Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:08

General

  • Target

    65ccdf5668da7c804f3cf25d6c86c6b1_JaffaCakes118.html

  • Size

    462KB

  • MD5

    65ccdf5668da7c804f3cf25d6c86c6b1

  • SHA1

    2be8907ac1f26bf4fc431991e9f20f0face3bbdf

  • SHA256

    87010a47e95350b77ecb0478953911fae3b9360d8ed1b1bdde70fb90407957a3

  • SHA512

    67b7852aabdef43487f65560563a5bbf25b5715ffa7ccda588b72699b2f4fa484f9d944a7cde57c24ed92062bbb2852b03a3b398aa1de06c950304e22cd4db43

  • SSDEEP

    6144:S0sMYod+X3oI+YMsMYod+X3oI+YKsMYod+X3oI+YLsMYod+X3oI+YQ:P5d+X305d+X365d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65ccdf5668da7c804f3cf25d6c86c6b1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2288 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2260

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2291acf4faf1df606d2e89bbfa74d294

    SHA1

    17f8fab430dff950cbe212e1615e6cec28adef73

    SHA256

    3993a6de3f235d4e047121994e6de14ad91de7f047aa47e5a8eaae89a354b348

    SHA512

    e816ade579051dbf5218cbc7954a26049e3029832bc745efc00163f0d0354e16c2f4576c2a85a8586b40ba076c3d5a3a7d559ac36314c40d5eb74cbc3b820dc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d81823e41ae3c854d180249a7767ff4

    SHA1

    790c19f61a41154fd0b6b9319cece70f3375c779

    SHA256

    326e45fa55d0e4cb1d3f5e8357a931d53afc44273ab2a6fd105dd68b733bb9d8

    SHA512

    494d4ae00ec9c3c4cf13a5c9b8d33e8d23b708eff14869dadd1b1f08165267ed398bb5346df309909f2d5bc96a0f879b88e00ef41b7e93d049d328e7af6f5ac8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dcccab0eeea9692bc5fc9a2bf8fb67f0

    SHA1

    49797f80ffed6543399b090fa16e0d67eb38b206

    SHA256

    1b4298c0a0f941e6edf4580698675d6b6d748ec9c36cf4386c0d11f1483f678a

    SHA512

    a368a1027708d9483550813572f8247edc4eac87afac433b821fb9ba5c11091f1e5863ab91a34b0cd5429b8e14c09b479315c4d8ba7a9831d2625e4fd931f456

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7de5b3d33aac6044cc8ef2724521e4d4

    SHA1

    e907964a9b2b1ed37e6eb2325c9e99e40a559d2d

    SHA256

    b43198442826308c79ec76c2e1e622ec4ab82fd62de9432bbb23042d500aa1c6

    SHA512

    1b9c6b28d1388b99a57ea88d4961ab05b81432cc46e6ab03d3fed3ed5f5af79c83f51f8d6b7f93e70ab220b6ff0bb6543eea880e6544d88903fa7b480532fabb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f36afcbd27ad9bde8d194fe263c03c29

    SHA1

    188c2b492249efa724d57184d6d72fa0eafe3197

    SHA256

    868f326b9f43d0a38e7c36cfa4dd5fd9d0f39182a3092eb79c3d8e518014e874

    SHA512

    ae8938f090b19f238b8448b6273d844144c15ae189373c58d4452a6757f76055b85219281374cbd528eba8f11b04b6cca5a612a84344e7e2dbf69544ad93bf27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6d8622b91cf79e25fb4e6a8d93d5486

    SHA1

    fb128b22034a9a716e9dcb4e438d7eabc28ba0fa

    SHA256

    09e6d5b5e61fc38b56ecaf7060f89d89a309ad186279e565484308f186e932cc

    SHA512

    a9652a9aec55b2aedf44eea11369052482bbad8b4995236e8a8af8ae0bf077258e08d68d629512a96f379681106391a80cb774a388b7e2e61cddefa714e89d70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa720f39a5b32572e5d70d8bd968ba90

    SHA1

    6f69d57cccf183a857e358666b7efa4070afed9a

    SHA256

    ddb05e919187c98467213a4b6aee41ecc95b279a36b00fc8f7e792317c65ac15

    SHA512

    bb15956f94f07264a83655571941023eb88fcf5b2dc36a2805a0a53b155a72cc534e735f9ad76d8b2d6cadb636cfce3033880c5f50df3237e8b11d3cd6b8647b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    030874f57bf614b94ea3f558257a37ef

    SHA1

    371a4286475a95e25b5dd7f78f11904a6ea941bb

    SHA256

    abe7cf6fcd071012fdc1e3e289a7776ad8a3a2183421c38e66bc1d6bd0e96be8

    SHA512

    c78e7fdd262904939a1e6ed92a58157fb1edfa3027b90bcc87edf9a1e7c07c70fd47492c197fc3b8555e1826bd9dac76507ad0bc603d81c67d7a7988cf056401

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4cd36c74dc5f650919d3f098f3b152e

    SHA1

    7061b5d657930df9aa43cae616cc16f7fc60707d

    SHA256

    3a3d3f83c4dcf730787d226b1d870e95a56ee00b8db5d0bb8fdf8aee18ace327

    SHA512

    7c17fa3876db2a861b0ab902df6ab2ce272f555b5e4955cd071f7ee13199b4c31d1de8ee9c9807a504bc8c678d2da8cbddc5565b86edeae0db23213c56f172a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd17e4e54b62e6c13fd610d71d5e4773

    SHA1

    f37d5b0d7934034aecc3e7dcfc34e44d4f4219c2

    SHA256

    449c6b5f425f581d4b261a3b0de7ff123c1c63677b7eb6f0b0466b19467d9637

    SHA512

    697787d3fc76be6324bdd70be23be160e3b52478aa974fa4bc811fc0118d847415f3ccf64842ee7fe67502e2b4c56b87639f200eb954e3baae9ced01b016af54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f701e10fd7e51465f45417cb35ec7d6

    SHA1

    8fb7d410f35c1427482fece3ebba5b7a86facf1c

    SHA256

    13a2553ea89656bf4d2ae81e47c21c95ff051a1cf94dcf5d88157c1a2f47dc9d

    SHA512

    9d5254d6ba517bc1e22281339d1d07a4844bc04dfebf792c929d723d0f5631463c59f6ea0c88fa7390e222cfce755cab8122cc35cc4232092217eedaf3729388

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5ffe50ca50b87ae6b1101dc09ab9715

    SHA1

    e749ed7f7b724e13ecb957f87f58460a53cdec68

    SHA256

    6c5ebc4c54ba4ea4995e1f355bb0d779700e93b5d1895e30a4fc47dd87c32f48

    SHA512

    3b14c6b5d0a6aced03d275d19ac94dffcd1c4b915a8020b763a0d80693463eb9f369a976da8d3186415858cddd867db3a037b1311881b988cb3eb584136b97bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06634afa35d180cb6bd35a897601993d

    SHA1

    077b4585c0f3a0f81727cb795b7cc4f686c3a22c

    SHA256

    ba4854411b9e88247735b1ecfd946ee4b6bf7eba1616c896ee55fc250c9eff06

    SHA512

    d27ccc787fd99e937241283c903d276449a79103b1f7e2ce4c8cddb9b34fffb1996f3e6ef34e1145ece275ae5b1c03e107b03f694deaf30a547e675d1c137fa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4da2b9e1919740e5e09a4dca1ee9dfd5

    SHA1

    1ba0f5759e13d80a7014eeae0db457d5083e0ee7

    SHA256

    c5f981b481b793d80e858bf42899e18b63c1e0d93b2b0f308f3e46871e12102a

    SHA512

    459190b0ec3c3c162567326906b7278a3b7d317915f0e31d9c8a8228d29696f919317266569f56f9b6e8d691e404477a89e71508fb06b8f7490f2a70d1bfd95d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0568a40631e5e04febadcaf0afb5051f

    SHA1

    91382e8092099ba6998712848974e2bf4f4367c5

    SHA256

    34b4c870439b44aeea4d3c5ce4b1128f49ae3719401b6556aa1e4537744ca383

    SHA512

    663c274c0a0db8838d0ebfed8a44d61b0cd4920fde9f6717853dc99b923eb836f63f10b0a8f7d2d4ae71c80057b775b1dfb7c77d9d7447a9691800fd035e11ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66cc40e5d87c935a971452c300efaeb5

    SHA1

    56cfd63a54dbf299dec9e63fdd1f0fa59052919b

    SHA256

    066d10333cd11ea74e5416c8a9f89d8cbf6d15ab49f2094a917f761f1bcacc8e

    SHA512

    6cb07f5158893d8abc1aea854a090b4f84e3ddfaea06f47119af9c21de38e3abd3ae2b9e706801b203ac0bb0dbef754fa7140b4cc5e4e0efdef55e8c64ab1a72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d1f96757ca0b80c99f93c1779f621cb5

    SHA1

    d11b4dbe88c31aae09e799b8472d29befa775557

    SHA256

    0f289a0fb9b59cab0663a7631354d243ed98332315466d0b54ad79ab5ab2f8c5

    SHA512

    94f1a1f327cd27ffd094c054d447102bd66a4f75551bf0274e3b1fe0ead9cf55203507b33e2fca882a5ce1bd51e38938a675ce40558a2a0e79a43daa46efdfb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c99fe9e2458983eaa72d70bc1f0cf4d9

    SHA1

    b7e55aefc45af3cb517de64156adc83e4de6e2a0

    SHA256

    8ff5009eade87af5d43d086e6d08a4035387249b4123c647fbbe9cdd411c53d3

    SHA512

    b2ce4196d8a633e29af264ce17cbe7bf490573d306a09d2f04ea53d159be49b2e22351654b7b1680ea7f0ad5919acbe5e1334ee53502233310c3d66cf05df3ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b8e1a73d9c27744e1b0701574e50125

    SHA1

    2ee12ccdd9d58a84c2390de870149394ff73037d

    SHA256

    c062348f59e48a9b622addf83db9b4c0791acb4ec32beb741dbfeb7457b022ed

    SHA512

    1239317e62f118d65867bd27c0f8edee90431c0b7ca69151c4fed2a2e34ed865b94589d2dcc03d0ad12b860f75e0d96460780a2a35482db869cd32f9a4f343f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3ccb5114e31ee6b24f0423562b20488

    SHA1

    c59ba27dbe7e6ef54660bd0353180fdb48c341e1

    SHA256

    88219b51297aa1cdb11db1011273cb94f0223ed10a568e46fc02652d775b50a0

    SHA512

    7b7c03738ea656479258998b60afc8ca54ce1355f2828c9aa209817ff6419d0ee3325681b1776f12b17a6d834d3b75f8cdbf8e0d2e14094ca9a5424bd1106ee3

  • C:\Users\Admin\AppData\Local\Temp\Cab3CC5.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3D45.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a