Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:59

General

  • Target

    65c7272824d3833393cf959886a4b59f_JaffaCakes118.html

  • Size

    4KB

  • MD5

    65c7272824d3833393cf959886a4b59f

  • SHA1

    0db318c5ac4c587581a779da683b41137849cab1

  • SHA256

    079e243fae053b44043688dda3f932b88a90f5b4d8792780a87e9db042835470

  • SHA512

    e5ac3bd2e570fafe371feac50b0c439b7441ea90d5f87b8ee9e1e1ec0066ad994689b9cf3fbcf4488379d0bc1d13cd5acb8161af28ef69ab2aca0453f6d8e22e

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8o+kd:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDS

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65c7272824d3833393cf959886a4b59f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    785c5788b183e581076cf06aa87491e5

    SHA1

    f6172a851bfddeb2141d8fd1081d59dd6fdf3fd4

    SHA256

    a9e8f6bac1d2731ac1ebd3c0e887814c5078e95233065cc1d2d009f75abd0565

    SHA512

    ef1a8548c3ec0f2e36367a6fd246081427114809ac611777b680ca02a889a173dea28dfedfd58ffd620f1659905a987bf270d82a2c7fed0272657c188df07b04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e18c43017b8ed5c248691cf7ec0bef62

    SHA1

    761e6561596871888226cb180733a589fd89290c

    SHA256

    733f6e4a79d0428b82eb4fddcb446ebd08c85a79f836a5702910f0de829c1f1d

    SHA512

    9ea1318b2bdeb981d89448a567c157fef04a1181a5134c5fc79856e4325f9b9ce577160a6a20bc573e014813b2d9549bb85497babd87430e754a7df7c41a761b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    679e79aa39e8c13347b893b925c8155e

    SHA1

    0e9670344ed159c553828697eee6f2ec96440713

    SHA256

    3b26f8712ef311d9dcb1171e43d6c6f1e3bd3d90fe52dd7fc576d61badef4e8b

    SHA512

    023db69b98ef64d18d88115964c212b8144e67c2b26d041a072f857593beb6b054e75ff3dd3fdc2ee57be16fead8ae034331b8f9855d133a140f03ed926c7f6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a1880c2ebe4b39bcd42080959419f29

    SHA1

    aac1c8aaf331c421590bc24a1c4fc30e45f61a2b

    SHA256

    5a8c410bfb957a7b2c41168544969ac210f6f2db6c7dcf0534e85645d5ad782f

    SHA512

    1324cbf5ad51e785eedee163ed17f5421b4fcebe297bf0608fd87b06aa41358621d23c49b57fb3cf5681caf0bbb576a2aca40e900299a442670986169e92f4cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f756c810457d9fa0528b8f79a88977e

    SHA1

    abafa3a19983e387873413cb6361e5c5f9512d5d

    SHA256

    1248a6b4e051ff490f3e3d7867d61e7d1608e7b09eb332ccd33b46f3c346a6df

    SHA512

    bd2fc8f48d605fb163e4eac038c32d2c393a354937b65c39d88ee67417f8f7b121eb613e9be657befe5af96af1a7fe5d606442ac045b8ecd690e1e0bb6f57076

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc14fdf1738aef079c6a5239bc8c7004

    SHA1

    fd79a246cdc5db81d7e7e1518e861afd7645292b

    SHA256

    ec1c95ac386f6d4397e0c25f10217c8d417e4acb6e5b0131717f49d1943d89e2

    SHA512

    be2e4daa5693044eaf1f4b637b1b29640ef41139f78c6b313c8afd7bc34ffa9668c0a47672732b2d054b3f413a1a5d6bd1cae8f145f816e0c24403a33d744326

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    169e5fda462bec7ef4ae626ec335ef57

    SHA1

    da936a97a8cc58a93c12e6b1cf97d99540366610

    SHA256

    2a57a76e3f1816892cee1b0a0ee4b86903e77386ec65825ae5ed9f1748613223

    SHA512

    7e4b238981dbc6d2823fae8238ceefeaec6430dc7d53fff4588d71c4c8010c9e086b98c8a1988cebbec9e67fa98a819b08c51aaca5ba86ca7dfcc0ff06015f44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    800b4bad60b148b6e6d677d1fcffe735

    SHA1

    07ff69bd112cbaf6df1a4a2cc3cd260c93acb939

    SHA256

    7030c80c41a38b7e634df230a324c5b39966800bc7cbc5a8b2d128c208919490

    SHA512

    04b7494d73785c5c00e3cb61972c54080af148cba30cc05d7f412da1a8712040446c967929b64e12f7692739707e553e8fc2f34fdf0499a033d8364db4670e69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d479c2bd7827486ce34c18ddf234c2da

    SHA1

    44f4e685271533468010f2f360470eb1fc050eae

    SHA256

    a195a40c7a50e1ffeb5783e0ad9e098a4d4185fd4a99df4690420565dfa67e28

    SHA512

    63d9a0093bf09b0a5eacaa1abcd02501d292ba28308d7d694a2d8aa92773c50a0f66f5c92fbf122ceaee6254c0ec1068d5ff6c555f59be8e6f229fa5288649bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e03affae300eb2cdabce2e862b86a1f

    SHA1

    05de9926ebdaa6c78e609e7f588ee8a5b58c0ec0

    SHA256

    768ec12239fd0984ff160c81b7e8b740d7f8c7080f119bf2c101d65963ffa8d5

    SHA512

    847df7b6bd238d260d38315d0ebfa9299d06534044f447a44e93560c0f26c8be9f78e381aa530e2c30b0026c496cfd64f4da923c6ac542474edfe59a2575b0f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c82e2ebf4c7efb0f8904c029b9de0c73

    SHA1

    2b201c14f8c7d38ce320649b33ac63b82d298411

    SHA256

    ffe5902ae0463fcf3d43ea045e61be9c0eeef863ca5dac393e0ccef9e44cc425

    SHA512

    2f3ee5601a73f9058a04dda3907b2e02aaab6f0446479fdad0973ce310e94b4b2857e067fd3626d7549e58438169bc010cbfbade15e5ef4ba7b0c53bf8719c35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1cecaf8e0b617ed991d60164aaecf7b2

    SHA1

    a9f60971eb90ee6c9ee8e325865c7dda47c36988

    SHA256

    3552cf461b3aafe369abe8b2b66a7ea70a36a3ef813c9db82aa06f5ed8c8b06d

    SHA512

    493fcfb9afbf1704259407759203fdcdf5c7f3ac69642e2aa91ebc0396e57be4cffc68feb786fc5dcb3b5eda7f21928f9a5f5dba773af43b20fba56214402972

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c4f9a046e3f40655253594effd3530f

    SHA1

    eada2dfa5949d25d240a858e068f3fb8e22b0d58

    SHA256

    cd05e978f80637369bf9687074e6905768ae15646828c847515adc47180d9deb

    SHA512

    d5abefeabe2b5ce3922e056c89e3aa46a14bf8fb38c291d17daa5f1f8f57292c413ac103ab743b90986a8c4cdc7790e9730158043ca8e233edad53b44cfec6e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08fc60f194019d2f9b7d61554d490f33

    SHA1

    04cb84948c129bb891e8b61ba6b7a0d0f14d7028

    SHA256

    a0d284825e85f1bdf7fcffa1778f2ae7861754a4bd6ed704c2a3f2e9b146e5a7

    SHA512

    89dc9e472709d94f31264da4962398fae4957883b117b6f1f7fed7780be98ec6a9da353c4a24f3823266bb38f656c5807ad50d72b738c028f16955fda6815a41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f542d2058262bafbb117df757cb430ab

    SHA1

    f42a2f868867e3079602f27864159deed5d03e0a

    SHA256

    d300b3a435a6f08e2f02da9da05156bcfb17b84a3724ff843a2ed3840d17e66c

    SHA512

    94065e9b631023ddc281ca23495047e32fa0c4fc0fc72c7f85a022b8e4d84697ec6ec39e3b17c1a11ec6bdcafb20087ebb027ca1315820075085818deb25d438

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64abf07e5b425896de8b298f54120d37

    SHA1

    e509c255b83b727b4c73a18ec2ee3d4283fa3b01

    SHA256

    39535a8dd53ca5ccf03e84aa1ea15e1281621b7a18963057106d5f948dd86396

    SHA512

    3ea2e4bbd75d096bb09a1b907f81506cb13f075ccb7e889a6108b7d689fe82840103ff3851a431e1f981f24da0a27d88a2e855e5a6659cdf7e3e6d1fb08852f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4669b9b0743530f924a825aab41dc608

    SHA1

    fd56b1f9888a43dc0b6d65eef7113856aaaa4c04

    SHA256

    f21600320bd960b5b573960cdb6d04f5691561964a1349b92d4cb5dafc13f15e

    SHA512

    ae07fa33cd1303dc9d2fa2ab956b7f05aeea01f238b85c25db2c675a19f2749bb65222a2aebbc5d6b36b908ae2125999d13c23810a6f9b607f8d087dfdf211bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f8e4843105b8721e9da693d32f35b94

    SHA1

    8ffa8348cadcbe0343e3bd95a1d7ae01b95ef378

    SHA256

    d3efde5d44fc5105678154589f09ada89a634c53534feb084a6a4614081ea5eb

    SHA512

    e33b5a8ea6a246a6432b6498240cdfb6c3126d754ec500d8d6b0c8abef8b10cdcd12b1214c74c0f71d98465d43b4b9a5475c32cabd3c599d0ae8b656ee06ae26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a0be0890a1d05da553625a5ea914a0b

    SHA1

    0cecfae13b3aa370b825182aeb22881e2230bbea

    SHA256

    8bed6492e8c218ce0c4ddc3e3dcaa4834782742f151a55fd3da4d9baf7092161

    SHA512

    c76337bf048f04b07c07e40f637cc4acbfe36ca35e1ce966432f23ecd14de8cbc3d321b6103d2132b6e58d9175591b1360bc203c5240d23d0a1f089a3eda1f4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aeba439455f6f2361c8c39236bd3ecb6

    SHA1

    db82650318745c954aecf307546846ed35736aec

    SHA256

    04536a746492818d28e2f4e5696df6e91c5745c1d2a5ba829a77a0b801bb6aff

    SHA512

    5df91a77fe9ac1a163336645761555550524b6e5006ff1852aaeef4cbbb3536b7879cac4025bcf86fc9bc2458450fb2c2642be03e1d98646a3f21c9f1a78e34d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17a742e4648f5b5fbcb8b508bb23b694

    SHA1

    a01d6ba6c9b28c6aabf3a5928bb2bf49bf89ba64

    SHA256

    15337154f28c6aceb79c3bf441e82318cfe254dbadb4a125967de0e60183edb0

    SHA512

    a0f675b678bb949e4da608ebc766228c5f5099f0ec70696d22a8bdf9141528872f3c5791f8a0c2e90652e408468f42923bd4e117a1c4ab6535d14763f0667659

  • C:\Users\Admin\AppData\Local\Temp\Cab1FF2.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2053.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a