Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:15

General

  • Target

    65d21cb8c7c22e8fe93c99f40eae9cf5_JaffaCakes118.html

  • Size

    7KB

  • MD5

    65d21cb8c7c22e8fe93c99f40eae9cf5

  • SHA1

    0362ec45a2edd2cd5170b68aa8c4085ffc3fc152

  • SHA256

    0042b2aae91d2631246341fbe6b31f6ae6f94a8cb25345252c30086e94b3bfc9

  • SHA512

    380025c6407a9b3e826a2da8d580229a277af39134ee27adca11a3053c3f4848be7151cbecc34f26777d6269d6d06eeb91556a1e59b8b351b59a4ef4c0af45ca

  • SSDEEP

    192:SIzPUTweRYI+b9nv0UYgCwavXR8MvXbqPgj7Qj+L:SIzPUTwEYI+b9ncYYBrrqonQjA

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65d21cb8c7c22e8fe93c99f40eae9cf5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea53aa8fb136c86d5bb5f91fd5183c96

    SHA1

    f56818d15bed7ba6eb5225343b47e1656389c66c

    SHA256

    94d89352613fba4dccf7703f36fe8764dc93a8e0183145a9e0d1b7bb06d2b5a7

    SHA512

    5a794cf27a4d4e80c90c68153cf721045aa7aba1652fa0d06c986ee9c87fb75a692e081f09d4b96866dc7c43766a8b4367e9555a9a864698486fb8941d340ddf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9cceceaab7f708c138a3007e66d1f1d4

    SHA1

    bab17e215f45e0f1da15e339b787b702eab55615

    SHA256

    2af0bc8878e805f2ab0929e2cbafa34a792d659d0c7371f3ec175194c0f04f86

    SHA512

    87412bb0b2ce607a477273b17f41c4a66212a846597293dc9af90023d973eeedb3bb45a69f4aecabd9e63604471e679767fa58bfa9c8e0e7f74d580c111c764b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a11915de07de4308c7c8d68f0507571

    SHA1

    1efa804014a62b5e8ae54855cbc8021128e2d97f

    SHA256

    4deacc58ede86f950fa0ed2a4806a0f87001454d2b07115c51e4f55a7844fcc3

    SHA512

    638285ed3277e4c82a3d99d6b70028dc2f7f5c357a095df981c932e9ea14ce527066294ff9b6aec4dbc20d49664c654c8018856509fe1a213ce0b3be4bf2770b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c82bb9e0c4226e9d19ed7706f0298153

    SHA1

    2bafff195f26f51b850cfe2995746bd171b774e0

    SHA256

    17d4fff4eedf5e8ed8c83dda56e44aa2ab91511425b7b31d01d8e72545707926

    SHA512

    3a6d37796863171b805a07c348735d3e17e376eb21015f07e6b0e20dcc466bcadb856efb5b34de92d0988377552dfeb7e1e817745b804a742dcd59d3cccf840e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    303217270ec9727cf64404d07f8377d1

    SHA1

    7bb55a849e84e0363316220f1079bf8b373e5f22

    SHA256

    1a8404785caf4a5c4df43e3509aac040d50e3686db36234ca4f96c0d79e3a7a6

    SHA512

    7e4d86c891ae7b2810ca56def1972610cd3d08f5754d840a9b8ec9a8f16974d6f11682c3af78c114401bdf32769bfc1ea27a7fd467b2716e7cf68c9ecf8a05ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcdcd599d767c8991d265bf23e24ec65

    SHA1

    91c7beedcccb2c325db9554a6c05feb1a37edf5e

    SHA256

    6d21c91419627fb13a35a414dc0272cf2f174c1d5699598894aa5714ed31b149

    SHA512

    f641ef5a6a79983c382769489990856a79709fb038f05cd2f6dc6f945b766b4c00a2de914e1a2697fce67a3d6e10b0caf9b44e611f0781b41216fe5289274304

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2fe4336aaa8300530bf2e719c6221fd5

    SHA1

    6f962194a46d4230a94c670f90a1120e11a25ea1

    SHA256

    b2c5438087a47a44a4efccc44cdb0ae2f3e86a6ee983f450777b1ed63c558e8b

    SHA512

    f1b05af30d36b648ac645542c55b5c1430b499bf43552c2e76f947c981b9d4ba7a10567b9e760bd49f56c08c82ae6c5d48b5b8ba0a59704c9854611b459ecea8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3f6dcc4199dbf98886bfc56e60681f7

    SHA1

    ff1722c5f9d14b9502b1b5d19b5a67b120d47e7b

    SHA256

    4f3da316d5e497f0d6cdbc1871d4546af91e011adc22879da19a176807db2b2b

    SHA512

    d0015a85bd944de80fc142ff29ee498fd227071e3c03edb17d22f3e906d3fa42da4b1b4eb5599d1412c6fc494c5909f57d4f8002265e6bdd22f2ae4f8e968a80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f04ee36ad6082886ea6ffb4e966f13a

    SHA1

    d1993e05fa461fbf584bef57640eac9dfe6879df

    SHA256

    d03298bdeb08b3627a846e8ae40141e9d4e0f0b7b7abbbe915575c31f41830de

    SHA512

    ba1f7b317a64a24b1d6e5791c19dc00373c2210400c5db19a066dbf3f2a4643f23cf931287e97fa7dcca6494de3f706ae76d0e2d458d4d8e9e6842ad3321fe32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8479b00a0d4fac5eddb7195394b6332

    SHA1

    35239c5737d25ca91daa644dddc34324f9dd5fda

    SHA256

    2d32385a1887660d083ef310e3aff40f55635d6bfe4236a97f6cf3c46dbf5bb3

    SHA512

    344abe599a367b41fc77eb3b2ceaf560b2583632388b3f64da1074c149e6e19860735a9e1fda2e6c3b084ffc10b93922651edad23a1608ce42d0e087688961f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d12e5795f19485ed7e7a98c8b8addcc1

    SHA1

    dfe7f8a43eb7d4e5985380520702549dbfd23665

    SHA256

    9960bdc56013d239389d4f7e8588c52adda31d1d10a317547968034b26da3544

    SHA512

    b39f0e0a9faa1a3e6d285aa0908934ee901326865d4989b465bfb40f467f0f13f0f546f7194021b0360f625aad3bc40a20f51b8e019ee113a68bc6bb2e7612c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95dcabca8982299228f8628ac17e09a8

    SHA1

    5d7fef8335c6322d1cb1c214bcc8ba220aab12b5

    SHA256

    df0d4b5d4b6d377b56f295684df85b1ab6f98317171e1bc6fbc8e2c007c16d88

    SHA512

    4061acabf9dcce17ce2e82ca345098f8c6e7885659dd9bcd50964533c98f9ee6a23a5167e75c4deb7b64f93fb48775081e51aa657fc0940b6e39fdf4b3e9a78f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    946e4c49b32b11d4c66322226a1f693e

    SHA1

    4a19042cc6949a4cc5f83de49c3608662c4eeb62

    SHA256

    befce7f4f52f5be4eb419d5b31191acff4105761c54660f138b2115a85b35a6c

    SHA512

    e16954092d2fb63c18470a83f54e8c93d37a5e0c1871008ab27369e7f1fef098c20ef195cc46bedd5ecd71c21d0f4fb06978db265b00486791ca9f772d88038e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1756dcc1ddc74a7f22cb3a6825996959

    SHA1

    df52a4d08f47c3e1f253e048f25eef1e5f615010

    SHA256

    60efbab27dd4fd95882f842130ec33c464730a7f6c8e9a4b4402af43fa5ac076

    SHA512

    f67aa12a0e3b2c42793a4d1bf81da006524d802eb962b0dea368412f4e7bebcd07aac7a3ce0b068999ca0cd6585cbe124ef5727387435d5b524424fbfbe0b5a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    344d5b5ed65ee4998c4fbcf63167f5f8

    SHA1

    340c6fbd6bf7c9dc72058091905b8761d31fcf85

    SHA256

    b9c1129af01cb4acdff406e410f162ecfb14ce43f6132ef39f16dad86809a6f3

    SHA512

    1c2a95f722059ab927a6e76e74cf4e4622b2d7db83050d4fcbaf30007f98823bbc58fa4c0f503fd176481a1c82371e18474b7ce54d685462019d31e935cbddac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    510edc5886a4290ce9ea22b7e122dd67

    SHA1

    0a46a947dfc42c94872377c61ef18a3393535169

    SHA256

    8ed3ee87f31d4d4a04cd32580aeab274f409b3157d0c0a3a3835d107f43d62f6

    SHA512

    26bed2c9909a68199c5e1b54757adad9b71aaf837c3320cfe239c0e9aa91007978a61bd91acf012160bc3005ad35d297475eea4895eb1cf55c2c2832f14e765f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8291a6f413304b14026c574fc0fe8cd

    SHA1

    4cc595e2bb0522c1ecb742e6756b4596e9c1d707

    SHA256

    2da5c256c89289d83b6289c006cad1db8602a202ecaa20ee17e20227332719ec

    SHA512

    9ccc1b6a6ffdbe032ca1aef91068304279b4a9aa289d4c72c10772c3148651ae98ef0e8fba159f3494326fed7bce928f9c60efa21722e314ea16a821b93aa284

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b5365ed42d4222a5c2675258669453a

    SHA1

    e79ab43e99b2c7dd4ef1474065cbe5f4d11055d7

    SHA256

    c9979b22d708a8a0adb0d0e1545f3c3a6515f315a6fa7245a32afde6179eeb22

    SHA512

    ebbfd5aa6caca73c593fd94ee103ef19d21f5957c9d28cdacdab401b36c118c1d7661436dc412ba32ba8f48b88ab2dc0f87a784f5d0f2994cb47170a7ab036b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d98cb4972efe9c0c8564cc8d46c7f8f0

    SHA1

    33f31bd091c6cd0a3501e9275e22aefd4c078331

    SHA256

    957239ef9c1e8c113ecb1b28901bb86e37e263690eba55ec4514897ca132484d

    SHA512

    6b4df46f0025effbaf67b9dd45f90b36163675687a1dac552a4ae24a3a4e427fc84084c7ddf6de77db717fbf599f9d1f82fbcb53d306c41c56f4fdd330839c1d

  • C:\Users\Admin\AppData\Local\Temp\Cab4A1B.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4A1E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a