Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:30

General

  • Target

    65b1e32594b04e0b4040fa883e70547e_JaffaCakes118.html

  • Size

    158KB

  • MD5

    65b1e32594b04e0b4040fa883e70547e

  • SHA1

    55b7d384122714e8fe6420c58de53bc4fbef4edc

  • SHA256

    75792111fd6aeec15aa3da3976e7be9e233b9a53f898dcb390fefb0159cc43f0

  • SHA512

    e9dbc9153654e2be635be9f68730b066dee5ae2d8aef05c1d0ca846d23f2989c6b8e34bf3aa3b557b43415e3f5b55ffc79623cb09c244364d252715dfd5229bf

  • SSDEEP

    3072:SS7mdcatTyfkMY+BES09JXAnyrZalI+YQ:SSSdca4sMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b1e32594b04e0b4040fa883e70547e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1660 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    737fdf2d8aa638e3f8171aad6f482e85

    SHA1

    cb2ab28a196dabaec27e137346d2da6b96ff5c18

    SHA256

    38b5d00a91a6864747545e1e753fe3aa963f20d368cf05c7e7a8832094837900

    SHA512

    c6ca3984b5472238503cc198b0aa142cbb29bbff5c685de2a47ef08f999689fc6a047229860f8f3a33732e90e61ea9a4b54ceffa8fbdb9ae08a3fc4ad3965224

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87d5393ebe2b83a37e3c4a8744376f10

    SHA1

    c9f024e6e4be4e6fdeed62ff322c90323a57fbac

    SHA256

    2c4f81f35a1b1f399c1d4feb9c4547de9f42ed20dbb62bf3c467ea8baf94a4a2

    SHA512

    5c2a4b4da79dc21ff8f00e110cb0726951708adeb780e5552784fc325aa5805f462ab24d998bcfe97e08c1268a382d6942844630c504c34cda4c684fd2a4e25a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d10090826fb52e7be888bd866a77e535

    SHA1

    c98ed20a2f1c8cc35ad4499ed11e205f5bd1c5d1

    SHA256

    665cce968ced8bd6d651c229627e5031e3a8fc4f499b0dc00311020891653e44

    SHA512

    1f3ca1b48cce595cb49cb6cc801e5e6b4fc59b7683b60867e836fb4ffa8a23463b75febb705f54dedacdb8b8de44ed93c506892a0e9d259e5fe1248f4126fd57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a752df51b4805cb05171dfbbbaf55b94

    SHA1

    061de462bc5d6b3d27cb47f40d5f1fdbe6594235

    SHA256

    d8bbec96be5842d014af2be4fadc61b7fe6afef6b66e60622c831d0ea2f6983d

    SHA512

    7e93e8f1b11be89e0dea7ae18b447897ed40caa7d41f61109fe019303fbd01e557e86d94755b3635014168e3175cbd234616d164e760a82237feada5b073b886

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d65b9a0092dceaf51c9e35243ba3662d

    SHA1

    f9934b9f4571840d4274e68bc6f2a1fced7589b1

    SHA256

    cee9dabc1551dd0236ae11ca62c80193c5ae8cb2d7ff4aa15b5ff94b3ed508f9

    SHA512

    c9d0b22cb03ea7cab73f5f1f408312aa04b44fc6c9feb232bca67a74709a71ca3f2ec9bcfc7b6b9cd420868b53aaa420dad60637d1fe719ce6f3001e6aefde56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5aa5f46659cb356509b5934a746cf82e

    SHA1

    051cc178d84ff2ccae0dfb8b6083899acc0f0a8b

    SHA256

    78c31313c28a8228be3520d4d07021fb2e2e762a2a3cd72f8d3de85e062dd436

    SHA512

    d4a05ddcb4ee4f87fd95648023203cdd4901512e961583c53cb75c71e7f232ca6b352541ce3a2538f4986fd9f3d753c6a4e2ebb29130afd64915f7c9f4c0a6f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c9d922b434c50d21b6a9a9dd808c9f1

    SHA1

    38a806483e6a331ce18db08545e4f96783bc720c

    SHA256

    612b860394f2990388fbbaa15b7d99929fc318930972f4ae5b008a03a93aea28

    SHA512

    71ae7ef68d3ff53086d9018f80fa0cc806eb53196df585d688d6f224deee92c1bc0e6db748c9fe7601a6a4a94746ecafd78801be65dc6991d11e01d274457a35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93ba9eb359f587b43f71c2ef32a3d917

    SHA1

    94dae577e1194a76cee57436cb8b3e9ece0a5d33

    SHA256

    9bffe4ee09dbb44acda79a25aef117e1961cbf0197d0677dbc4c530813a7a5b5

    SHA512

    92ba4e276ff4d6460c002d6160495f6c20bb631ec2ea816ee5eb20139a24fa8c78e3d2cd63f24f778f33961efaafa647d802ab3d5e04d89e8607c800066c717a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3dc97ccb3bb1fcdfa94910fc68659b82

    SHA1

    d965868db722255a0c68705da25b1069ce429138

    SHA256

    0b6ef3f3c91a08f166f3c015170a91c16ece89a2d8d6005cad0a8aefac438d35

    SHA512

    d6ed3a6ab5ae3c66262fcc756f9ec1055d3fccb2bc61816e7bd74677225a7cc9f72b140a4d5dfa22a243c7bcf6c59e8e8a0b535be5317ad8ab80f23f6d219ba9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24eada72dd42662563d6e0bd158ab90e

    SHA1

    a3902d1d21bcc24d355ff4486c574a3bd2c6c3d7

    SHA256

    b8db6d909ffd54bd6942a6c01b2776c29c83fedb86c4f5ed07c4bf29995664fe

    SHA512

    73a3376337ec6e6c9b24c16acd7c93a0d2d8e5e385c1361f4e9acb6475d82269674ba3f0c7c9e4d6fbd046cde7adac4e7ee0f4e16d12b95a43b2733f18a2289d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a36ec1f44ef823ae1f04f1a07a579083

    SHA1

    2f0462c3507c6291cba2dec2f5d3bfbafd9ca73c

    SHA256

    f71edfa85f35b30474eaa7107bbbf351c6ef837e7fb8bd3eb1609d39b6731102

    SHA512

    98b9ce30fab42d6cac0afbc10a04fc7aa664e0199211527d3f63fe52fc03a2d27fa3582be63b172c9e88eb5a16effcb64124cbda0cb2042c01cabe209e05da7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73438b52d40c0be7054bf518842a6a84

    SHA1

    77a8690f3701bd361b3a07a19a3a5defca8e2d56

    SHA256

    5abc9ecd8bfb0503dd43feb40ad85bd43952c4a52fc061457dca24406c6d063e

    SHA512

    962a807c33fe9e63580a5a2dd5b11eab19c2fb325d35a35b2322059f9dd0e954b8351a3b7a85f7482bd1d8349f43628f1578d0aafe8089f806cbd0f0938b34ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b89922e0e7780b73b2e8ab3dfd9fc93d

    SHA1

    141ab540ced11ce1f11293b6cb73bad9f31d818e

    SHA256

    be5324e8114c35931b8d827e805ed5f16073159e56bd3e55c262dd1ae4d1a2bd

    SHA512

    81701a8684407700d71f7c0cdce7f42b3ed9e84f60624aeff3c8f23656b2a93ee41b414bcabae99824ebabbee10b2753a1a5ebe4f7f994501cba5639ca5ae2df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80c79ded193e771887b12b4972c7cdc5

    SHA1

    c2bb2b93ad1ec445cc5f13198c7469c79d3a2cd8

    SHA256

    9fa15d8d9b428a100a9d14dd7dd07f68486f13ec90054c1f66fdaa168acd5a0a

    SHA512

    763abf7272ecd2e5422b2d9317c6ede3b4d0ea8863a313f075b10a78f49fc34e258a1ad9604028afd6210c3a794ff66a8a8d84b112adcadadc4ef558b0a9f4f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    566b08ca3051c91a680a73d14520f610

    SHA1

    b30024a69bf79a31c46e744cfa60dbcbf5c90139

    SHA256

    68ab2d1445456ed5cca046d72f58db55784bfc0be1342275e0fb20d59165691d

    SHA512

    50a3a101e9fa70818b496bc8897efa97680f3cceb5a049f60badfb869862a2347174a9ef59d9976d903f8e4e8042666d23bec36cc4c8d5134cfd09f74a11ab9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4bb291995555c530d7a366c9ca3a3bf

    SHA1

    943f8062a62de693b5a187cebbe00fa9831200f8

    SHA256

    3ce46b2c26628d3a5d2bc9f3a00b2ecf54bf87a6ca5d2748818b0050b37f6c98

    SHA512

    3fb6b2755353347fce23fd2f510b815eb4bbeb9004131e9f9a5093e86cadad95eaf963b480c9bbe979efa1b3124df126816118f497462888d0c7c59e7b0011b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    905ad46a6cd038034bc81c2063de7831

    SHA1

    d854948c83e78d99db71558c3d26fed28d325c25

    SHA256

    9d3a79295c95f6e93bf376f9a2adea114152c627195e56d84d1dd31fef213a8f

    SHA512

    c31200445a3fff1a90d2027d723d242d748265dbc0e581d86a5cc66d1a98d772c717510f44d7af922029f2844d669a87463581cb304d558503366b95da432c60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84b06ea9c18f35b12463cea108e66030

    SHA1

    24a515daa38bae8b6bb89cbfafbca15bd7aa9388

    SHA256

    50bd0bdc2357d39350d0f51659ebc967fb849ada8bcc6997560d43aae12b2929

    SHA512

    8ed01921253272e72e916a3d390aaa6c3852c24a9555e768224eb09d3368da13eb3e8891325c0e6543c9e27d9f29cc881460abb413f1f5e55393fb3134f636fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    251e012074783c094ad394d85da239dd

    SHA1

    9ab4e59724bad8ebfef35c1abef5d2930256d426

    SHA256

    00ca5b178313eb7bee5ec775702a29a9e0501d7768f59c440c69d33327b47169

    SHA512

    8335db1a0591a346e963b6dde3bd29107224b5d4698112a59a08293591d054044a82a3faf9667ca183e520a578e407f59da283bca39a098df0e2b9db97fc7e86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cff9125f124f7a1196c7582ca8d93efe

    SHA1

    38c789d067c089c6cb999d2911ba44b027b8f251

    SHA256

    12132288d7d40f552f24eeb1cfd427d8939ba19af0a41fc955e3acc2758ae271

    SHA512

    7ee5ea4c06e91f18d3f6eece680f3ad961a2661349abd884365b2a02d1cc96b8c72ffb4db36a706f9a1d3a5f1fb6e3a0f3f373400b7b54bc4cdc64cea2f71499

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    e1760bed1083f13a840097281b9b0a90

    SHA1

    c3b6eef1e64e2ef8add8d749c12b4e3e9356cea5

    SHA256

    489d5dfbd2ae095d5843532d55e956b23f77bce3c13f0e87fb1bf5cabfb10d27

    SHA512

    8db33033bf358ecb3180eddfea5fdf0de44d887654253ab40f4de0c1d397bb37bd4ef363ad82d5f8d13a4cbffa510818a955e268b4ffced12a3edf18d0082633

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar1089.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a