Analysis

  • max time kernel
    136s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    65c3eaee8656abacd489d988a985f30c_JaffaCakes118.html

  • Size

    313KB

  • MD5

    65c3eaee8656abacd489d988a985f30c

  • SHA1

    596666b27743901c81fcb3a448f594e8647a9ceb

  • SHA256

    37e26959c9e138b599732f67615d4a7d7ab5b3dfb528cf377deb5a2e64d26a4e

  • SHA512

    0ffd6df6e21953ae43f02ea8cd4de814436c09f44fb4e6a0bf86db9849175ae654d8973c0a3c2b23bd4ed6488ad20971fa7f9c8c18cb15b3d6185a2f86c34072

  • SSDEEP

    768:Sy28M7tekQn4M/NJ8EgP4ccUwktFoll2UIc8U5rRqqDSb0UGU3enSyFw+eZs8/g9:Sy2/tekQn4M/Ndmct116/ZoPeZs2bSlN

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65c3eaee8656abacd489d988a985f30c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1592 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    bcb90ba218e9ef0b4c3cc173eb715679

    SHA1

    a6fcb0efd90cc524588d1029dec7fd371ac9b03c

    SHA256

    642c6bd77579e5f118fb4be747a2502dd1aeeef6e7f3e086f554f3cdc2aff8ac

    SHA512

    9e7e0e3b888a373177a8761136748637262ea795cefd9389f7ef54acc4f19dde9ab94eb306b0101e0cea264fcb354236df0e784c485f942ed50a2fef22f52a33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7b7926577cb94edb205aae365236bc2

    SHA1

    622a54f8b5b5e022f31be0ceef82200a49edaff5

    SHA256

    1d032234ae5599e0464b3ee823060bdc6e11e42c92989fc034bffdd6e1460328

    SHA512

    c54e76a47525b76ab66c87cb5726aa8e36895059513dc9e5fe85a385546c786d578ef971d7b2483e805aa416529daa7d738c9b3ccfb788984d946ccc5650853a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4987e7a213ac1cee2a94c6ac5689909d

    SHA1

    39243a7f3c4a6b4e599128472e71fa358e41435b

    SHA256

    568035ef3a273fc9120b6d88c26a3f913838d6304fbc9c87af43e213d9228af4

    SHA512

    d0181852b3c53edeb13beea76c3442f1015aa34b12941bbdc04fb26d93cd998cd5c624195f94c4abf70cf6dc04b8f32f41c2458ab87b770c8028f9ad2e38cc59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92e4d2af18e8e5f90a355090c7ad707f

    SHA1

    bc9179432d8097682782bf323acd4ea88fb2c2a9

    SHA256

    f98578f2a5e8c88851fc532b7b7b7112d341f93f191eddc5798d2b0aa46ac6a4

    SHA512

    6704eb537c5cd57d379a2236b48972d2d84015e7cfc9d5b536ad76d4ba207b27c18cc22aced8190c261498138ea4cce1b3c977d82d24b4970a3f0397dcec60c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1d5f9b168cd7227c3a66cdc6cfed5c3

    SHA1

    a2da3d4dfe7d17c19a13f722e8b0fec69d6b320e

    SHA256

    388698266c08a48d7072c9ccb04c6491d2600c9dfbaa2faeced5a87ddbf275af

    SHA512

    f069be0682540999b2c2ffcf7d0c43b75be1d550ba1a6fd12922f417372382ebdf6b4965180033211ed9ff67e43ac51ae994a89821c581a42cf8c7963c6d8ed6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74a108a0c0e8fdf765aaeb395592c69f

    SHA1

    817a57fdf1e8cee45dad348342504a2b8f0075ac

    SHA256

    c5c46a452d1958bd4647d3043057772867794df74adf8455495aae27d84e916a

    SHA512

    eeb9db18dbdf2df95b90c0b84561fd8f723e9793655b875dd445f4a5d751a2726a265c9a03cdfac640d50ef607a2ca99c51629e6975c861265eccacb10a095cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    edcdd499c2d52d96633c20ffe502ebaa

    SHA1

    3817561da41fe21a504b59bd1e34b9cfea68edee

    SHA256

    daa55b649acd9077af8c540c36417040ef195ae860cd874d1c29fd67a952281d

    SHA512

    6293d17d0cb4945779a49e08c3ba185674b0d9e6747e597e37b46a6489fc5c08c5211a1a1a72ccd0f20dd5a278ec4d63adec663a46dfabd425779d0d861b5335

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a82aea330625be2af41c4075858b833

    SHA1

    78f103745c6e3214ac0eca8b87e637a076914a9a

    SHA256

    957c6bdde86a351aaeda5eff5a4e29ecc3e1f1ead4b506a9cc8b93e6ce519ade

    SHA512

    bae8518ebc482859874dbbda5079496cf447d1a839bb07a315f12f0be59dba60dbaf66e1e56cbae30c38ae44a1c14d732e3915262fa22575e4a5c6f7cf8be100

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f9670452acecb201cc70c1209f59b01

    SHA1

    f035b06e1e8609b7e6308884eee5224b3f235552

    SHA256

    f0410df8ab7f3a113802f0703b6bbcb6a843294303a294f915fb47e68265ed53

    SHA512

    098027ff3c7bd290f7291e8daf37020c1481515c3416649e09fb1a2da4be53c9b2135613b61163f48466f4bc6092d0a75e8b55b5785cf786b75e2dea7a591612

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ef274d3c199bd66221082cf24a504d7

    SHA1

    16062fdc09b5977233bc297596796053cff16299

    SHA256

    dd2de65c6180019040180bae02ab36bc7524a6963deea7f7cce9debe0fb7f45e

    SHA512

    4f2347c3c944a96fb3d2f49bc01b07ef76fb8e17611ad392e5c9c6cfeedb1ad5b466f2c655552b111e227f63ea1fc0a9fb03192b0d00f9f01b75c3d9ad9d4688

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df50b93073c333f007157bbfb68d9241

    SHA1

    927fa2366b366f1d5082349a199c51806bc3974c

    SHA256

    d42f903a10521cb471bdd9453e47e3a75d83f51564d35ab0a6bfb5292f004fa3

    SHA512

    1f0d241104cb43f5719ce1aae509136a791b1331998547efabe1df91b0b300a9c5e5438a822ddd6ef764a52feaa87d0c765a24449dceb9d5191d555c898479bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fadf9aebdb240fdc90eb7cf49bd15333

    SHA1

    0b6dbe09c4f903910caa29f601f4bf3bf8db23c4

    SHA256

    3a1c1cb9fa8d2d0033844f60e90268b89f019768215fd50d2988c20dd3a18fde

    SHA512

    8c79c93d8ad43598fb8287e404ffd3f0b6524619e2338357989fd99d07a4a345d3b9c25a0c3ccf6e5902484d29580bbadbcc17ed56de1e63749d7c3bf1e9e124

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7374f6e814871f16c45669c86d95dfab

    SHA1

    cc6f82bed8df447912ff4bca69dd93b5ac7015ad

    SHA256

    a7c7d3a299ceb0405966ff65ae8edfb0d530c021cad66ddb808530a03a0edd2b

    SHA512

    4e6d45c54f1e95274640368c17b4bf7e3b384f29874a3dfb431b2bcb66e107137953d34f2be57261bd9f4f17bb2453024dfcf90558ec6db70017f4aa03209f98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8c5bf340f64a6a0b2c2f3fb0d3e31cf

    SHA1

    8d7e04f236be9ff23a83a8bdb4a530182da7130d

    SHA256

    242b7b463681a79938c527bd5c233f9b302b1208e66303ee7454b65a1ece0dc8

    SHA512

    325316c19650a559b3f787d18e2f6ba4907be46f5b9952a7b6a86757204f37d354e573dbbb36784669b766aa563ff902a37813f2d6191fe805f1d4807a2027b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11e88b70d2bb2f59fb4b3928f766baaf

    SHA1

    7f80bba726c959b75bc3ffea2b528ee90adfbbcb

    SHA256

    1107a7ff923e6ea780f9e2adda606332440435a56de3f3bb7e516c0a583d825e

    SHA512

    cf552c1c50e6100ea12782feb4d9224caa5dde6c62516826979a1368a837919f3c5e914e5884e93f4dbd1df0b30c5bbd69211869f2ef0dda9b04e66fe8d674f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87447da5dd93e067fefe56e0cb338345

    SHA1

    850f576f6f84bc67ae76d586256389841bf646de

    SHA256

    be84b3c1344a278497d4d01dbf0fab36019935294e078ed0931b1ecfe5b87075

    SHA512

    bdce707eea3173db704f4126ea47a15592c19a0d38a7714f6a7e1b8a6cd7729c7568af30f26568617a974a619719b0b98d75d097538a41135eb7a2399e743fec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f598d28f3aedea514e1409ab8cb8326

    SHA1

    797e40ce8d29666a41aad88ae13dd6e4a8ebca7f

    SHA256

    667eb761be6add115f4348cd6212d3f9e8d609ff1f135ed2d40b5da9b60513fa

    SHA512

    e1cb4580ecce942b42568e754a2ac91c64eb13a3088de4e1249bb1c536c4f907547c7042d56df5bcf08037a05b0eccd5ca70d4fbb8dd3f6d913bcff41f45a111

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    398de461bad0c9f67c6b0d9e2212790e

    SHA1

    5e397bbc727f9e1247239783df4859869f5bbf7f

    SHA256

    3f9f3fe0830930a2cd457e2023da4dcdd95a7990ba4a9a835ed21422d4dad9ee

    SHA512

    33edcf7f8b622959f6f664fff4db3a41336ee8c20e601b50541b578e8d6afd141bd12a04221e4e6adc0089b9c46c7a0c5d54f2b6b76e35e75f4b32e8adeb4264

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    709034069b20817d6b95281c39244ac5

    SHA1

    5bb07118fce1a07c7da02ac21144826189303e3e

    SHA256

    e05982a787f3f1bd32086167f33c69a7080968d4cc20dd4a27d6c5684a9b7b9c

    SHA512

    a01f9b1400c495ce80870a28bda5968ae60e9815faa9213dfc2a374ca4aeab316cd47f5edc3b5b513841c5733864dca73656ce1200664432a7f02286491c66fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7dde22003283b7d2c1110997d11ea002

    SHA1

    582d3000e18297100aa2c7d66dc6d8d8ab1f0516

    SHA256

    f1dfb37858ac27b6c2c27b2f494134abcf3dda3308d0065e7390895fd2c80644

    SHA512

    2efa6b6c5b00a650c62fb5ac4beb95d0d9b2f3560659620bfbce2b6934f2e2ae557d2441db473be42f63bdb541bf15a9b7ccd484e5e6c065e9467bd0cc2382a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bdef53cd85db9f62e9112ecaf24007c

    SHA1

    e367988fc681df4eacc13b5747264a936730146e

    SHA256

    70d18d4634eff67fad416ad4e519c180d434c5033cdce4fdb6cdb1c873c3322f

    SHA512

    00c523ce8c2aee79b25478fef4c38cdb7c397ca57fe738fc647a3a60c21ced827b9ee3d8bd66cac58cb3255711a36c49715dae1ba7107779492345ee3535800f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45aec240309c514e3c4c4991d7292a57

    SHA1

    ce0c501b879998296568887db05fc2737093905e

    SHA256

    1668ada82da120b91b327965a3cf92a65022fa8c839d8ef74b6c46c437ca3a2c

    SHA512

    a4ffddfbe8d68f65d8ab1ccf21bf0a65df65824acd5f80d81c02c9fd8309c0f79ba58e001953ed2a288ee4a38a0d885bac5d2c53c7f5e7d21762392e00a1fbf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    1b24d938b5cb97b4b84a663838feae1e

    SHA1

    5bdbdce4972bbebb212b5d78c42c310d1029535a

    SHA256

    b95a1aaeef5d6fae5ee2c76d2c63f56071a7fbee5e14fa2dea43be97f1f16f2c

    SHA512

    0e900a8d5cbaffe06739e2b2a4479d1aa76b0d43584cfe08b4e84eca1fe3613b984169d27b16985fb08e65970713a712feec98e9afcbafd3ed81f4c34cb035e1

  • C:\Users\Admin\AppData\Local\Temp\Cab8F07.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar8F1B.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarB7A6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a