Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:33

General

  • Target

    65b505c9c5db44599c9d70fc6d5a8cfa_JaffaCakes118.html

  • Size

    25KB

  • MD5

    65b505c9c5db44599c9d70fc6d5a8cfa

  • SHA1

    ba4daed697357cb5f15295d7740448ef1c16c9f5

  • SHA256

    3656a3c0d7b1e3eb795bcfbfb550aa0e93d76973d6a68beb6f6d8e91b3137641

  • SHA512

    f63eb8006faa3cfed66a0a6f2f8c8c9ddd86e202704d2b797e5da28dc44329af92e9d4e280ee96d7d533d3281c56f87321a97a7072b5d29b69e367c6f89c3afc

  • SSDEEP

    384:ccTxUvl8ZhuYokirIIZjr1JAjiU66XWVU7XDVFBrpYTM6oqpFpip/GRn8vpOvXZq:cD+NxNGGDaIiMJUnNr1xo

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b505c9c5db44599c9d70fc6d5a8cfa_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1392 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    09afa5b5e7e3f7a5f8ebe1f3759dad5d

    SHA1

    2fdab45ef02ce1bd7420d4373a09f0982866261b

    SHA256

    c21344bf88e413406c2b3d621ba3424bd53008289ede4e3c48482b8b5ceba5ff

    SHA512

    ba4ce76cd3f57358dabddc464011eeb67c88912501910eeed43ea60bf494c2944bd6c37e530913bfa96b8dec36e8850ca74665001426fc7fdee6d0abc4b02459

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c2aed24d67c244f80be0e1733be2874

    SHA1

    0da065462f99d64b8aba47fb0946d26e85416037

    SHA256

    f02b5a220833e5e77340a8aef087bc8373d0fc8b5d771e308a1e5e86e2b2d7b9

    SHA512

    9a4768489d3e01dabdc6ebff1dad0057d548002a9385717d082464d2fb454ba374a5cc9bb75f1849fc7f5e0187524aac8c0120159e6d10d6d5fcfffccf16c02e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    435404c708ec36306b97cf400747cd45

    SHA1

    dc7cf1cd14eed02cff758060b1f1fabea4f8d6ef

    SHA256

    d4c5dcba9ad44b97e9abb8f152d8c2d20e48745b8152eb5046e9ca82b0015802

    SHA512

    781c1b2b46da6b5510ce7896a221ea3290ef47f24967b3227e9cb9a57d66353ea8bdb6a7af3097773ae90682d0d3806438e4e14a69948bc9f5c374bcfbbeff1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6bf2ad9afd83466bad4ee12da0ad5afd

    SHA1

    1b675be5366f1c1c0577c009b53f18f2c31fbfa0

    SHA256

    8795ce24b1c85c64ff9c3a7138c0f1e373c1dd7cd9a1f23d5720f1588304fb39

    SHA512

    4996f48fbd63d53c0593be5eb669ad6e9cf2bc3c4c3639819e6ea7714d0dba472ca902899a5349c9501051d3d6cf87b7bc4980acbe1d87311b531c909af7d082

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fe6aead933188ea58649f11bf289f79

    SHA1

    9d6617c4e8d20ff27d5718869f71c5a976de0282

    SHA256

    a4cc8d7babae0f0a149bb8a8e2c4131fc248b714a2b0dcb12887a62b986552b9

    SHA512

    fba65a077aabbe3a8857c7bdb3dd613ee6f47635819e0a2a0c66db66ebbbb09e47605257c462e49596dbfcedc108090fd3c19707d1d9631b3414915509763c05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f539be7063be306945affd1c2a41a0e

    SHA1

    0f42d7922ece97e88d9b7c592b15ec3e9c087b9b

    SHA256

    c62b0cbfcb97cdc08c478b89616950fd0e1d3a261088a095cc73ceba33bdf0b6

    SHA512

    a83029cb09ac7281d6a3dcdb0f38c40ce104629c29ba97025864ea3deb9cfbc0bc4d33369131e6daf19b0f04864c18f8263c7ff1a20e86474861161f7168c00e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c8a08615dc6ed6e15877827b2dc9f55

    SHA1

    ecd0f7b250b8cd4e2fbf24f28a608a5ea22cf94a

    SHA256

    0b0124fc816c9047ff318347796e51ce97c13c35ba8ef8eb8b309f522aed4ff2

    SHA512

    03817ce6b53eccd44aa5ad1b14614fcbdc2253ac0612e3981da9bad54a02f011a00182718b71f33c867b2d9692ca5ce2a52908ffc908e6705108af336d7f0ba0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    495a29e64d40e51ee582676c80acac10

    SHA1

    f588dd5121a62b9320a1db3bf49388c9e6c93335

    SHA256

    4c3d65bac24f3cbda48b5e9c9e8b57bef59e98921336d0102d561a1b7cd83353

    SHA512

    4c6aef5defd4e96ab0572d907800ccc9eee257c0f4e10d8c5152ffcbdb59078d1a2cc3f94a377aeb459e3cd262b7c42d80bf6ca497ae688d4b922b0ead279581

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9726454998f575b8401b61cae190efb2

    SHA1

    983471b89544266600942c3f702e3b9003e01105

    SHA256

    bfbed204c0165747b3e0dd1417a0d8bf3ede7559c773c44ab2cba5680d778459

    SHA512

    48f459b98bfc7414bd75f8c17b98aa89288bb713a736326e64ae56b9a8cde994e43d02c98930c37bd64110f4c06238a4c9d981cc25d442c2b156d9b889ab7d51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d60a7b698aa6ac615cd2da892314b984

    SHA1

    44a7e957c973d0cc8cddddcb193757d9bce19a1c

    SHA256

    535973d1ee0cdb8a40247c35e0a6dd2c4ae61386c0ca4e403a787eae5c26ca15

    SHA512

    ad04315314170e96e765be8c8c059b787615e090012545940ebc5509caf86b487410f8c18b4e1469502aea81c9bca5d19a796c6c12a7765a70af6006b531984b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9497ad49a97327be9d04b5ce39bce3e4

    SHA1

    d2f0769f356784595ce542572a13ce24e8722581

    SHA256

    cf4854ed14b52884818753fa6561c1a051f82a06485aabdb8b80dae64af49f56

    SHA512

    6840e928827924a660dfb6ff7b44056a3c7401fee369df9f2eeb1cfdcc62a7716e44fe885dab438ef224b995af8ef679aa36804eeadcd939569d3fc5be493e67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38c48c40e0fb03b0baea70c4a81b9a1a

    SHA1

    52fd46908b0c440b0ee863f35e89f834a6f3b10b

    SHA256

    cf75f8497569a6671593b28625a2d0374933d17f2fb5635a1fccb1628e61e5c1

    SHA512

    d378d57653c794e42bb9c28be5fbc95c67b72d167a9dfd8550179329017432d2365c55a61cda62b7f6363af2bd811ae2605f560cf4b6b45195cee1a20672ab03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70f6b2c3753bb48042ce0ad9dfcfaaae

    SHA1

    fc2445ba1b870e9afdb66f1f256024c8f4fecaee

    SHA256

    af553ebcf4c71da66980c9458d8c4e25253e642cdfa474aff77068925d8703f9

    SHA512

    dd7c5336e6b9fc6a8a54339359fe85c9e54734f63fb7a610d5279fb99d18b609ab796057732ba92310eb4a42b2247983a9b7b76801cbabbb627d052f78680852

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2801f345fb31f98f11ed69d26dabb71f

    SHA1

    03d394d9dacf74e3b29a19010e170bef9dfaa8ba

    SHA256

    3f672d319faaa01517a3c1529abe0c6b976556fe2aa9e120dfe18c5e2a68a2fd

    SHA512

    1c90c3b4e6b4bd5b157deee13cb3427b94ad977a4b963fe39737f568266f63684b834f1fa9b27b6f313dc5bde0a9a5c68f6fadf9a29f0c7b0800a17c52d56139

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d47c933a25c481aff7a56d163c95c05

    SHA1

    1baa10d3fdb674aaf113b80da44d128213542a49

    SHA256

    173fa292512476ef78eb665f8c08e02fa9c2720985c20810b09a8292c2f2a85c

    SHA512

    a3217a1845c438b7f59258f6feb3dd12b9d4502f5068c99600245052f048b63c48722fa59d03de90c371614747d78c62e39e0cad88839c026f187b8b50f0fb0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6f709143860c5891bb7d82c46403f8e

    SHA1

    618ef066e6eaeaf1a15555c0071ef4bb2c976874

    SHA256

    0cf03f77d3f8e39e6e2204aa08fa71ddd6854887d71c93c65d18f1cead06339e

    SHA512

    d24883aff4bfb241336c4626047a57573c189aa1e9c050d4461e54c376555353f73f9491b2b9c1a22362b2859fb5043f05a1489fe8c038afe5830cda1dcf4a93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d38ef9fb116721e0ea7114753443fe2c

    SHA1

    a2a1af00465b9edb3f52c8fb568a90511a04ec5a

    SHA256

    a778423a01a021101482fe25fb6d3cf8723dca6f64097bd856f8ae6e75c72fa5

    SHA512

    1027dd16ce5eea5a696c90c9e1fa9d6bf89829a4c723557776a77276e4fc6ba6dc7ef7ba37135f9cd6c0c95d7d56e8be40b358360c2f4f59ee77d750b4bbbfac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c1271f5fd15f47c5def96c40cc04935

    SHA1

    0c051473b6dfde2a999866f15c377ae23bd9693f

    SHA256

    66ff75860fee1bd681bd89a1933770e59965b637f3ae012aafa1911e52ab624b

    SHA512

    ff7aeb33430b8037dfd5c9344483d3453ce03380a9b34330c493676c743914fa06be83125970838fe4f6ca9c2ea13c115ee1f50e832092609f39bedf494e742e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44ab65306356b5ecfef24322b7117c6a

    SHA1

    8a2e6f2d4cea0bcd84bc8c975b800b6dd7fc8459

    SHA256

    057632c3d6d05f3924c3b6bbc7c46abd7c5caf7caaed35bf2654fbe1840d93dd

    SHA512

    e0649ecd2e539f4714832f8dc4a8c16fbafda935523deb467f7074d433378d9355cfe1f9006d4cee07ecf019fa4266c027beb7737632dffebeb6ae010bd372c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4fba3ca832ce6411ca3356a2975ae6c

    SHA1

    6ec0fe0685735f852ee3e97c6893fd915fd216c3

    SHA256

    d4a196a37f9d5ca140798f3c307c7de61a45ba32a63dccdf294e91ed915190d8

    SHA512

    160509cc99cc32e5bcad1c5cae88554e551a9ee8fb01d81c57464de44331759e3b39067bfefc2280c220085ce336216419eed4f828cbfe7666e540411beb1570

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2cf5be2c6a2cb0c6eb570032dd50d3c7

    SHA1

    2f0744e516e80530bf2140ce3988aa0fc12bd283

    SHA256

    6c14a1768b4c9a378f2fd4c7e4864a8350968bbe04dd5505a23d362b5c75ef27

    SHA512

    467b64e5ddb3389a7ac667694b2973ccc6c6a673a89d29788f91365542e77a8db7a8e7dbb50a376976685527550f5d3de53769c7a71b0e6f93d3089f72f4a9e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5faed44c2b39839c59d2539cdabba3c

    SHA1

    15fbb913d1674356043ef936cdb8ee1a0d325a47

    SHA256

    c0fe06f2863c517739b04299020cb9e44fd5eedba42ee343fd973b7fb5e20fee

    SHA512

    7e948cdb6a05aa5fe611fa4279b97081d3c8b708d8a607fdc0f6c4736d7fc4ecc75ed8498b1d1ada3cd11d1d7cfac4d0cb7450353251487428479c80cc6abbfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    0dc432620731e28e70d8c70400d6dfb6

    SHA1

    b5bf1624106ad374c25bc88845da336df9f7d943

    SHA256

    88310a80efc7056e6a73b4bcad74b280b156eac1878b66145eeee43e2b66467c

    SHA512

    a63341b67c0fb16d723759639b20f8fde3a1264bb0dd0162ffdeb140563b50a374939972d70b7e9be1fde0a26dc2083d4f7506306e20cdf33a17729e5bc43105

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2T4IIGSH\sha1[1].htm
    Filesize

    559B

    MD5

    b9cfcf5a130ad1e85424b2ed7508f3a1

    SHA1

    edd5ed8cb9dea79ae1bd173de31fdc2867a4f616

    SHA256

    dc4b6fc627405f030bd7beb65022365ea1203f6f7cd0f74ead1cc179181d29dc

    SHA512

    fb0609e3e7e06c5cf19a1fa1eceb4b8ed9296eadde0d3dc7fd05a4ff31fbb87fcd28d1e27a9d01ab6ae83d4fd26b4164dec47a43d992dc5178ec34685702a578

  • C:\Users\Admin\AppData\Local\Temp\Tar64AE.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a