Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:48

General

  • Target

    65e6bf839173dca1cef1b549539d1ea2_JaffaCakes118.html

  • Size

    56KB

  • MD5

    65e6bf839173dca1cef1b549539d1ea2

  • SHA1

    616a4b918f82530bf40a526d67539efb44a0c6eb

  • SHA256

    1dfc48de42ebfa08e9f3797bb878dc841043a8a09dcb8409038681928164f37e

  • SHA512

    75395c499881113e6d2252fb30c9b632976ba85ec45fd981150d4042c2ab75cc87371bc9dbca7d866f65c7ea570820ab71d77ceb042f695e5d98e1cee7d92feb

  • SSDEEP

    1536:fX/Ln5eQT1JW+gd/Ayz9ZnzBJG+g0Ayz9ZnzBJGB8:fX75eQT1JWBAyz9ZnzBJG+ZAyz9ZnzBR

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65e6bf839173dca1cef1b549539d1ea2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1600

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bdbe756875be650be2d583305c4be6fc

    SHA1

    5872c1168e6408a24d13df8749053117fc5dfa20

    SHA256

    1e575e60a1e7882ce39242f1ff09018be614ac575957a11426c546804babf5f8

    SHA512

    8147c1bf08cd35c577c59e1881cc77f572167a0838f2ead7ca00a4e42b3b75f5ce7ceea94e2c60b7645ca0e57db9412b6927fbb7c2d6925323e818d8fe2b7173

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c68a1685ee6dc9517376e718379e44f

    SHA1

    ef5024a39ced6cc3ddef497f9bbfc8f602527aea

    SHA256

    f275874b0e02f804c4ec1d17cba7bed72dafcbabe4923914fcb2622de1a6a059

    SHA512

    c0a71af83de1b36b79954de7c637711b57d200069cad6ca736a1de84fa19d046a7a3d4bd221bf8a535a1175b0bef9f9571784b4037a3ccb99ece69756fb030f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    661499baca352e6e3c64b0ace7f43d05

    SHA1

    9ceb6f1f6f7e42798c27318eb96acd305b209db4

    SHA256

    289ba413d1c8694b336cc4578d195e29554cd4b74bdc36928a8cbb399b2ac866

    SHA512

    64b9c3b90d44f995d9809b0309df0e7274d95b21624ee68b7e1f73dd2d9e8e20dd1fb9ee45472e23d75e9d1e0c17f90e5ecf71aaeaad10398cfe307dd85beda7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f722eaa58ccd21fcf7a03be46a8b48e2

    SHA1

    8aef97a8e13b99db7cb1af0dd5464e0c637863e4

    SHA256

    d2970e61cf627ea670cde2c477f2d017ebe269255a78108342ec0945fdcfe84d

    SHA512

    e6542d18c62d7a3a8e7d973658395fe19669c486fa5a5fd88f9b2f925d06291e76b8788e0e2a9016aa34c93bd0c303a7f1e825682b2f7526b055017ddb263e55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6a7c9c086dda612f3f99111715c8e7c

    SHA1

    7956e04780cf4709012c86ce87786ec498fe10a9

    SHA256

    ebdcfff29f5966c1de9e67ab7dc562b65bbbf328982019a0d25f6cf83bfc7e7b

    SHA512

    cb664bb7de5a71894349fee8f6466d26734df01425e91c4b5d8651a8b151b45f3b137f3a624ebd5e3a2dae5b7321222edf76b43d39fadbaaf5801f4c2f31cd90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62ec9dd9f4f5eb7948a4c21aba778428

    SHA1

    1704218dea8b263c74000e206eba4023aa1578b6

    SHA256

    a307fd77bef945f710031296038f10c117830533d1b31a9ae82242090b3d8e60

    SHA512

    8e7c929cd8e39ae90f2562bc6b83a07e4e46aa3387f9881888bff7ceebce22347ff2b1549c9ecb97944265c5588ccf5907d86aaa5d0a13d99d7466497bf13fa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ba9b1bb24213a5995d1acbaced1500a

    SHA1

    15bc56682396333fa9020bae3e9843f4820a33c8

    SHA256

    6029c3fded6b0abb6e4f14f126a3494711f7ff6ed7650f52dd5a7238351cd492

    SHA512

    2356e66d2efa453d878d6a5e36f902b15999f6318ba98d55fd6e411883cde67b4e9733e29e5563557a8516efc0867b1f315a99b5868cadc66bad0d630a928f83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e13620b59b3dc7cfe5c66a4307ecc1b

    SHA1

    b68306bb49c72dda7f8798f53b62928b51efba39

    SHA256

    be45183a1de781cfa2baefa1ca1bfe5abf627de6cb38d3cdcaa4b21b8a2595b0

    SHA512

    e4773d4beac72c38a5b7d79f381b5bc9f4c363ccf7913d499e9c30e237807604e05ff1c436809cf5fd2223bd1537b19bddcdb971f5660fd2251f1d3a347f97b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09dcdf858cf7dbfb73240e5ccea8bc00

    SHA1

    305f6f46e053e36b0761f141a42ad635702ace4d

    SHA256

    6f6da4ba4a9f4f4bb2cff2cd1872c05d826fed5d73691ee92e4075d88c0e63f2

    SHA512

    7d4097a544addae940cedbdd64d213f9882d93ca511ec31425a8d8fe690b5148ea33a844dc7cea7abbc3afa308178db8724a66dc036e74e4e1c1a9caee222e3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    561ac74811c7b25c586f127d4ae58122

    SHA1

    2800a8eaa013064cc4fba83678b81f58e492b65c

    SHA256

    764ba071e7617977fa68674c0aa48c6a2decdbabac4a3061f4db8925660fbcb8

    SHA512

    f4124d4a023c24f925b7d3661501b461ed6aeb22181a1f4441f78bed02f0a7687249699709a7e2d019950eb506ebd440de9eec0ce0dbe172c0e774fcb40b8d2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f61594b083f39aa1ed670a27c9e201d

    SHA1

    c7a8774da8499f6f38bcee9c869c05dafc17aae1

    SHA256

    7509971e3521bd86bf6f300910382ff3364d851dca8449c984c40a9e1a81f384

    SHA512

    0a567b94c6067a47ac8c44f368b3386f48658f36892db6f4c5be188b1bf5512c9650bb90dd45a69420f94235c45b0ff7685046fcbc8d1d7990e1b9a3263b5837

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01c2e3108664b63cf34a3d554b18963d

    SHA1

    1fa0850310359d734ef69a8239e45f3a530f490c

    SHA256

    c536cca5be91f013d8f8ffd38c7fca73d327ddea478c0e3ca34865a0f251c5a0

    SHA512

    962b99d2dfacd16550be13b21fbb50f799f70d464b5c95ae087edacbfe8be16d214071d7335647e82ff196ad03abd8fabb0ec5ae4160fa5f0820b75b07427a00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    007c6dee1473d924efd2f7a1675dbad0

    SHA1

    e80a3f4abec56c3aaceba023cf8f0e784c6dc0b3

    SHA256

    832e97c3e8b71552ebee8be1b565e9b37c02691c7cc33fb680462dca2e3e4223

    SHA512

    e0a4cdb67ffa47b31cf87333e62b56495f3d592ca275af948445a4e3bce96c4c881ba50c9c5795ec8f1dc5677f6bc013f83f94822cb9bc244b2cc62cebad2206

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad1facb7dd571c6c9d4957c411e92de6

    SHA1

    7af0d8f56f9fe6c23874169e90ef7005d5577d0a

    SHA256

    c7564291c7c9c3e3ae6c456d1862012785ddf12bf788ca541681c8f6191db7da

    SHA512

    d4cf8ae158483f3a43e691789c1a1228593126f7af13693a62efda7c4aae7c00866763c3e33051de80ad6c11bd7580230200af2f29ab2cbbfe7548fa48ac0245

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c7372fe9f3a1e00699acc941330ace6e

    SHA1

    a1950e7362450f27c48c5309cc03b1076c4e3c72

    SHA256

    8399685627a327dea33ad8788548268bf1e0c4eeefa9f100282ca62186a76e57

    SHA512

    0949dd7ccefa2f3d1a83c6b28e3bcfa8c7b8e2fc2ba955cd18d692514b0d48c696b69127829eba907f89ff49a51ce490facd492a2b67845f42b036038e2d541a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42f33241b38b487152d009ca45bd7ac0

    SHA1

    4425e2d568d6ec98c356b3f6a3e6798f729ed920

    SHA256

    61421698e357aa93b4d63e01d3d2b612bbaaf6e5c3d65dc824ba3fd4fb1fb1c8

    SHA512

    4d009df05f313c392de73eed450e0c3a8cda14356716350d47a147148a4eb12d1e025f8bdc48486ede86fb779adf36638242a13c231766ad0f0144e89cab5724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3df2c75e1f6e30a513bf54cc08e3cf22

    SHA1

    0566bad325864ef4d5a9ada160f86dca61709c6d

    SHA256

    a71a43866b60a0c547689268600ea2d25bf9742c2c86edafab6d91ba15808ee0

    SHA512

    387b9d1c53194785e51d37051c071d50d16c533150368dd6b9d0370a5eeb888c4fb2c51ec1519040ab3a7ac60756b88561704dcb436e4b27795d0ed73b877620

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4962280cf658aebaaa31234ff1d22d12

    SHA1

    a3decd4e02389e2ff8555d768ccfe845802459a4

    SHA256

    3e2247b852187d43e9353c0456fba7e8ea6c7833690f6fa33d31ce62e96b7991

    SHA512

    af2b2013ffe4bf4670f3f0b264097451b02ad80a8d4f6e62a31ea2341d99e66b504891ab75dae02aebcb4077616fa0c55e9ba8da8ab08b26a91608d7451756c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2cc219e99142f012622efa03071c4a98

    SHA1

    7956027cd666b53ff24994119741eb314d258567

    SHA256

    c127fddde2c04a894d91599bb8f1d4d7589d5d69438a4dbce9dd34429d4bd556

    SHA512

    1bb18f4c278e7586d9013578dd1672ee6637dd710f31ac20b181e152497a9e3c1f88909adc7abb40e3ff1ae816f954c50f108bd54566b7bb2f97305905f5b903

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c28ed061427ef27f574f40cb33be1592

    SHA1

    568d3b4b6e7a9f83da027fb9749cd53f8a905733

    SHA256

    7d66779676f223650c976db0d89209532610a96993ed5fb3117a6bf9e3d07768

    SHA512

    bc5205ce6aa7320312162c8693004e8a8cb12271887c200cafd7abcd48863b4f277965192f71187f7fe2ed8e80d3b196db9ff2d16f46dfe51a2b210d2c02cc4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5066dd48c2a4f0e7f7d4a8f904b4d68e

    SHA1

    3e1a023b876bb11dcfb892ad5310e60be9142f4c

    SHA256

    712e8b01a2a017ce70e4d779bb8aab270b7ab0d9e6c9141ae4861b1e7d1c5842

    SHA512

    13760ad9331c6269b491df0608802f723e215b44e68143b9c8b2209e67c3b300317a3a9a2c58e4a3b28964be4a5117b45ee3867e4b9116887225b2bc189dfa86

  • C:\Users\Admin\AppData\Local\Temp\Cab1D91.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1E01.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a