Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:26

General

  • Target

    65d959d628b54f1b10df0c9b1bd5f1d4_JaffaCakes118.html

  • Size

    41KB

  • MD5

    65d959d628b54f1b10df0c9b1bd5f1d4

  • SHA1

    3f453e7b2f2708e4d9cace56789d1e8d2f9e4f48

  • SHA256

    6572651948f53c4ac51e619fd6134263afc4872bd2334d457bc3e902008a8a97

  • SHA512

    06d8b0980d0e69e2cf20ba84b6d36a1590c818969faf9d1d847a02650d7324864383c578186d796e6f9ac8349a3ce1e7f57963335d54d5911c5fa07461e0128b

  • SSDEEP

    768:4yvmIRIOITIwIgIiKZgNDfIwIGI5IVJ7SqIRIOITIwIgIiKZgNDfIwIGI5IVJ7Sl:4yvmIRIOITIwIgIiKZgNDfIwIGI5IVJs

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65d959d628b54f1b10df0c9b1bd5f1d4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2984 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2916

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c84303d4849b024655345b3a9f98869

    SHA1

    d288f350767d33fd438b6e7bde02a90cf3fea483

    SHA256

    dcdc0e49a441759b52a5c9c634265254213fa98aa23802f94fbfe7236a14233e

    SHA512

    c4df29c212bba9e8094ea8763667d9a280721c70aede3a38fcaf43d7694eda857e41532c63c602253f5cdaabda4b767da021908e5330e55847ae80d227dc615e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e67c6196245c17f037daa54798a91e7

    SHA1

    c280a7cfed67612ea42ac3cda2f9924f7c1389ca

    SHA256

    938f479999eea9cc1bae78699f55cbd989cef33e6cdfaebd37ed034d4a0d20e9

    SHA512

    49b0ac971861ccbaa3b0d3ac194bf379290f5e4426dcad3e0bb6be40678615028851dc803056ce02167991e63fbacb5c14585390592aa675260e104acb1e70ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d579c9bdefff2c9533640a7b8e3388e

    SHA1

    b41d7e4d1b090de6a73d638da65b6baceac4359a

    SHA256

    105d73956bee9f279a8e636153eb9e78f6234648c00748c9b5282c34b99f6ed8

    SHA512

    12210e95f11c42a98425934bd91c92c8e45b6bdddd8f87a8dd3840a6f011ce6c659ce5b55a66b4ec56cf2858dd8bbe8c70c222cf51c0376a276fe502838aa6f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9f580dcce97606fdb44bdac22029fd2

    SHA1

    7900f0fe8346641cda0472e0ce10829b486b971a

    SHA256

    1398ed7cd386a7140e43173c897cd72305b23f272234d48313427028658f2489

    SHA512

    c4839b3fe89e0080aaf6b38e0c78f1e40832cfafd10e8e97442d0fb2f75a8eaed9dad989cf5704d6e2c84ce666819e2085cbce96c45e7260eb1e925aa7bab714

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f313ca7de8a9ff08e99f3801aa93a23

    SHA1

    daa9f381fbd275f970a843df256d3f6028c6ec83

    SHA256

    34a9a63108d29ba3c49493840c9d6f5485733ba9963d1ea91df952b4e88e8946

    SHA512

    af14fe3b3bceafcd374f03436e9d04e9c44cb8dfa49652345fbcd1d1797859ec94a04900938a10fba5d442eefead8657f006b0eb4d59b6830fe38faf735349ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e7288cecfa82df5ce8359b07f12c07e

    SHA1

    690562ac4072a311337bfbc05205cfd9c899f857

    SHA256

    7f314300185aa5d41a7dff0f61f77fac5b3113845769cea662f79f723c4e7569

    SHA512

    f9fab2e28b611236c3c5a209b8d2e5a93861562e3317dead24cb8e18476d3ea8b841e45796276f5fd7422bf905fb489d2d75a634125f472ad0e7e6b9822a73d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59791252140252f37582406f4c7d6b09

    SHA1

    1b2d908ff55e2780cb7fd8ec937b0ad6b1825662

    SHA256

    3d44f4a7ef2f96a2353b1e04f55872a6f14f333091af3efad195510fb0788088

    SHA512

    b3ff2d758ee3af3b600505e4ec62f136ca38d67d43a3e795b27025c6f0339f5eb5ca410db953fdf14ac1a4f253ca0d4139e12ee269c6b6916427857a987a5980

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd5691f6d18ea0af23c7c94f55e06747

    SHA1

    669bbe4db1e08417ceeac6c4dd697c6d5bded8d8

    SHA256

    d6c373646ec986bab28ae48d6f63d58d001892db90b77125054acb6a89947843

    SHA512

    c9447e0f0633c1f8b1a9a03157dc380dd9297ef63ddd5b8d496b1926896198725a1921123eb1aa1989bd2a208f0afc3e10613d28b2d6114f59bcfdc3b9cf440f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    498056561a351dd7d98cdd5521c4d823

    SHA1

    67dc2a1456774db0f994dd6332fe94b783dbebd3

    SHA256

    0afa16402f2ff35fb92fdc6c6d481665e48906e11cd776bc8c2a3ae3b37f78ea

    SHA512

    1762bcbbeb4fa9331521279503051d52541553b04982ca26509dff4d13e5eeb3cedf94ec1964d24268e48e59b680d368219043b6b3b6c72907418800386cc213

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd8d4d8cd4242c113f2ea31faa90b41c

    SHA1

    ce398ab77cc2dee2739156835332d8c37c369fb2

    SHA256

    a415e741cba8f928f5778802e9bc7b113bf0ec601beb47cedfa31b713bc866d6

    SHA512

    2352a4e0d56a972e54d5af8af9522a334f243e19fbcc174f921862edfe8e766c3789bff2ea4828072e5b00d4a6ff38093418e0564cc36ad210238dcf7da41410

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c48cfbea6a9cb511f18ff2f8196c803

    SHA1

    dee1a02d114a0b2684ac675c3967308aa285a428

    SHA256

    bf57a80f73368522dff641a6b5dbbba7992c7e53b3a91158b8bda8a40c21cc2c

    SHA512

    117adeab20dac1ba65075b7b37fdf759ac09d0a894b798254c4cbaaa6e8ab4cd48a3c580f289c3ac752791858d894b8b72b4c04a328f9ff12873741a1430e208

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6583cd1e73a69591a17cdf7f41440f01

    SHA1

    e97e634a367e167e883ed5cc237829d3f0c4fb12

    SHA256

    9524ef9187732d1af4650e3bb68c44bd49243f21c820112122f66dacaf34de59

    SHA512

    d0e7bf375c519d93c60597896c9b5794face543295cd49b0c45bc542c79a3810038b2ac6fd51a5e73313d41c7fdafb03b67743f014b668f0805f1cf3bf065dab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ff62c7d56d45b50467c60cd23127ef0

    SHA1

    8b1b023feca493ee0a00acc01a11e6fcd88e6f35

    SHA256

    214daba11e5274a0d8c27588fefd755c07d4ed77e4c7e21f355837d9dc625721

    SHA512

    5e34f53c8cb8f83df3a7c80b0716249fcb102631b56674506dc93dd1524ada3a8e7dbf0f2bcceb2e0654c0460d6c34dedabf6cc0ed4305fd06fd75abb6a2c798

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f4ce269f73e116c8c474f87fd701486

    SHA1

    6d414f6047f7328a05aec5b9005b11c2bdee1802

    SHA256

    76d6379f2fdada4900a798de161ca1a1cfb56fe5c19b325823b1b7d7d5f31427

    SHA512

    3790438f8ab5a59f8e461a73cf884a91be1fbf1723da2c7979835250d2937d0308e78862ee5b439f3c418aba39f0631549e439a719d0dd91832d0b5b8c073c6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77f76762594eda8464d22c45335367f4

    SHA1

    e026e35975027417058b0c0f5da6b4cde580ae8d

    SHA256

    2d3f3f17c71253e47fdde8fb0ca9a673ed28aed7276d940acae2d8468a2e1157

    SHA512

    6eed7ee7ff241907b3c68b2e620681dc7836bf2fc772a5140d5ed8f4d26a1e4699c11592436760651e54e1485b79ef3654316d34b101616b21d56ab033a6ac7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc58c7cf7057778a05ecd710fc1a18ea

    SHA1

    843cf2d3bae24a014ecd3b2d7afd56098d2f5265

    SHA256

    9dc269a18c986eb82568a6e976cc9ece3ade0df77c532a2e23da1676d8595dc9

    SHA512

    b765bc9c79fbcf66a31bc83aa15b4a2ef894c74242f130f8f37a3b396419c226fb6560c8381c211b16e1a4d6ba9965e302abc5561ff059db759073a276941b4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7df1543d5bd4ec74c60ff7c7bdc97ddc

    SHA1

    3c97b5873fc177c2a22a151138927aa39af2e360

    SHA256

    54f6af2577a26f4dd8aaa31674fa0480b4d720ccc582ac7f4c2140315c3e1a6a

    SHA512

    a08c36d2bef11670d6396299eda2efdba90421a99dcdce12e555210b901308a38772df54f2926f561fddd1e8ebc30ddb7762f4f0b6a39c7c714d2cabf3152612

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7335b44895f39b082e5f797df194508

    SHA1

    cf7c485e65e01b33628856bb9c2e4be313349049

    SHA256

    57e6a9b3d719ffbaabfa6a68135d0b9eaa857d64909f700cfa283b163c6ed9e3

    SHA512

    c45b622cac6cad77ed6d215a9bf33f71422a09c9ad26568e140e0be9fc5aaceb8a259ff0a36a711355f8cb0875ace267d3b50c5c70833621cfbb05b3a4232085

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58ccd438316d916555ab8f614754fd67

    SHA1

    0750148f214b9bffe588cc42d7d3d22dce74af76

    SHA256

    9457ef3df9fea132d7a441f12fd4b258d394aa843c6113899b2c04b20452f6bb

    SHA512

    4ae4209fbe4ae5f4bf6983d513e21a61fc4eb2021b95c847547cd3535f3fdc7a86e624a1ce8948fade490fe5e869cf50d39cb6a5ff1d899bacf1aed6cb3a099b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e191478eed2c3076e03229e3652a5ff2

    SHA1

    40743ab3b72c02015f9353795315c73a09008fc4

    SHA256

    2716177a681f27297bcb129058a485a8465ea999bbf3637330ab9fe2d71f330c

    SHA512

    4ee7689258670943031412ba9c65c4d0127530f90f399a261e3a2a00c48214491c35c593815facf15daf33df9a4133139f375ae20ca624ffa26a1fbdc92706e8

  • C:\Users\Admin\AppData\Local\Temp\Cab8C5A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar8C5B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a