Analysis

  • max time kernel
    121s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:38

General

  • Target

    65b885bb1bf241383cff78127d7d57c5_JaffaCakes118.html

  • Size

    9KB

  • MD5

    65b885bb1bf241383cff78127d7d57c5

  • SHA1

    77c302d83c3c9a01bff4af65209c9d94fb8482df

  • SHA256

    693dc3fab0b48eed410bb36c062173b70ec8fbe04b38198865d69b054c038766

  • SHA512

    1c417b99dc211c6046b6729595510c647dcbcf19a63f7ae9012c919574b6a2c260da728cb8f08838c68739f6a2cab84a854b0a3ea900609cad28c3809e2bef99

  • SSDEEP

    96:SIHLeepCr3jz3pfDgELc9IqV3AiUFEjw5RiP11h734Zgf3GfblL1O+:SIHaepCrvvcrV3LH9TKUaL1Z

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b885bb1bf241383cff78127d7d57c5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2784 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    6bce11005d446e28c65eecd271d1d768

    SHA1

    1cdce21d0c32b53fd91810513dff3a7c2c166975

    SHA256

    29fb1e38ccd849c5b8c1947f371f85bd12585d54842695ed5f27a54539fb4ff9

    SHA512

    4c5fe9c455baeea8cad2e89378532ec503e8c5ba8b8e0a939056d6a4ecab4d1437770686faea92ee17132f12f188ad659c4444a60396a8039f9d3b17e7e8bbe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7442372023590a869dc93b3752ece279

    SHA1

    acd75a34b0e350d19ae583a30b81a421e46a7fbf

    SHA256

    22cfd4d66a276ffa2c1d349e371318ae2b9ada552678420179a48c0ed648e087

    SHA512

    ee6bbeb130a59b7b2af76f40c758262dbdc1fe6b816ae0d2ffa177feb7681a45a667bb608e9c7857c552ccadc53c1e31aa9239b7e111938099526c113301cf7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d059990fc025b3fc926e55e7ccc78bed

    SHA1

    1fc87aac56b1141bda42d88f445d5dc5f9de2919

    SHA256

    c726eea2dc313803da20fa06fd93ad7df6d22950c3134738d243500ba1cee225

    SHA512

    1b3f0b4fa79af683b7a2224814a067a9a14086f564351dc10c6b09312c554a4369144ba4f80f074a06c261495a00fb3af79931b53bd71b8b5a088311c47117f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b25fa6a25856792cacc113d30f132d26

    SHA1

    c7534784e50742299b389745da3bcf6132000b16

    SHA256

    87d8aba18bc73a8bb05a53aefa999932b10911a863ec1cd687fb2a849a899b8c

    SHA512

    a06eb8fb3009a74c218134c6627f832070f8af8521b82a5503ec2f2cb7d936e47a32bb9ab640485955d63e6c4b814c593ca904402e7389e0265c8806f558aff8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    feaccafd0e5168db6121c321c7bcc883

    SHA1

    f3cd9a529340b50a13a266de3e92df9b0838d0a1

    SHA256

    851fee176b8951cf0c580d56e0efd4e27359d0a009cccc6bf0d707334ca97f6e

    SHA512

    4851a86e8d3f4ecc6e2f397aa3706c4fd4e82a710abf0c0eae720096c208fce29aa040e07aa81e01efc1c4255c4d69244a2e530493582059c2ade0e57155f05e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55eb68b8f81f1a307c01b66ccf7becfa

    SHA1

    ae6bd6e66d600e3ad6640188be2c6676d5011027

    SHA256

    2ee5b215aaef6af51b076dae08a356462baddc327e7147a30bb84534036a5024

    SHA512

    9a868d1934c1a2e2ea28b79a68d700a06137cdc6fd6012d66de0fe7e005a5eeeadc67b5c186a19f4a165c3f4482baca666921dffb7255f920539162231f3e187

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e0f287a2d3cba96697e46f9f1be521f5

    SHA1

    2a4de8f7cf3899778d5ad7a3b58f3deea29f9567

    SHA256

    fbe26b98c8acc729792eb3f283e5860ee52a323ed147d8fc1f67f9a4dd76d1f6

    SHA512

    e627605925cdba73b7a702b15e93209ddc8eb111661f6661c228028c7b640199ffcf05bc3bf3131dab2714702af006e388798dab9a7e12807e680676e217c1bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb826db5aec488d0dc353540318c6a25

    SHA1

    1aaffd33c1abacbddca513995d827c2274faf301

    SHA256

    50a6b365ce31f08793fc0bfc705da38ca3f39a9c55b016fa21ee7e1ab6729ce3

    SHA512

    29fd43b40ed70bff93f7c7b579e80ae75f43bc1bbac5b5f4b7939904af1a39dbec7ccc4aac40cc2fa6c1008225461de1a639f5128a074c47776381a3100ff1d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    536a23a1719f9aed6a336e9103af4a5c

    SHA1

    6377d53037c2c3caf82e6d5ffd5a48ca781405fb

    SHA256

    0d76ef31c62e697eb9ca15bef53ffb5ffb87cb8a2e59a49563112e8363882a0a

    SHA512

    1bfe945b036870adad9b5bede45b2053c86c844e5d9febb67dbdbca2f5fad006a07064721f4d0bc2fa869ce491854818435affda829718ec0a1cbf8e2aa1c076

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92362b558bd1c11405fec756569b19db

    SHA1

    33b086b33ef45ae31f8363392a4a5ea69a14435c

    SHA256

    4d8175a06264ded68b73b694af671498d02727755174f94706f10132152393f4

    SHA512

    a977dea1037f6962049ef79ac0c149a7b66cd51430276435fb447b61034be5df02607b920c54b8e182b702a040ed30c1cac62faebece20c30abb4e40918879ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e164de9258869e4a31bb96d19b3da32

    SHA1

    c0e678696469c53b824e43e891d7ff96a0e45030

    SHA256

    a71cd9cfaaa935f3e7e2dc9b4ec3dee8e7b0d5fb1611a39feceeeaf034f245ac

    SHA512

    a02489cecd6fe74a2edffb17c22adbd733c71333dfba227f8402762c463cbae277e69b690d2d357773223a2615a48f27cf00b47d8fb983a4a40e439f7dc7ec30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1bf891a7b8c2768efb78c9e94f32198

    SHA1

    5cc985a0f6e76e319bd1acc29eff7e322ddff057

    SHA256

    b4e70a4687b611cf4bd35fec3ab409937ffb003f92c8d6c75e726029bc8655fb

    SHA512

    1f2266902f7ae32aa4c888cef316c50dff33c9219db282f53e2eb3c4c49ffd3b1d85e734d31baee17370fee5a0fa499e080a88e9cc0bfc8654f47d78da336512

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d352c15fc60562a0162e75253d5d0c37

    SHA1

    2bbde040a3dcf25f353c4b698e9d0c758d8011b3

    SHA256

    179c0c09b5dee7ba365952ec1b7d7b736a1c799f2e8fd045e18021e358783622

    SHA512

    2e0dc15693be920f46b8534b19298aeac05a5329e49e25dc7d416c97ef408f6fa305489ace8529892f305ca9c3e88f8c6dc9b1cdc12d1b54085e0183e8f8f271

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33db025faa95ff4d2d75435b4bada01c

    SHA1

    b3b9a8d61ba48476e2141c65c717ea7016063bad

    SHA256

    2a0a86c4ae61d9f15ed296ccb8fa0941ab1395b5d07317c6e89f7b1ba9e1418c

    SHA512

    1bffac096d690ad6c194186d86680d59497ff096d8c096a4797154a5f17a57c940868442e73d9dd3f48a619c0118a139a2d5213782c4b9dd1299695634c17ca6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa34626a0e0cc30f2dd87e03e1415f20

    SHA1

    32a5e953b1f5da1e7bd23161bc3906415a4bffd9

    SHA256

    ace3ce5038b75b7662e8047bbcf1dae0bebfdb2b1d6c0d3e3db65095326df645

    SHA512

    e7e4514263448141810897a253dc3c0a924a1f2325e78576c38937bdaaa074d87d11d51bdea4d919366da7f65e160b86848f8fee866c51dfa7ecfdde20f99063

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26376e276e4b6647de716fc1b8d15259

    SHA1

    df1e1af9bb124fd0a39d2340f39d63335ef51eb5

    SHA256

    da016e4843b6e5e9f9b54f2608274425eed567962afe18baf8997985fcc41192

    SHA512

    ca53d3b21cb19bc197613d917d07885000e4e2da11d71846b51f79b41eec0e08a45346ece7a84df6c082d3fcb958227322901b4c07f545f21c09c1203ebbfce2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d75f31165ed5045e2a873c43ad812ad5

    SHA1

    f2383a9b18918c0279cda2696615f0344cddd23f

    SHA256

    4d759acc56d8884ba40da522bfa79641039d191e92aa2c2e1e3702f9e2767f3a

    SHA512

    95a3a5774c56d831823072e7fc541b4cc3d6a01c5502b49b8888b54b89e852a78905b47d6c4568465f883b65403bf59efbc818fe1ce89a765db8b1942655f1aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4751e353058933f23200466aba16b62

    SHA1

    12515559bcd37deddee2316e70a1855c20ad73bc

    SHA256

    5c82ade4b58406cd275b865c0f5985e3d3fde058012e7f038a23c73d62645e05

    SHA512

    a956f5ca6c1b0416d0c7a5fbed4fc0b4e8a6daa61fcb518b3f3f4a77f025b47982beba30d0aaa2752ae2c9970d251412c847e3e46c25c927c07d82d971c99687

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b155314fc1d7d6d301b5b511c53766d

    SHA1

    5e346107639b70792191a9e9e3b666f3ae588381

    SHA256

    7279e54095ece5a335eea02c88be5ad3d75bcb21d1fef39bada9a807528a62d9

    SHA512

    b7a332c1db536f1f6136abb69fb0772357db2a31c852babbeaa008aeca652f7d77b2f6d05cc229e014e8fe914badb6c71c371c95f9111559f6fede81039db37d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    880c6a0c651fc1f1c799636f2424c8ce

    SHA1

    25d34881db3b585116a97dc71cc6716ceb2b394c

    SHA256

    01f462d192d73e2162257665c3a223c0543b92e0289dd1203f839df939d6e711

    SHA512

    115343c5412d0d31767e8e644966ec18cf54e007e1ae0c4f864438ca0c2030406be1473a06e3adc545f71f8f422557b1240a17c4b5bd2254e124366616d770f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    7b1489ee63e0d9c5c1f26fef04a4a9be

    SHA1

    75355405296f26f05177931a9b1c6681524a36cf

    SHA256

    2e2bc9949321ca4e0590b57b0820d2babefc980cec39f1056acc32f758dee910

    SHA512

    6fcccb9904be9c4d4a53fb1f6475a5a2f47060ebf0a9284c57044c310048e0c5e1893ede8d2cce004917ef9e44eaad9f1c22e1048b9c018b8f27bed4e9cfa8e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar32BA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a