256

    bf625ff99059fb016fc8f7d49c73c5f2821fe7d25989dcf5673ee0450df21d1b

    SHA512

    f6b7302642d6754eebcca3e50b93aa627f8ffd7c544deee8fc665a1a4bd7f04012c6ce1bcdd8b9b519d69a753e9ce4f5c2b2e9fc388aa58af9ea3d0481861deb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d474504903d5a25aec84708380bc378a

    SHA1

    c47489f4b533659c9ae7da9b53c94f925d44e4ef

    SHA256

    bec4bf871610a31523ec0cb42804ccda70fee5e435afc171b5483aa0a256dd48

    SHA512

    296981828a4312a605ffe273030ec9ca9d0ccda790a49c2e99eff6a463219249c56d41d153e685fb160089d14e0719293a42d04b61e77019d5fb9bad414f88e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ba973ea33d08bff5b6a8a528205931a

    SHA1

    0de3f93de35db68138aa5ab89204382f6da65b14

    SHA256

    86a843df50ba640a772d976d2a1a82f4d24dec719ff5033cc9030231ac5a2c00

    SHA512

    e34e91a6aa94d44ab033960d9dbb652f4236af377bea4ccf918b5cd0f44535c75d13e8fe776ab8ec39a4866034a7910c99a4fa58a3f21c3e436579bada84f9e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    afd0d5a4f55caad779536e851dc2ff79

    SHA1

    99cb90fa13e01307c5a07e69a8b7c914ba3b4286

    SHA256

    9b0bbe571893002f460ff8c5ef104560dd4180c7cda95d9676c25a5d3cf38f2f

    SHA512

    e597fe6c0a2162a97b693d5956da8e579096e227b4ff4d79d1962f3986173b3e1edc18e3d161822ead60f93629ab49284d332a0d7aa3c7614a70ddf488b50824

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd8ebfcf53776620ce75e8b163caa979

    SHA1

    57b2fa9874739dd511550e29ba5fd17cc90218ae

    SHA256

    69e43f88aaac682858df0c09064a0b57051fae907208155b0e82f939b041530a

    SHA512

    70115b733570d2006d51a100fc4c5bb862aae10b8dd8c23e623c162d5263c0c373bbabfdba65318093b9a26816403779498296f42c0b6d0f476e88c350b69feb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4cb7320b270aae9f84d678da6795f5fa

    SHA1

    ca3f9eb19b2f1d7c8683fe64a0c1924facef6bb9

    SHA256

    151cbdfbe7f4caa112f735e80ef2f91314b36626c219ef1282a60c5bf4cca6ac

    SHA512

    150a48ee39cfa2e85bf2ecd448dab36a295f02c7351792bd15f2e29d39d3c6d75617b3987a67375db6777c23fb3926bbecbba560602ad02b819a377d152732c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ca889476e002bbc09e5cf7362e84617

    SHA1

    64c1699024ed7255b432009af8c3c6d23b4cf4e2

    SHA256

    0ceb9552362c1041218dadbfb6f3bce26365288784ba19e5c24d60e6984a97b4

    SHA512

    b52aa90ce575d029d7d384bc358b165a74e72ab12b022f08c4d3b5f56fbe7c00f15bd3f516515b028edfa6c84b9d1ac75dec1cd13c26bbbfc6b53fc16e3c5d2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    852800ca801fb437d65d547ef08d9956

    SHA1

    e947b442c4388c23e31727efefacee068f311de2

    SHA256

    e3c92c571adb7b94fc31baffd0861fb25ea33d77b4cb8cd7d5f84a20b6f3d2ef

    SHA512

    7a5d1159e161dfb75de8ceab748a89f9ef75abdc4dd6c15c23550c7f501ca8842f3163e5e040fd14d3ceefc692507345b9e1e8b0f716784e4a15373ce2fc32c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5922f51720497f16bc028dbc8b23e6b5

    SHA1

    d42ac040e3806dff98aa278a6635e514905c3d1e

    SHA256

    6fa3012588f36f9fd488a5a5c1ed00a75e9cb41a8a3410671e44870fecccbfd7

    SHA512

    a9ec2b0b77980f5e442dc4a46edab356b72f79077be0bca8c0c01bd13928cae681e73bd600baeebd20dd3ce3906f15dbfd189d7538fbf16ea2d80cc3f21f3be2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    509821c84b69123d08c205c5cdebd548

    SHA1

    f55c9a45ebe142d4546753252c031dd8eba7ebf9

    SHA256

    0334422413d2108f9b0bef92daa894866dab55beaaef2b89e2d0b4fe319c7e9a

    SHA512

    a3dcb3e30bc0ebdf8488f14ca1de1aef35b87f36550aaef041574252ec1e0fac941d0bf29bf10ee93743c162db8e9192083dd7d7a3a58a2532e61c4a1ac96816

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f58917619f76104973d988e6bb92bf2

    SHA1

    b38c91e9d8f3d9098cb46f276e1f3ec01a138e6e

    SHA256

    cfa3f637bbe7d8b508598a335b7c3a1d6ed6359b57e498c217970bfca29498b0

    SHA512

    86156d1d70f4a1bfb9fbd37736d474efb6d5f5301599f260ca8cd71b2d6ab8efecf5b644dbc5c82aa1a5b5e4d0b6d404c7851240b8d8206ba454370e283a1f12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e0d1998c1007ba2fa4fe3d064cc5b4a

    SHA1

    ee1fa1ab9971daa20f9e9cc7c9ecd74a9f9fc5e6

    SHA256

    e38d5534a409a527beeb1388c2334feffeff2f93ecbc352b59d4e285d0f508dd

    SHA512

    8a2fa6b5399391b264373f19b802116a8d4ec81e57beace5989f88b5b97258a834509ba41bdeb31ef95d2d55fd2117666e283231a2a3995812f655205149c790

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    baf1b2e6b065813a6d2ceabb0c190cdd

    SHA1

    a1a35771d2a7122c9d657af86a14023c7c6340fb

    SHA256

    28927368aa3c434688efd18a1e9eade69d4d020b8c9ccc9dc14dd4f45ac543af

    SHA512

    6b62048673771a6a57b797e031d951538977ce486ca8114205cf603f227fc20b848ad5467de551af2480ecb5716d060b88b9df7fa23f65107014f39205330bca

  • C:\Users\Admin\AppData\Local\Temp\CabC140.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabC27C.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarC2AD.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a