Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:47

General

  • Target

    65e6223d79f27a816b42aabf7971e2dd_JaffaCakes118.html

  • Size

    461KB

  • MD5

    65e6223d79f27a816b42aabf7971e2dd

  • SHA1

    5ad6d2b072188f09621934aa00753ef2b67e8bf6

  • SHA256

    b80b323eda92a11a24bf537a2f8f5b6507918acf9c630e7963d2c0955ab30234

  • SHA512

    e00a3876a7a870832daaa16d45f375f2d200cd43c9e578dd441267176bcec8a4cdf8ace502e8e6f7e59fb790c0dc50aa5b8ed05377314614980e2da4bd645064

  • SSDEEP

    6144:SgsMYod+X3oI+YzL9sMYod+X3oI+YOsMYod+X3oI+YLsMYod+X3oI+YQ:95d+X3BLJ5d+X3y5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65e6223d79f27a816b42aabf7971e2dd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1368 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2828

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6d8c2ae51b46160237844fcd4b20540

    SHA1

    4db72fd509e3003b78e4fd191c32c9bea9c9ab14

    SHA256

    332f9aaa7fde56ef66b678977c568e8a824dedbfedbe003da48b9fbbb3a8dbb4

    SHA512

    8fcb8325f8ba053ab36521205bf3e0197aa2bff87b9a114d0a9211c456d564fbb9ef7ed56ae4f2787e13f7d07510bb7ea57be20f468acb449b83eaa78ff3e1bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f63d26327dd77c295053d18ffc87000d

    SHA1

    26f380df4b8967f8c11dcd91cb9e45600b76f1e4

    SHA256

    a32101e02d2048a4e5fe508c15afd59cce2b0201b0992c3c3e7f303c4cdbc6ad

    SHA512

    3bbdcdb5fc7a9ea18ec37dd5973c352bd50e3d9e98f4175f0450b2f29f048977c869e765b026d6e9fa90a1a3fa7e1ed7a77e7d9b3bf8387bbf7c8885a15202ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4744cc8bf898a81c4ee1645906e3cd72

    SHA1

    b6f48561ef89f4f96b655aafef39fe223f6d6943

    SHA256

    5d75ee718f18c2c684b392dd25120e174728f0851ad3b500c06a7cad2fef3dbd

    SHA512

    cb7113dccfe1f04fe2e1f140c42dedec68e7c8855f988e60f635a02c4d5c742cc6b00b5e44bd390e1b9a96abfe4a5bc7eb55c9b94172ef16ae5ef10f79d29e69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea776c71609fd9029d971af8e9bde234

    SHA1

    dc31be7cfb49aa927614190692861c1ac293d3fa

    SHA256

    10b27dd864cd05cf67c7496567665795c30878e261a062c0982b727aaba3aae0

    SHA512

    0098e6dc033b2ff73e56fc54e8c2f82a175841b69f7eaccd1049162a8c2cc50657787f9c8804b68b6b5b876b2009c9b59e34df24c39b85f21e7f1fbeff95cbf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66d5716237055132c2baf49010005f43

    SHA1

    d8098d6fe41c1b7efb3efdc55bacd2a269a12bb5

    SHA256

    195763c87060e380f34b9b1ee32ff00010f67badf584cdab043d0c87edcaee1c

    SHA512

    3c1067bd52e71757a7dc03e63bef550fa96e67602db481b9bd352838afe3202bbebb2267c7fbef49a0ee403783880dc441393cbc00db6fee920e6efd87493802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e9a4aae971857894bf9a910cd70525f

    SHA1

    d56d8e2a6c398495117e2c21a7e40fe2e6f5c758

    SHA256

    423751477e91f491a943107db9fcdce3f026c158edfc7d27f5f0bde7a3a4edd9

    SHA512

    377590e33956f4174729eafa799defc4754e63b053e3221ae71bc1e46f544d27fd5913d0b8900e046312552f1c927e161042f580394a432fba2914cb474819bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4a998aac78760bc31c06df65fa71cb8

    SHA1

    1e01b0d4dc07225eea905239b63704d038009f6b

    SHA256

    8d993d81b2bed39892712bfdf1eed9df765be28cbb9ae828ab68f573ae21851d

    SHA512

    b2308a7787ebc48fd30be4e45cf81c488dbda458d032a5719e62661f37f229f1644154bda85bd573478ca86110670149abfdf9462c8f77d6f82fa01165c0b8e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1cdbc7462f84d110114f4dd5222b6bd

    SHA1

    23d6f445cf95da9838b6678d5ebc3d38a41edf9d

    SHA256

    71f78d5083d5d8c701c0b8524b3f27ff26b0547ee2ce89b51a56b3ebed21732d

    SHA512

    a68a704cb3f97c52f430099dfe5a569cae8eca884e0d8a16f8483f50122a6e5f5d0a84c3e57a7ce7931652abce794b65fb2f1e2bab42fbebfc141e4194a39868

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f9319962207f0daed744f0e4372f562

    SHA1

    68742e2a340b1fdb79267e72a53020644c1d5c4e

    SHA256

    f4f89c96998ac78f9987d67f0ef70f244ea7d791ddac72cf185521ce5658ea55

    SHA512

    b60e16b37cec8a91dbf519b2d188aff820a5ae5e54f7e9ab4a28c30c6c97be0873a8021836814cafd1b0d98e179de6ab1c02b299d57f47550f7134c5f75e7dca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1a8091e574635d8e11bf9fc631dca6d

    SHA1

    d3f632a7ba75a778f365d66c3bcf6eb1b2b2de27

    SHA256

    a50bb405542379138e3c640b3e024be9ac5e6c643ce14f62e5618ecc1d245591

    SHA512

    03400f6470bd6a23f7b4b6f02e81c00ac4983bc478cd5f858d00438b82a3f7633a92c51e42a086c3ed4e0e7f422486e2553227a4e8406e5cad03ddd3b98de967

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b097a9b5bc2f2cc8b3cd41a204c1f09

    SHA1

    85616f37e615f719ece43786af3dc46561076c64

    SHA256

    dbc9cbaaf117c766d0e99fe5756c2148ef5a4a1b5aaeb1b9b2651f02a97636cb

    SHA512

    0baa29cbe43e87fcf7ec4ff9dd7d82711483a19926213f7ee13bb7c53305d561603cfb66a4b9a307b7326cf97f0015a776a8b8884f6ee288225c58361c4c4019

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    862200b708369dc4ae6997e9b554986e

    SHA1

    b66f3b4659b7c5b681fd829eaa84b13017bed5df

    SHA256

    fe879a321a070daf1944e6519736a17695360cc51db1cf778c4d4bd07ceddbd0

    SHA512

    d2c1f7abb05adf36e027f231ee4b5ca1c6612ec49c71205613b5eb0d0a78f6ec63e889be56c3456e9f097a330e092d7b7704afb884ad163859f40486a8b6daea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44b2313d9edb57045f1df2ff26294c2d

    SHA1

    2df8dd05113072250d7a439d548c177cf4b59c5a

    SHA256

    8a42f77762b6a118310276e7725f46ea4933e5db948262bb3732261f65ae3387

    SHA512

    7f38ee349c22d757f85e7f8d39005f7fade3f971796a2385c510a20e43bf05442798f0e6b586e7ff7b2db10dc9dc0c0c8c39262b31f1539347a7881b0a36366b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f997024342f381d1d303744c6f77376

    SHA1

    2e2ed7205c2729349ee308246a5da0efab6ec445

    SHA256

    8dc0ce34d759a53582f04140ba0e11178399296bb8ac30fa978bd9278b762ecd

    SHA512

    ebc971dbe274d853843633741c848915678ce39d3b9f816da7c356837fc70dfebd72237ff4b61042aed1bb6be729785b9d519e08b967ca66a8fb23e08e772ecc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50c2abf0c493156dfa7468ee979a0656

    SHA1

    836d31d4984f5c1f9852b34713df7bae03140282

    SHA256

    28c2048d4c1f63c6e80f6d8b33b356cb7aa1f4deb9b49f92b8e81c69044f9ffa

    SHA512

    66fea1cb103dbd991f0d3f14e62c54e38c265cbfc9c92dc78b2a80640f5bf6624f36c7158ce57f4880cea4a718a4ca5427340a5ce88e520e8f5833002b634183

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5da05597f43b2dae436256b956c17aa0

    SHA1

    b5811df458755fca7c30337e9e5830e61a8f5baf

    SHA256

    715a041c5475862c466f7e4b5d2052cb33035ebd2eaa7474b425e464f38e7689

    SHA512

    6d6c4518f35384d0771368a877782a78952f00ed7f3f792a02835910d99983b2a29eda9554d8e654a9cae2b5b68d261a69cf3dbcf0339fc87baf70f8bd105600

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    769d068831623f775f8547f915703ff7

    SHA1

    2a397f34e3f4a5e5152cbcaa807216eb80619ab0

    SHA256

    a30226aeb3b625cc7850c01df61d07347a754cda2818d91bf8b517e2c86b1273

    SHA512

    0c39d38596add358b240d5187bd35838cf272a668c1e7b70eac078bbd132c4de76bde9072d60034840de0c54eddb3b2281df6f34dd7d116db32c7ee5775099fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cdeabcdf8da17b199522b96268f011f4

    SHA1

    64ad4b31ea61261ff8f7faa5846870d9a343d69d

    SHA256

    b3983835afa779863357f842a8565ff3db274ee990589f2243b4e6a09a397add

    SHA512

    3ae74408100979e39e09cea9c079ad38eddec1046504abcf1e769a2f49dcdaa2f248c9c2a41bbb941f5d1c654fea817b3b930622a85633a9cb6198dfed316092

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b9cd8196d3056782ebd2afe0b5499d0

    SHA1

    8e4e7fbf69a3abdb26e1d25513f6e2fc5360f41f

    SHA256

    714322bdce42aef845917253cf719b379af67217ff54a455f4e95a80cb61a27d

    SHA512

    72fa32f567a16829a8dfe8846bb6144029c76171d58bd128a6638e7ed65e506945da06e07d7088e18772684bfdfd91332f84a8a6e6a15feb896773f9884bfa2c

  • C:\Users\Admin\AppData\Local\Temp\CabBCBB.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabBE07.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarBE4A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a