Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:05

General

  • Target

    65cb4c5f759e4828d488ef83b91fa7f0_JaffaCakes118.html

  • Size

    119KB

  • MD5

    65cb4c5f759e4828d488ef83b91fa7f0

  • SHA1

    553b828cbc28a343f13dab477da8290a071cfa1b

  • SHA256

    4417ab9d60546d00d36efb37e756a97091b55126f75fade1cc7de7e65d602675

  • SHA512

    63eb2be5d2820148038213698d68f431eddea0c44e66cd653dbe469959c8d513b45368a55a33ea5dd47eb8132ab1f8fec04376211c18f89eaed34411cab05e03

  • SSDEEP

    1536:ybayLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:OayfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65cb4c5f759e4828d488ef83b91fa7f0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2436 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45858e497b0a45b2c7b9332df5a980be

    SHA1

    7b908c6650e109dee7455447e59945f05bf92cd8

    SHA256

    6ef812c52d109a4ed3baf1cbfdcbbedc9a07378b1509effb2f14fae1d4cd360e

    SHA512

    c676a2cc57662f6c6d0d22437ed148f5b403b1b281497cef6b3039c036b2c0731c58723b67d3a8045f8a47b4595060b0b5586fdc3d3dafbc8463bc172914f325

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e45681600f4b9ff0b95a47b53cc3eb3d

    SHA1

    2df5d72cab8886d679f60d43f1a49c4b93173cb1

    SHA256

    7ad9fea3bec4a155596917c667fef63020666ef38e3a709c57e0d9ad86240350

    SHA512

    23fa16e0c38cbaf2ab65dd1a91efd932c408894d2ad84b8277a6fb3787783f3199dd0dbdb0f8b2ab6f14c86ebdc0d1ea769baf12d45a2f2409a45493731571ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    681bb65dc7b2f559af681fa6faeb31b4

    SHA1

    92ab7aee91bdcb782e50e5278783a6145e1235f1

    SHA256

    051ae4219f799b497d112dc72bbf7b9afe987ef40e1f5edc82c9abdd5de3a89e

    SHA512

    6589cde8d904f68b812e3689b541da2f31e31e635323fbb43d5194a29235635e0477fe08e1ddae11b63e9158b46ca01f0bbd2bd74900229e6525b0ac1146ddb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b000ea56aaabea59bf2fbb740107b3c6

    SHA1

    52c2d9b7f953d6cb92ad44e621f6652daecfa2d2

    SHA256

    7e2922e7929d2fa1140def9b51783eefcc7d1100b6eb6b2a42b83f85fc28776f

    SHA512

    32351850af57b1481d03b4621dcb94ca923bc03bee8fb2aa9b6dff3b23dc2ffa72fef862ebcc8bde33de3c471129a2ae38d210a0a595d7a0fd385c8ad963fcfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45811434354ed966c0f2f919a21f8d25

    SHA1

    c46e8a4f94fb85aa8148da2976b7740bfff0fb85

    SHA256

    9c7aee0c391f11228669649ad0fb5e0b82a731b5607ff58d8797e973525ee7b8

    SHA512

    751ac19a2cf0f75c79791c21026b9fa3c9f22a339047bd7b6d110803cf48c8307fa2e871f0be513fadbe4b9957465ff92f7d579a53864d8d260650b5e85caace

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cbc55448bda7cca4bfea20dadc76a379

    SHA1

    10bd68c9444e8235c272ca635c265353c8b3a90a

    SHA256

    c52ebcb3b4d67560e8ad284892c16ac9724d9f928fb01b07eaba300495dd493b

    SHA512

    4530ea599bf9de11c800abfd0cdb3da3a23cb9237404aa4f454ca6130b81d25f4994c482499d663c38aebccfc6d5fcc5978e31fab8b5660f46b6f57dfe69fa2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0a55ef30937a022493ba4d545b899c6

    SHA1

    1e01d614e1158aecca47378f75399843c4f12891

    SHA256

    6664b14ec7455b12dde0f54b99b96178e3749d587513250752df2bf8e336da58

    SHA512

    cc7d16df89032c6b410129e7c59b1e123db9e4a66efda30c2bbfc905652825eb5fb6d86a8535a490c8a0b6dc78d8a4bc4a4a733e290eb981afee4ceccdef6433

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aabbd6eb666338dea732cd60cc19700e

    SHA1

    17e076537707f25d7d3ab3ce49e49cd4b198374a

    SHA256

    ceeb1509e7d71639f01c9f9a3e9ff121a3774de590fffec941666b5ea36d45cb

    SHA512

    3ce9d36f2c119cbe22a57b68e1a812b26f80624f2a9d2f82ac3effd500307fc165d1500a09c9b0d6a03a64ec8814e68f2bf2a20dfc2113853d727848cd333a21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86b819b9bbc828dd8c13815b728461aa

    SHA1

    f8e40bf9fb29afeadbadb13f89b8f765cb198bfa

    SHA256

    6af1a3f292e8d097943143a5a3c6d819aadd0b53948b28cfce56c24c869ba5f3

    SHA512

    91115a018583e7cd718e8e1325bbee119769c024f3617fce683261cd4a38175ea5650290b613adb52415ae3e65da04a78181976c50a93974c4959909c58d81c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f03bb01058a145b542131cc8ad956f0

    SHA1

    7e02b0c3601ed2cf865545bb0a3904964ce4cb92

    SHA256

    cbe25f7b280910f26429988c479c43a98aeec2c8054204d565f775347566baa6

    SHA512

    5c9b6824b7fea172509fa6184687603b3c6c31636edfe5e152c47764ff0c045795099aeae5ef4d69ca242bb95108fe3064d7dc2f614536cd34d98a95943b7059

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8637a9081b672020e59e0cb455428bde

    SHA1

    f1d75dffc4ba09eb3ec0b41728ee34e8e70d0772

    SHA256

    52ebd159f9bc03abcdc6bf753fad04ae7936344a0a8a78d834644c30964f11c6

    SHA512

    49c2adef1a024ba0db360776219e8bb06bdb6abe1105c997569df4a66f06b92bddeda2b8b1ea606b4b56c3f0fb20d0812163efe4aea20daeaa6f5c0dbdc89a23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33515619986f6c9e62669324031e75e5

    SHA1

    dc89df4c7b2abe61e699b33a776f121fe915addc

    SHA256

    7e5c8dd03b768ff7a1c8ce0cf26d8a45933653d8bbc2ef6ee80551b4467283b2

    SHA512

    e4421afd6f018f38e55656cd18a48ebf6e03e9bd59c1bdae7f1b7d061a9acf9dfee787b56783ed47e2550f33d4d5117fd1db26d429a20362f213aedfedb0e267

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35993f4d98e88ea2f9588468deccca94

    SHA1

    1b9263cdeb42709f30769fa521ef3cff0bd80d9c

    SHA256

    45250a71ed753377ada38c055429d619f3f21c6200a98ad841cad063bbc5abb6

    SHA512

    73008288395fddea5e558fd7049cefeb22157b1cfdc67c11d414dd007403025679f4f12d463d646d910bf065ffc9899b97ca27d44122409de985c5ba33ec9c27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2a117a8acf9bc3d4f9b34ede308027e

    SHA1

    1e4345762a585ca6e452a3fec37f7b8a523c85fe

    SHA256

    209f620a3a47d056d3b12789e01fd26fe9f9058ebb71b62e488ea1835209fbb9

    SHA512

    44ed9950fa7a73f047a372617df8f16e4c866519bc10f0f285c4e1855ebd77f1549ea6e2b3083574f98b9518d70e8f622816359ecc68a42752d058aa7d4139e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49562feb89b3cb3ecf497637b17e7cd3

    SHA1

    23538164d57c94383926c722036a87f411bbd00c

    SHA256

    f8cafd6fefd600e727ea178222a7b71d6322c1319dfa4005c98cf1b01dda6722

    SHA512

    bf01a807845f0cd488fbcb7db9d05b3dffdb4492006b5d34a78b583fe957e0929aaf5bd0684d16640ceb50a66d441f319f0345e0d6ac5b6b5ac1ae70a55adcc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a1cd523ef9aa198eafde004649f070a

    SHA1

    27ac4b00cd69910755eb3e87d9b05a1e783eef0e

    SHA256

    3283a1ae0aa274345229cd6d23357e5ba6dc4e5feeab31e7410afbc97f2f0411

    SHA512

    da7304c2a3cb6732306f308f14b238ac15771c610d78847ae1798c244b2d89f038c76ab99285cc79edac05bf079f3cddbf25e823c037c96e2a57e01627d4b731

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b71d2a472b81492e888296f625f3ce17

    SHA1

    420cc923db1c64ceeceb219798e024b76556d713

    SHA256

    439b5377cef017d30143bbb9bf104c8cf92d5594e70eb22b69ba23d9e5a3f517

    SHA512

    afb053f64a08326b2f31cb864dda2a9c8efae3e5aadbadecf08ebc400900bbe88a637475f3fb61290031cb7a140672187a877e12a027aba46220cc5b854432c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41b0a788ce83aee5cdbbc7dbbd7b898d

    SHA1

    f9d9a15cb0d169992b147eac06de0db544255dc4

    SHA256

    19da520a3edec4430265b47e8615ec1bbff5523312221cdec8f9105468688edc

    SHA512

    fb5772eae908aadf6429dd6896b0499ef497728ff1a04273618a65bfe9858551df42e52419d9bd46fecd7647768bc670b944a048f405df7d19e82ee869a6bf0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8abb688f6d5be45ab5ee691a3d88af24

    SHA1

    e6a47ec2ad0da9a70bf2b54f640f2b631e7934fb

    SHA256

    d35ffe68613dd97334ae665522aa37b9eab6f9933be8fa811a03912dd539691b

    SHA512

    f1968e4ade317cc565c634fec8e0434836181bea73bddec5ea205732bfeb0508d2edc2b5e49035ffa729e29ace3d9b00d337cfde00b5723020839bc26a39b3ab

  • C:\Users\Admin\AppData\Local\Temp\Cab34D9.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar352A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a