Analysis

  • max time kernel
    121s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:38

General

  • Target

    65b918976a484fc1686a4f5efd3bd3ed_JaffaCakes118.html

  • Size

    460KB

  • MD5

    65b918976a484fc1686a4f5efd3bd3ed

  • SHA1

    9f924fbb34722d8a8328f7800e1d83a47cb43e0b

  • SHA256

    87687adbaef4ac3bcad01ccbd3c3e4f8a9be87610ffb307a981c9fda870eb387

  • SHA512

    5c8bfe3b98fffe0e7ef9834c3bea9d295bee6226fc9f85495583ffe79a6dbd5a599a680221fb227662c886a77f06a2e1f30d5425f25f984a6c64db8b5b246483

  • SSDEEP

    6144:SBsMYod+X3oI+YRsMYod+X3oI+YosMYod+X3oI+YLsMYod+X3oI+YQ:C5d+X3X5d+X3A5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b918976a484fc1686a4f5efd3bd3ed_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2968 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2056

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    618df91743d406289e00a12118a0f616

    SHA1

    eebfeb0187c9da9eba1a8c6a04579eb20a73689e

    SHA256

    9e6ca37b91a50f741e50694d0917dac9981b552efc77f504d27902c5251512fe

    SHA512

    9ccf5df95ad6eb31c0daa2d0bf24690106bf50bb2562979d1dbd44bf10e92df64d1069a5c724c55a1b1f412c137d4e9e099a76c4132b00d2c193326bc8aeba2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5be9776d2c5df168d658b13888973613

    SHA1

    bc9f0873e783cedf3c2dafcd618b3f2a6fb08af1

    SHA256

    950f6b0993ee95cc4fc05eb3ee86e9359ab5467a647de5f206495f35d84a2cda

    SHA512

    3d19d06a7d085210883d0aa7f5236f16d8237783dd8152a5f30eab455fde14a41493f1e0dcc576aaf7afc93190ef0bb3b31b72f3871d66d950641ac46b74536b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7cd2db6906926fbdd7621d2f646847d9

    SHA1

    7c3b8f7ded2896c1e9cdd2d623eee1e828e088d9

    SHA256

    d7e9adcaef6c100d7cf457dd271f2d5cdae61845882e770e3e069876fafdc9c2

    SHA512

    70dd2b50df59b648b3c32b054a107156d966626dc018297dd8df578f25da98cf7472337673a7073228397b079b7e626392420a734389a8297ed123c1fb30a15d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d35448e580a94338768cbce5c1e5a32b

    SHA1

    21554ddaeb130fb2507e134acad55dfc57a5984a

    SHA256

    c90f73bf6ae0c2f09072ad6e1e10039153f0282eaf086ff4b15e19aba1082715

    SHA512

    301e32a4a177cf6c817f71afb6d6aec15e18fc930405a3e1a332087f32a9e9f563bb41a9f5ca9ec357c5915dbdd4fa9276108cbe7e7f6a37c788a51956a7e67d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1d1f8dff15c6a9a6681fbd4bdfea14d

    SHA1

    ce7f5c90021541e7acd8ed2470da3e3b750da5f3

    SHA256

    b51c35d09816b939283ee6efe0ad6602f00b93043e37368c13f92fd7f77de060

    SHA512

    a0cef472b9102ae881f1a3439c753eae115c4aae6b8368a7c03e332c9a85f82794f68b9f1fb4b464d42ae5222c29651af3502468a5f2e3cc1daac7a2cf29f0f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce5ea4485ec4f9c3fe8941b71e15f0e5

    SHA1

    5fd8f03a88d34edfd9296cbe63f62d01474970f8

    SHA256

    aa9ca0a6e1390b6d0097fa36bb0f4c87aa9ee72ec19494f1cb3685e8825f15e2

    SHA512

    ac79413604e4e2af972b0191ce93de4f59236a03abbac43e042e4abe902ed554ed0dd64b2d394581e44bed92546ce47b66b8bb9f6d9e29d1623faf8296a1b162

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0740e14e23ea1f672a2958a6aad689f4

    SHA1

    c497f9065b519b3ef45840668e34389399dfda6c

    SHA256

    9f360654e0a9b8bc8ca03d0a8ec01623028197095612b60fc9c34c4978bed379

    SHA512

    472dee6d0e41afa8c502006a6f5d2ff3aa86eff59a78a12c3c160fbf89f9f3c778730451a12c8a6d4f4a5068e43bfa662992f0953812a18f944d1939abd34efb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6191077c0587e6216f753d437c354459

    SHA1

    c0ecc95ec645f26335508a5eeb42cdcd64883400

    SHA256

    9d71c1eef9705636a1a278ebad6a61eb718480c5481dbb460d74352b345ffbed

    SHA512

    7ea22be643446efbfdbdcf0747b639f6b81ac5b4f372de1b5ed20268e6193cfca3ea5c0ce860d6966d837f937ada08b0b530f4cb1d82222c6397c751a616d399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4fae56e2ea677aea165e4284f15b91e9

    SHA1

    f125db61ff12d2c9fb1b920b44daabd4de8203e2

    SHA256

    5ad57d153a217e720e30f9b4cd92556036ec5f0c391a40fbabd9d587e2406646

    SHA512

    8df1fc19bb9089eb367f11ffacdcad60e90cdc245a720c0c4134533f989f1ea4e70cb695654f4193cb20a92ea06c1ba08f3dbcc730386a7ae70bc94ce866c0d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4efedbe2b182f22bcec85af3bbd28427

    SHA1

    26591c110263e309463ff8b146f75ff7abb1750a

    SHA256

    b00ef599c81fd8a035a1c0ae302dd158a43587746cb7d7ca4617eb94a5e47018

    SHA512

    daf8b1f79af5fa7d68a50e99bcdbc3e8ff5953c6fd98acf6edccf8971e79d4d88036d5305b65be40000d10be6d4ee07e0c2f68d4c2f2ee3f247df33a350285a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    efa3fe8afbf41ce2b8d702f0caca4644

    SHA1

    f43076718377c5e6a3d8be84345558944fdbea96

    SHA256

    f9710e728a82f2597ac1ea7cb8205af32f05b86f5c9532d70dabafe66d40d3ff

    SHA512

    d84907accfad730da1e617ae320220dce64a2d468695e516a7ed0187347fcc365ffdbf00a62cb7737ad9cec027d4183a9f768e053492e09626942582b685a3a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f049fd1dc6787ea09352d7dbae94281

    SHA1

    ecf40476cbcee2ff23755cbef66a71503437174d

    SHA256

    7a60a6159aa531ebfdb32d8a439e01f106ce4ba123096f13c87821909c879356

    SHA512

    af4645981edd5060574e92696dacaa3ea6b7684031bd75f1d4298e28186e3ed5763360e128f1f3f735cf834cb25e42f449956c69c4b9f27b510fb0f20278e54b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    329dbf261d7d478ede26f4849deac4f4

    SHA1

    50c83ab4990f021ebd64e751f2501c74fc103970

    SHA256

    184b6c8d15f23fee116073a8f618a7d9a6b7e8242833b37893a1426bdadae354

    SHA512

    365ba9ef93153efcbc61361d579c5b37a00427e1d9dbd461c7d4f334116305f0ab72f4fd6a5ed68f7ca9844027b184bb684c7a1652d45e6b1e3002261d4a5051

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f54c533bd403df01c6cb3178a8195d15

    SHA1

    7f9d7f5431e3cda0da09e4247fd8fcb815e0246a

    SHA256

    5d97c904c5938f8474bce4b1772f9d727ac0f0f473dbfa214db3ec8b095b0f0b

    SHA512

    1304d1963701c2de292bff7a4616039af2ee83395cd260efbb85fc1b9b9bdd4ba92406309b8b3ac5d2eb8ed2e3e40db9b75030b52b1bc4a75bb21510f7361d44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    83dd23885179b9618242c4bdcdddc599

    SHA1

    d50728cfc630b5b532f51ccf2e35d6e5de7ab9ec

    SHA256

    5e277a7e801955d5ba3820e8f00c466b27fe497c0becd1025441d71f52a22672

    SHA512

    e56ccbf683dc074ebef141e7f3f868dadb027dacb403b52cbbd3b2ab85f70d49052973e1baf4ca02512ec009f81fe8525b36399ff09bec36c666c60d11e516f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0de7f00203295758979089e36281785e

    SHA1

    13b9d85e36b526d73987ce4c6bc2c696b070bd5d

    SHA256

    b9553e28de392e295d9a92307b4c7d3955c930bab934b2931b8f3051cf32fe27

    SHA512

    3db09497997aabd4686651d8eeb29a5d93babb8ec8139ac373fb42583679647059d5dba71e4fcc5b9dc26f841d153a600a919b73255c1c90fc89396010afd18d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24aecbb827cd298c91c0eb1536c6e8ad

    SHA1

    de7d5c62453e5a73c9ed6d72b3207d6c5bb2489d

    SHA256

    56833a5a3d14359488499fb92f53a8bb3ac87320d398d09b95e0c578d727f081

    SHA512

    3ea5d3dc62826cf97b96652949457e6e48c4470ba1993ed9706aba4a3c77653503d8735e404308ac6164c384829af6f363a1a604a708664b6a7f9c0ccb76687c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46a112c9418aaf821b8dc4e5ec4c334f

    SHA1

    a0bd41aff85f6d526c0b1b17b1f8fa245e7f71e6

    SHA256

    c399f53e1dd64861f55a7d720d9c85ad6935c213498cd05111eecde4744ac9db

    SHA512

    14cf2529c1542d01dbc7410398eef457e40dd3d05f417d594a7b9d6d7960154bed81e35826fce7c9fcf868801ff3a651c61590397a545618ebcdb6d25f875049

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    096dc330ffdc120aa0782141dbe37a00

    SHA1

    cd5e14a698a891ca08b53bef496999538e0b2f7f

    SHA256

    52e002f450389a5585896b8083f4b84f6ca8c4440c73288d7b22603143a7bdc0

    SHA512

    698be288e40d1c9f1d5d71fb583c6d5e59009626da9a579f63b1f8e5371ff4bc7075cb713bba9887a04d008c8fbf483d5540986df39a9f02de3ff11364f31442

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f1536842c58d31a955e5a1bfb634474

    SHA1

    bff28d2ca49adefe5c9046bcad76957b567ad8ca

    SHA256

    8195aee409a7b9d655f9ef140dc417af2cc7ba5afd69d88d4d938da52b4407b8

    SHA512

    bc2998dd23bf4c1c453580b3d1c0d9e97830cbb5fd18bec08973afa3eed0447cd048b243ef464aaf0dd9448af7ed518828b0bfed2c81b9b9780be3e9b9d3a55d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34ef7f1936fca028dc3b79584d1b814f

    SHA1

    5d366cf45a561ba73e97b9e4f7d8fdc180331b10

    SHA256

    f8f4746ca585a69342c9109e7d039a2023a87952d7749eacf2e3f3da4a638f3c

    SHA512

    08fe56c34ae70256a5e1cbb796efdd308f6c621af0637fc31995352176dc433bf54150f9f3513492205c77a4cae0b3cd8f455a53c3d3d0fc5b1875817b2f2316

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    757d1507e96e060a64fc628d75625aa7

    SHA1

    a44ea38106af414699163d40e0576610cb17afa5

    SHA256

    b9d0aac0aaa2b663c2961994158423c4d2b8ccec3de140d118a8e513aa38439c

    SHA512

    7a41f8d5f20197c858b8c3a210b556388ec72831ef3936a11f1b49fa499b953fe129d8e13ea6a7846bdddf73ef6c960ce8429bc04f8874fcf404aebd24889b06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab4BC3.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4D1D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a