Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:39

General

  • Target

    65b9408b767282ca514bf7518e2274c9_JaffaCakes118.html

  • Size

    34KB

  • MD5

    65b9408b767282ca514bf7518e2274c9

  • SHA1

    dba77954a9017a0ef4ff869ba3018a131165e791

  • SHA256

    dd9eb376d4ca5b752e46fb3d4b7fbeafeff897cdb60ee98668746d222180d70e

  • SHA512

    e327385850f00d72888e5e59e58580a936886f150dee0082691de3700c2c39c645a83a86c5774099f3b06b0c5b0e3e5c174a61be5ad40f949eba438564b91f5a

  • SSDEEP

    768:SWLPSF6IK9fuYmZsa8VzctMtt10yCbYfg:SeKF6IK9fuYmqDutMtt10yCbYfg

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b9408b767282ca514bf7518e2274c9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1136

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    3fbb6da34cb57afe8ec069c2012a54b9

    SHA1

    11a629e88868fcb2d822c53c08e7a989e7eb1c00

    SHA256

    d1dfade55ae7922ec4dd0afe8197b754220c8247423733a8c0aaf7a414870c74

    SHA512

    0b1765c6daf4ee4ddfe422374a0307d65468c19d3403625658a417de379b0c6a39f4f96c8163411995bacc49193d5981e4f0461903ab651911314975e4a47361

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f886f255dde87e3958384931b8d366b

    SHA1

    4ed419c0b5ee152ea1a8b12fe19eef00f8a25f41

    SHA256

    25b7c334c0a8c1caf4ad1d0f0ea7c1d124ad406ccf3cc51ed6231e36338bd44a

    SHA512

    5dde9ea5edffc46f4a4b8cb918c562a72d156453a1e8e4afded818cd0350ff9ced941b02626d832917ddba2d67a8e2f791141f069f278fc0bd52bb9e24d6cfef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1bebe4676669b1bc9cc4db562f9e6bab

    SHA1

    559527e047957f8e1453873015b9eb6da3553a84

    SHA256

    3393a9d054c444375b37c9fabf28c9870e7204f8a5f5480982b9cbdd07cb2730

    SHA512

    6397cb91220f0912f3bf8305fa31ac7fd7bd92a74e2520829a84aa144b1c299688413fff09c2792149cd4855efa0ef1961e19d5f5bdb34821e1a5beca0ed4c0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d72cdfbe825ec02febb04289c65da3d0

    SHA1

    b562aecfadfc960b4f25db0d670512035d64b7c0

    SHA256

    c264fa9c10a99b61aaf9913415e710b539947bfa0245ee27e751a8c7856df86a

    SHA512

    0fe23c7dcbac314f1bdd40d98e85c579495a845e2ff2bd358ecfe48472f5bf09480cbee692871a265641f3f3bfbf97f39f3631eb6aae0a1bbc4919c041b747cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24af70de606f6141da99d6aa4c01d8c5

    SHA1

    2c306fb3192759fa223666d4aecb94bf11549fc4

    SHA256

    5609c7ebfbec2442400d655caf2976105f55e7de38f2a85defd8b9e2956080e2

    SHA512

    adf57b33f9946e9c1025dc0cc08f143dc1cc3c84a2470fb63c8eb1b3abe4ff5bd019568311c3f4844a4d16602840abdcbf8846b8ab83b34439851c38595a12a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17e26fb4b3cddd2740c38c3b778c17d2

    SHA1

    544e6baa7ee3cdc5f40da26653235563b27f5f28

    SHA256

    340f6c0889dc3f952847c73dfd80879038e508e25103d60445572b12eb3e850b

    SHA512

    2078f267cf25d0cf2128cc1ef85a18c360ecf1dd9d77237db419f6702df2d80b86d3e4978d974dc5f3bdc2711fd08988a81a364df528968c9732beb781aba342

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e67ba2efb170956cd748ca9f5ac8a090

    SHA1

    2883fc463084789e7fc0159f42b623086c8655ca

    SHA256

    ad9316c02ae8830da2f8d1c828c2fd31f447542f304b9744580a8851ffd6e1a9

    SHA512

    062854f469c6c9d455da2c5d178c8e8a248df31c77908db116cfd6933beab7da88c6d88ff22df2a295b36992fd29e475a08390ac04d0e4f564e097f991f5cad6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc22c5e9b1737894719397b52b450a2a

    SHA1

    e7b751c1db8625cdefabbdec43d9b8e8b6c2c011

    SHA256

    79b3bf9c910d08e14bf43e7c0e53a1394b6207583e848ba96bbcb95d9ad01eda

    SHA512

    6358debcf228e815174bab2258fa053170e78fdcce3185865e98c171becc401d38ed4c4375751c86c047af5194a4dbe199c451190a567cd399d153e04319b622

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6ad212fc8350bfc8b7bb5e516e05b82

    SHA1

    9c6ddbcebe7853146e0953b8f7367cd74049dc48

    SHA256

    3b5bfd2c72fac8e9a23b0ef3aa073d03361ac1211c8c1f516a21790e12975dce

    SHA512

    33872c379c2056839f31067009e622c4b534d539f22f173eb14edc02e02aa3ea5a34611092d6bef9bfbc765a3916ecadc8ccda81d1c33bf620d41d4e096b7ac1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    31509e7825be0d84a4dc2f6c59f2c009

    SHA1

    792ab870839941621d8208824985300d2e510ae4

    SHA256

    dbc485dd641b32357f874225dc818f612a8a8bbd57dc99fefa59a25093145358

    SHA512

    7b7d1f9996f8e97eb03df0f25c1bd69d17e902b193c42a42dceceda6310b061415f01783ca992310cee356be9c343fd26efd0de2027ecfc5590d59f4c9802ddd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    880212ad56906ac911463ef8c182207c

    SHA1

    0537270d8dd55083593204795b9dd61b4317b8f7

    SHA256

    0a987784d81bc6e1666745470dd038a3895309e83b2acc2de7fa056bea32940c

    SHA512

    deefb9181d79ea5af6acc2747ed8a3a9640aa351942afd25ddd5399d86a3bf5b7b2f28eb44ac6521422e507b78ec76ec80028c3b5f7d767b883a9a2bb2933e85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ee48798ca0802c70ef62c85e998a408

    SHA1

    61a6feafd454c7c411326de51fc278db031b190c

    SHA256

    d06406ada2fcb819b1435b9756cb728f776b050a1ccdd13af3a79126b0c8bd11

    SHA512

    28f4d665d82fa1462a88d365064165f7bd87467db62e08d3bb7ea9d190d4d3147176dd6c0a57f0ae47bb6584d44d6e0c40b67e991c525e5569028848f09a94e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7f03055d89ff8bf2d35ed3f458cd892

    SHA1

    b66604d1adda3d19ed0fffb063ad4379d7c2d86c

    SHA256

    a5498d0c8bda1ace117bcb7a0a691479ea474f70781ed2f55e039ba91a977b73

    SHA512

    9527aef6bb144eba8a00fa017f0e7bf549c5ffcfbe007b208c0d08739a4b70f614589d9a8c920bac72be574aa80811e5159aa5a070fdc4c03634d5b4f1bb82d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ef73993569a909714901a6b1f307261

    SHA1

    16538c5ea649f4300b5206c51d926b2677189a38

    SHA256

    340396f989c83021610be007e7802de81825da32697eac59efe23acbdb0e21ac

    SHA512

    0a4348952bb8ddeab573ff4458967f1b65b5ea71538b1b76b5eec93df6fd3c62c73688f4a07a7c8d0f9eacc4a56d394343ef4965aea1304dca76b2ff09528b49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3672b6a269e35bd85c8b82776f3078ec

    SHA1

    fd74b8724e5ef85c4edf2a2ca9bed99df1d4b123

    SHA256

    e044f77138a4c3c921229de631bba84e5a5ea295b92df1f95262d5af15ed3981

    SHA512

    859e2d9261d19172cd965c71fc93d30a57207eea04f125e9b9cc534225b1d5299448cfb5d43e39e0fd7d7572673eb2d22fd341ebef45cc0236a3b832fac5048c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e8d0cf663091c27dd826535881951af

    SHA1

    eb641d3c0f7a4c596af1527373e36a0d3987f80d

    SHA256

    addb1fd6066d5f012ebfe56d4b3a8da3a41b39b29b5e887772ac873869cc73db

    SHA512

    ae096d5e83912bc79b31bd6be10248376c995c47af863178c0bfe3324b94c75657f53a10593d6e1717029eef5337dd3b31de212822b7721b47eea50d2b989ed5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8eb72324fd4bda3a3e7223ed31bca8f0

    SHA1

    5fc68b6fa49abfa59e4e77c5578c5558c0451b8b

    SHA256

    1f3b2572a772e28cb98a923438319c23fcf9b9273d4167d6867c167ab267a732

    SHA512

    fbbc9ab9bb4c7e4ae6d90cb1b694af370cf1593da52e1ac0fa802f0da7fe0816e06169d1262ebdbca43b80a2ea0187e7f0476a582a70d6cf429c0314341da775

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8eed264e9b998c747f5300992bae5dd

    SHA1

    1ad094e65536c93b8b6234d92c831b696561f47b

    SHA256

    32dd95e386ec7fbde32a6e8007bfff408c9f4bf093d3ed60b63ad8495b0c203d

    SHA512

    67f772656f65a6bd711d5698a3b648336d4ca6ad292f80664172c29d2073cb2f9e8f9b78026b48e7e2beb55811769cbf399f94858d2297e78b90ad96a39163cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f540c42f29b5ef118d4aa4233712ff2

    SHA1

    b650c3ce0e362890211c4dba5101079edcf9654e

    SHA256

    f91f79bc26138ab545f405772fe43b2560918cc4ed1edf898c7902ec11730059

    SHA512

    d54c0b201167ecfabed587813bba7776fb545378cad6c211369d3785937937caafdd6d3c71fd62e7d1428353149fd40cecde96a5c02d6ab9e307227bbbb6d8c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    704c247c86eac7ebc36efd28d872bb85

    SHA1

    aa96ef19c9bbe03b628f4fa23c45a69409811ec7

    SHA256

    714b76df46d842525220d8fd6ba4f4039c5ef2ec790264b62ae9116c9c6e5bcd

    SHA512

    a4c921599e2de485b266eb3b3f248efbc5e6401c622077b38d89cd7defd7187182bf7b1275a61b38793ef91b1f1136e4d86be4af2f9e06b15f57d6a2b4e88205

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    423c78ddaf102659b85d661ef86baa09

    SHA1

    be13d160c16af4a79301ddb20a7ef818ce06fea0

    SHA256

    829bbeadf8e95b031378d40dc755fafe093e598c185c736c7d4fe6aa9cb5cb9b

    SHA512

    2fc91b4863e9aa0e174d4fcccedb845304c1982e48921ead11aba9b6a08745ab5c9e397771444adb6685759e495033347b594e819f3af7995397c1c1f4186d1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab1DED.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1F3B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a