Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:13

General

  • Target

    65d0c46544c15845d726466d8f19703a_JaffaCakes118.html

  • Size

    461KB

  • MD5

    65d0c46544c15845d726466d8f19703a

  • SHA1

    de9203b0233ac515b423597ad350d7333d715f94

  • SHA256

    cd3ec7e0de07d7d9a56b827b9f68d2ddcea8774e3bb7333de0f7d3836f9f2ea8

  • SHA512

    a4114f1d247ac03645e4a563aa76af0b7b7a2f4c240fbcaccc90c37d0031349c5891ea86e6c70438aa6a5be64955a2b69c35ea0b0b7855adb5ab69d7d177fd83

  • SSDEEP

    6144:SWsMYod+X3oI+Y8sMYod+X3oI+YXsMYod+X3oI+YLsMYod+X3oI+YQ:v5d+X3s5d+X3x5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65d0c46544c15845d726466d8f19703a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    a32a59826bc15fe9deefbb14c6d4676c

    SHA1

    bde5b97180b39af02266ca6466029c772f84e4ab

    SHA256

    32db846a1fc20e555fe6ff17fbaf5981c69bb30d39f862474f5edd9d78d3b936

    SHA512

    efcbe4dc7b90e84eb7dfacaabd0b89b9bfee380b8576d6990d0c4c61337083c68e034bad69ae203eb90d1e3a02ecbc7b38f97eccafdf1ddeac7053fe2048442b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6a5195282a01a748a3a08da468218d9

    SHA1

    44b28d66fdb6545b7d56432ced5b7644d6cb6e69

    SHA256

    7ca75354a4cc56aeeaf9aa38909d60728d6c43fe6e08b3510283b6c0fb914eaf

    SHA512

    e8b9a5e09a8a2d71cc0cd8ff565c6626a39e70421b863cc326d683e74ae9d667bc1de66da9a1636c6e3ea4916eab24ba95c025cd34317cb9b4ae3e391db8e80f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b591c650050856c3844b960c1421a52a

    SHA1

    eca5aafb7de37603a3a59469396bcbc17f1e3181

    SHA256

    292f0d794714ef5cfd1ef63deb2e4e2794262587e496f1b7ac14768020d9a4f4

    SHA512

    ff66f8e32221460ae91584dbb9395bf54be92338c8d01363a4a3ed2e498fa2485117bb5498f9a6e83a5ad8feeb1f5e0abacac6a67c8e40780dd5326e60f5c11b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e52dd457b765e6db82854562ae188b66

    SHA1

    99553ddf063bf470f1c6bbe3a9ac83c0b72008cb

    SHA256

    4a3290b4ab57d932346391c7a1cba55bbaf1aac3d21d4a64dceddf19df256700

    SHA512

    d04b94c4d6f18178fe4d55d85c5f078e2b8df94fb00c68eeeebe445d4b60a830579d0bac4300867d212afd3fd8c833fd60b5b305d3afd00b39a903273dac856b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a97330734a307cec891a67accad9c1d

    SHA1

    566b47625d84c7c69295de7ff4293437a19be9c6

    SHA256

    008de25e512d7612c7df75a7f5e562187885d7469ea218d5aa4295be7066164a

    SHA512

    bad9ca6a476e6b00045bbd4c77cf5fdeaec1e9c7bb0b95bff72426c981f71b34347d139b74263849f527c38659fba3d8f4b9316d9cd8e09052a8bb919846b3c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6b08f7c99e8e6f7b6cbe851c4b5b15d

    SHA1

    2b405ea3ac71db795a350bd68f612c17e9494442

    SHA256

    2d1db56b4b2a4ae6ff17e88731fa81d3bcef2289f7a496e5fd0ebba2273969f2

    SHA512

    68a5344069374331861c9f05c5228fbec51d9126821a36c781bcb43fcd02c4abfea7de66738589d3e2ff3a6a67f2c677657f771bd0d65bb39cb2451691004bbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd953244098aceaa9d211a8b6b01fa1b

    SHA1

    7414e4a721e6695b5c6289938c558f979942e125

    SHA256

    b1e55ac89e3f94596ca3a5432541cf06e599f6cf86eac84246f06f0b30bfcfc0

    SHA512

    c349f8343caebc253493173728ecf614b2f77a1a9b5e037a1dbc2981f274ab0107b37fd24e6f0d1228338f4118dcf95a2f2e7269ab645634c5be52c4e36623dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ed91ed221b343260ac926ea20d10029

    SHA1

    cdc9750b5814105954b0d38fce11307b338f325f

    SHA256

    661378150293043e0c86ba29ca8dcd5e9b792a3c295aa9ac09ec9f59c3a7abaa

    SHA512

    90f2d06254c9afa0efaac4676512a5d79c723b7fe399a04b90b9a242bd630f97bdf6ef5fe27ba55cb4baf96a08965437adb64c29245c3835341817b3811d58da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04b2884f496eca9aad3780e0a8b43964

    SHA1

    871cf491f4829af36de1d8ea720bbd4ca1ebabd6

    SHA256

    ada2da45614961f3107bacc129011008f43e29693bdf26446998936a1391f3f2

    SHA512

    0c82e654cbbf6aea16b7e2379d207a7fbb654a501c9dce7c5fd9fc7b565351e76d7e30ded6c47908083436272404847cfe58d16258c41265cd81f77e14be4234

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd2d896a19bc4e3499a95432f933b418

    SHA1

    99cc9444b68e6f30dd08fb1ac61c0d90ddd5369f

    SHA256

    b39491270536760af936009ed53abf0caa78756e59bcdf27571ea01dc523523e

    SHA512

    07954f67e217b71c5a4f13106d325de02ab5193cebf3175b09b77b8575685fc3c0409e492201eddae0d5bf1fb2fa250e78ddea8e13eb1705e51338ae36e9693d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e771568f748cfa924c28f1ee2b25dbd0

    SHA1

    b4dbd15de2816009307d761979ec216686fde0b0

    SHA256

    9710d4751a4d087bcbdb6fb6e796727b4765ded2ffe8c2e403a939c8631d8f09

    SHA512

    3be1f440fb8f5d1442ea91f5d2866ec5f5b20a831bb2a4c4c256ed47f96425caf88e2366d26fdd7858521bcf17b0771a85b93fa1592a49926f9f77ce7d74d310

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    816d80ff4b5ca9e8c272ab47ecdd9f88

    SHA1

    04093b420266b7089d981fcfe34ca1b325199807

    SHA256

    76efa0c455035deb6c07214be01a87dbcb991cb242364edd0f7650a1d681959a

    SHA512

    6fffb1d8a975b491f04bff344b1605b9c23cb72bc5d8d379ae75dbb503d26103e83654210d47ef2c11fcc0a598f53e8a15e784bd9e18a9e89d791d53f0742358

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9271ef6cc7eab0ed501bf8364ed3933

    SHA1

    be4858f40d5045f2aca80550d01b6a9bdbd8e043

    SHA256

    4a791e036832ff30f0ba1b0b9d745e1e6e1766b9c341c619de1c11b838d3d1a3

    SHA512

    bd2bfbd86c63c2a92ef1df4cb3c72ba7a329d4c063a415acea2db5b61c96c201df12b9132eb9109d78051c8620e18fff9c70894e7367018c9ec352cb481f95ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    850e3b48c0b666e3937273673ada6dff

    SHA1

    548895465f2861f8c0925300132db28ca28503a0

    SHA256

    4760b3ca444437557403164b70322bbde74bd3c363e6028935e72c09ebc85a79

    SHA512

    18debbe8abce9e51a7288a814c052d82896ff71da10f44aa09391ff7d0f1947246cc3124adde14423395b84e706f2b6e1fe481566aae6652fd289b1cb5fc1fd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a333e2f8c4298694dbfb58fa9e655b6d

    SHA1

    70266b94c53e66a54e976b4663753d3af76bbf8f

    SHA256

    f481b0757e510e4e148ee09a2503d0b80cf482693182ba79fba1ec3ac62e5ac2

    SHA512

    d1041535475050e2e5570b76b6546e6129b6eff36f9ad3056d83c3e1058c9785043877173b65ec80db80b0ae70d957333534a737e08196952d9fa44a5f61a989

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4b840648818b32450c6163434a5b723

    SHA1

    831a764ec0abe99891f4b374ce9465ada2e911ef

    SHA256

    60844eaaccb1a308a36ec6916a4c9bb9fe8e7ccaf2c506736685e0416aab9046

    SHA512

    a60687dc1b24895329a115ec63c628511afbf2a07ed19bbca9ceba2ca773f2a942879540db22f0d65e36070a07d5c908d160f47d842638016ec96303c7287b46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    154a2c20f1e31540c518f4f7f4bd38a1

    SHA1

    582c48163f32612e76ac989e509c4788b53026e6

    SHA256

    6960e4b68e4ec633e7656c849608ada67e49880bec2caa5e1bfd7c2a73be2d5d

    SHA512

    5245378cab99f72fe49577f432366e01bc445ed7050146d66c00e443af9fd4eb96c10d5fbd710cce8c5daa36e1e5b89d9eb6eca89c9936c85b388722ccadcc8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    381e09f53752087c76ecec8417c6378d

    SHA1

    9022851bfe57e68f660d0992652344e58fb55991

    SHA256

    a368798f983d8f923d29a85de51e90bd66f931016c2ba29753e725ea6c9e3f43

    SHA512

    09720407d4bd8dc783def0ab202376ce953f8d8163f837cc485631ca38a7fda4d137d9f4d252d3af425ee12ad4c1e6dc15c6bb72cb59a9f44acc1e8c94b70cb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8807806ec9719afa2e8e052d1348cfb7

    SHA1

    63ae67b5e39260a0703d1131ee8eb9bb677db3f2

    SHA256

    fe5d57951992a282c77cb4d416da192204aeb7127c51635a99eff378c210895b

    SHA512

    aa5903acc66449c9f48a9319414e566a67a8e6448b69a9f28127769b111dbe8a4cfca0fb886a5d756e20ff4f01242aec72953c4c76b4c92d61ace53ba989daf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d9463d891eff2f3e0b5593322b2236a3

    SHA1

    8961cf4d093e8ded26215afc8c0bb668233bfb72

    SHA256

    e0fbc8b87085759521a101809c002aa4b8bee9b883135d027f6d3cbf0b698d21

    SHA512

    86735d5dd2c52cd1a9cb615c1e5b2f62f74af7b8ca74fb18cd660d07e4014aa750cb0bffc6cfa33c40ff43ccefdc50c1847bd1f90fbb5b42ee12791ad1ef035c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    9af4bc4a1dbc25610522e73b5bf0ea8b

    SHA1

    88dffad7b6cf40e866fe5462a90c5a141b4b378e

    SHA256

    c214504a4b9399b77b09246182acd4b537c03fc7b4d374526d56e14cfdefafed

    SHA512

    7e38504fba155910eac6f70997b91cde6aabb4758d3a0fbfb356e1169063f19eac9b126f8a6a95dfaffe710aa032c649d8e9932ae8c2373d6c8d5e9adc2067bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar3875.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a