Analysis

  • max time kernel
    135s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:43

General

  • Target

    65e3af58df9baeeb59c876fbe5a2fa75_JaffaCakes118.html

  • Size

    125KB

  • MD5

    65e3af58df9baeeb59c876fbe5a2fa75

  • SHA1

    4ef26138981feaee62ea0ea73f34da4932c7bae6

  • SHA256

    4e713200b92b1ed5a29c766822bfcddafa4c0765442e673acca574d7bab23a3b

  • SHA512

    bf80b72e6cd19780171603f1a59c2217fc712402a2e2ebe7b31bb498b67c119dd9ce5d3c1cf4abd1fc7062429ab309cf5865ff8efe3153bf36ab66d0dd358f43

  • SSDEEP

    1536:SKECCCCC22222ZZZhhh22277777OOOOOi3mANVSuKArYin8AVFX722NMNQRmNByV:SbYO+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65e3af58df9baeeb59c876fbe5a2fa75_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2856

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    951ac6b5f79f26f4d60b1752ea6ba311

    SHA1

    00eb1303264a01c830ed73ef497cfb1627bbd8c8

    SHA256

    8b0feea20efc4335f630850a5d5188e7d05e38c336d90d0cad81f719afc3e221

    SHA512

    8ecd08720d7ce7017ebb6e7f47a48db83f4699c9d421c0905620dab130ef170c7dc0e74e1ccb03a458a5a60a73dff76d81380db977d81af45a800ffc3238bb32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97af790a0f66c18cc21ed6ef9ac2525d

    SHA1

    163e7e6d6020af465d6c4afe6d4b7e44b9b41f31

    SHA256

    ebf271737a657c863c19a0023275a769e33357c4b59121aee3e43b7f9f7cf7e1

    SHA512

    f46b6fe5214ae43137a8628602545f71daa08c5de6d5f82c28ee3f8e8308f8ff378c1c0ec97c9e7f8e2ff73dca41f53e96cab8eb9c57d20ff4477841884515c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29a35fb087c477e47c892f26264c663c

    SHA1

    b0a5ada04eeb06c888dbc43d96cbf037bf249dbf

    SHA256

    b240a0d4f1542e4e0e840a37b33f2e9ff42cb31345353b19b491e4ac415c94b4

    SHA512

    bcabeedc021cfe0ddfc32f173e19920a3621e1c97a00f0f167954383b200a8460f507306378195fba21c1ed13c122e33e5a3021716c5c71e362f1ec4b0b8099b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    703edac0b1b6f8d81a5106ffcb6e2964

    SHA1

    d07df02a7d20a7322679fde1f8d134dbc2fbe08a

    SHA256

    ae329ba402e7b84b7b8e03c8ca560b9a2bfb191ef9460aea767c0824c54a4ac3

    SHA512

    5389e274d6b48c489ad2fb6ad0c88fe5b5504ea9eb4b90d2c8c6339fdc4a2b8db34edbb368e4cdb5f26bd36f1cc4acc683a88df427dc5ca965edf7a0b8673e52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7fb8ede3c96c1e1f5fbe66651f321aa

    SHA1

    2ed50e231be1b2d4222b150ed5e89821209f0492

    SHA256

    aed7703009a46611690392e3a32488e6a3749119b115e02b3d84c8e98864575f

    SHA512

    24ede623db87ac04d38c73ae14dfb1f4a6a95c1751e63722e2a8b605ed4799d9c7c7afbb000fb254fec0408d8fe99d4b7aeb253df91b8691bd68bd1a0b9d03c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c681de2ae51b0272d643f3c8848c4333

    SHA1

    5862ed62ee7fd7cc000bae45e3126d9d773265ba

    SHA256

    bec3f31952746fe1f2b88ef6d82ce4e716f302da1b71805511975b91c0a7cde4

    SHA512

    35bfb3cd90c667e5fd38ccf8494e7fd79ffa17a2d99f1a3d085d731b5265c802cf52dc3675aa99c0768e4567be2174f0604a1d2940c26b38d2a5dbcbf1a32d97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3df68a14f7648533b278c13b33fef687

    SHA1

    e34b31ac55665979b9e0e088d7420ab08000b414

    SHA256

    c664da73d66188ac7f889407aaa91b73c1e7a02d044655dc170d7fed9775f407

    SHA512

    7614dcbb76d749e7ceea6f3e8ff8c072d12e88f2f7fa2fc8d63a7b0166ea8ff02e7643d6345a761fc05c9a4132f454d8e9418cd74fd2940e459939427db7bf61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38f401f1d929666a907c0903ee90f9c6

    SHA1

    0766d976d922425015944457f11fd71df5d507ab

    SHA256

    10f5391453e7d553850344b98845f3ef935fee7805c9200b77be508139dd6ab2

    SHA512

    6a3b41a64fc53bf31388c882ece548359b8809744c6883097a82b132970549bd7f81b1c7549404880b51b5c440c0358e32e0cac6d74476b66a7627ee3cade88b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05e84b8e267e9276cc127ac22c139857

    SHA1

    fb6d2130efd3546710ec6793cf7a38825e0cff5a

    SHA256

    69be1fab1f1a16aa22ad141cd5a4902ce643cf78bbb7c5064298cd526227aec1

    SHA512

    38c7ed6e128f00c2475680e6fe41759e6df7f7075a1ff9e63304bddf6b319d400caa7ffb3b59f080cd3922dc3ad7d8b8638b37d3360025ff5492e9191a8c8975

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63ea1f89df117eb8c9f136857a692e7a

    SHA1

    01c5b9da605a8f89fb7cfc8767a7b80fe903193a

    SHA256

    cf3da14d011d190899812a0b662e8b1257ed91ca4f138baef8a5f77ce664f109

    SHA512

    e1c81d8ef4d020c688ff7d34aca6d727b0abaa17b50f8edf1b9e304e9bced2250eae3438e9f1af66e505007df00feebac79ef3797f962b87b6b58f149b1b5c77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3116e10f0ec1d17dfb651ab7437dad21

    SHA1

    53aafc43664007a21cab4ab576855053f2de6afa

    SHA256

    1faaf3e21b8ff1be347c1405c68e5af8e649f3466567dd00dfcf445a3786bfe5

    SHA512

    37eab08ff68136cc6201842cf643bae4fb72912862829d78d7638ad57f69be0041ff5a3143cc6bba44c5879a80a19ed4846ba075f337dfbc1348f078d663674a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c09f069d2af446c7fcb31b3d4bb148d

    SHA1

    d1f6fddc97fcaf110110c6d370abad6196e378ea

    SHA256

    b715680b8448fa41cdafe1614d47a47df15ca8c7144047cf6b4a0cca849fd6ab

    SHA512

    e9307a7875093a90289eb37c2959a6fbc2499f3c3a365aea19343703aa14d8dd623ee42491ed146987a547dd76a270e367efa79e459c325211647fdeb4f48ff4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c3f8b351669cca972da381ad2e71c22

    SHA1

    4c4f55ae8d4a848d0ebcf0ba3f918f02a7d0ccdb

    SHA256

    0dfa59bab4d67c5bc9d63137c0330cb15ac6a1825df738c2f075c1bff071b3e9

    SHA512

    bb134a24683d75e77f70271489ddc53b427d28db9664688c5527081e0a2ffe9652581fc0a4b28ef113fb28162b69b163a255f0a5b4bcdede3165d1cf20b59d8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30cee65c432364be8354a65fbbc16b34

    SHA1

    e6a7cd41093a21ca3a272cc618d0ec5eb79f7385

    SHA256

    c3c8a32b6f9711335c6396b6692ab2822e3a34a5772f022a78483d7baa72220c

    SHA512

    8d0e66b63fa94a3f35c6cad0706ee3d8a00fa55249fd3399aa99a13f5c87adeab6798fb1d86ea64d01f90cad78fbbbdb5b16e88f6de8737290a7634fca9d3015

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    004839dd3f60f1515fa4428f8063d84a

    SHA1

    4150ef987f0831a0edde6f54b5b7e59fce72bf58

    SHA256

    902c8e9111fef5095c0176bf69c3f56bc1ecf400ed3806431b4ffb8d4ffc16b5

    SHA512

    a993dcb36b01d90b9e9c598210f27704519341e42bb35293161bf82cfc74a008f4161dfdfc14ea232bccebfb2df5b7365e045faac7765a1f5825f609bf57b54b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ac5075b5d914d8f0b2b9cf60e17b49d

    SHA1

    7b9baf9e758ee7d961c971886cdbba359c6ed251

    SHA256

    4a09ed907845d00f28c3b74ad4597af88f54bbec8c5ec66b30ba205b3265a883

    SHA512

    09c1e7abe89b71b54c7c88de230a6c3d914e4a522c292ecba38c6991e611cb8814c7ac42abab2bd31f9d7c3871e1d057ec205f497f43eca5e9940c813458cad5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    637de824883b0701aa0ae5119a14cc98

    SHA1

    e1cc8ea378a340f747ef8ef1ba1a051b696d3bfa

    SHA256

    9edaf3e27c23005cecae55be59451572af768a1c375028afa3a82db69f67e7ad

    SHA512

    9b823d101095129afa4df7bfb59321d1828b2225d86f1b9c7288f3d2df190aed43f4d1641e76d15f253cc97a4339ab1a9a4f479a169f15dd4babb0e0cd20c37c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17d09f29d481d6ac1c3fcdd13d6d3d97

    SHA1

    99b1b0fe74bb2078c5584e873bcf7c9885b591b2

    SHA256

    aaa91bcb97d68f3acdd1ad66a762b8caf7efc179c3163b2e16594e76553ffa5d

    SHA512

    76e0dbf367fc94f91fe52bff01b601a054e413c9d23fc39f6c5b0710d3e96912f0639ff4ca8495be2d00d148e09b96ea77d1d59a6eb412ea03d77b3f4d5ecfe5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a664fdfbbdef444313dc9629d910cbb6

    SHA1

    f9b9c1a24bae26296cdfae316a06ab67c443e609

    SHA256

    aa2151cf9ec5899b97ea4e161f154ab76a9f52b71fcaf79095e3cfbe476d04ac

    SHA512

    a28fd1db024e9086b50fec9226320d0339f00dd898b2bce2448d629b6e9f3fdd35e94eccae9fc204b42a973fe002c6c06e572a8f97503f34d16067cb6d12f255

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1620de6da9ddd2ab78f63f48327728ed

    SHA1

    e8efc25ca3a848afd71987e1c7c5c80464e94c29

    SHA256

    a344cea51004e4efd669583c3783af4305d6f52d56f60ebee0e09644747f4b25

    SHA512

    1eca294a9c509b9f79565701ca3c205c7adcb275524ff84a0601e3ac9afc34c400969d1486849a154522639cd7126919fc442922437c33c94195e6aa86f56153

  • C:\Users\Admin\AppData\Local\Temp\CabB8D6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarB9D7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a