Analysis

  • max time kernel
    141s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:48

General

  • Target

    65e6813fd3f024bbfe468cf8318b0ed9_JaffaCakes118.html

  • Size

    28KB

  • MD5

    65e6813fd3f024bbfe468cf8318b0ed9

  • SHA1

    7a0a41c4e0299f330806bf57340f99ca37f2aa64

  • SHA256

    a69007e3edbc1a6420ba0b3fa60f207e97fa5d8d6494247513eaa4521a1ed7da

  • SHA512

    e48d3b9f2c15856cad1bba594936817757e24f706076432f9ed3fe56a328dcf72b581015a0a4e82c7fb750687b132231a5fcbb35d7859cc0ee2fad83b290bdd7

  • SSDEEP

    384:Snzgvl64JbQO16HXIS2lJv1UJL8EcB6zVKqnW7g9:Snzgvl64Jb24rlJv1Ul+wzPW7w

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65e6813fd3f024bbfe468cf8318b0ed9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1364 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2800

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    250be1aefe63fc8099fcc54fd54ffef5

    SHA1

    61642fbb38de1d05f97868679ce5a4f68fbfd907

    SHA256

    72f907a7283efdd81551572ff1fa0b722951bf114f2c6127602aed81d607f120

    SHA512

    29a978c66b57913bbe0d167ee9e68e12c5be90a21df454451948553899ac9928b7d91e9d6d38ba04dd8f267a4f9cfa8b52c7d8a0923c2f6f66e2f2f1443d4907

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5428981459910c894f1cd60fd8bae729

    SHA1

    72db72d9a49a758c9e4e724bfb9f0b6c82622175

    SHA256

    8627cd347f8758dfc324d229373becece488c11671f78f7bb49019be42aed327

    SHA512

    5f223ddc133552a78db63da794d3d95bc61e4488a16a963f7eda358f82ca24f6dc8afad7ec6b0b5cc47d6191dbf352e35191cff9aafb0061da5f7b7e55a2fa76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbaf271f6f67357bc7103852ffea8417

    SHA1

    e3f14c1b78deb003412d1f6139126659ef9d95c3

    SHA256

    73cb0ae86c37966c368422a4b3c5421f07d348275c582946f8e4b0363e4d2e12

    SHA512

    ea8ee030518fe54a954e61dffaf4ee9e7b2e1034524f2fdc563ecffc32737deece406087379ce8d2695aa52c30243be1d281ed600819711194039a8c46a67e37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed345324b2ebf5010fa70331842429fb

    SHA1

    50b3dd89b665963cb84eb087d0c67c0ee2b1810f

    SHA256

    41b61287ca2184d180201305193eb3ca71c31261baab5f5f013b5a859d4f3c48

    SHA512

    902c7aa8aa87feb9b4fe4d898c7741a414b19f2f52da072d436568580640a6e204ff84a5e5d5d37b528b65e25174c659e98bfb7ff58a613bde0841983d8b19bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2887c8e2e1537aafa541e0cfcca64eae

    SHA1

    6d24523b1d3d358a545f134e0b3dcd0b6d040ede

    SHA256

    46c83b44cadd9c18026f2bc0646c517864aa54cd784c987e6fa88e7cf579378c

    SHA512

    b7da85929fe2d2bb36c178606948cbaaf25b05043b95f7c4cbe904903eaa9a04f4d0cb02808319a41a87d03d38a62df3badad364616f9e50335e64b368cca8aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae64675e9f23c6849f7de90fcaac1e62

    SHA1

    d1d8bd24b800e3834504b057d65b49fdc76593ab

    SHA256

    c48e289f865e654088619202517330b9a740e71d3dd73a37b67a54505664e547

    SHA512

    32ab4c5588adfb1eeb86a133d2aeec014c1231554e9d0d0ecab33be18bf78e5fcd72551e499197983c26eac1a152ad578c1453a3205b2d0a80943b7ea0187241

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b843790cbd78e32b5c9591212562aa5a

    SHA1

    5c3eb1a9e4ed2dc246b704a3df2eac7399d1b598

    SHA256

    4fb2918258933be1459060f0bd2c62f8d9e53ca8de6b1e69846226cfd205b6bb

    SHA512

    3d1f87f4b23b1f4e6d3d20f779bf57eb8461f1ea854e8c379a98f69d3eed0a8eaba8e6242b9cfcaea8c250426a93173ca97d343c2d722881c0a84297218ddd6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4974fb4c459b0d658653b184c8128a86

    SHA1

    2954e417a0f91413cfce9bd905979c461815a356

    SHA256

    724c2da9a4a31b0dc8c8bf24115cefe1088da492e23709e491560948df55fb51

    SHA512

    e6ee9fb580c5b285aec7c55643b31ca2b0c12d5fa1ccbd38c092426fdf3e5d9a8ffcb45d6067e0d5275981ec92236bf3b1305793f2701d90bb270f0dfb6838b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a506ac894dd1568351478f9207eb6f2

    SHA1

    b96e4e6047fdd2b7aa52a05e832728084757fde8

    SHA256

    ea08784dd9f1a925b8126d95b269d154d5250c3f38d4a63eeb99de35045a3112

    SHA512

    ed212ccb72fa4447d06437f5beeecef429cbd148215440a23c4153698a291adeab448bdbf031ccb93e68e98f6836a5fa583bbbe129d3606ac6c02c2a592f3d87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c884f224626dcd45c1e065e18859d45

    SHA1

    78cb4871603c6f2a9106955d542dbab3407646f3

    SHA256

    3eae088a822408345162a49c824ea6d1f8630d236f99ebad52016ac99603545a

    SHA512

    d5fda8129661228ed0fa22a4d8d41e8acbfd24ef7f2084f9ffb681b485318b2cd24147a260796487ce1df0e1a16e43b5a6d603eeb2fd163d6d978103d8c3e4c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    618e3c5dc62d4a98722ac1abe435a51e

    SHA1

    03a7ed07841b3b95e8670a21f7cbd533e24414b2

    SHA256

    0bdf31c7c511967c94c4f4f7072d9c90650613f39a9bd5af4b09464341ac816a

    SHA512

    73c189adc7337ac0c86e35a1f261fc628c63d8e4adc23dcd8d9a8601120c9788a6886c452293146e8d1df9c53c097fb6bcc1b45bdb2ff861995a62af2f9aac95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    afed3cd5aeaadfb24aafb0c344de07c8

    SHA1

    7c4ed6dd6a479578fb74ecfcd77933ffe47f214d

    SHA256

    4af2e13adecc56661b649780d8ec66afac61b1a706619065ea5c057e0227475e

    SHA512

    4c8a45d3547b80669e36e0ea7465eedd61c8a97f44fdab26b390a1f2d6ad83f04daaedfa87e01ba3ffa367d6151efb539b4784f801b0e909afc8d64926135262

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a134c6817676c73d1a089741dc50825

    SHA1

    3b8ee4138aad79dbf6abe2fa69c6b41a8ca9bf6a

    SHA256

    1309c1112e846a2903aa6539163ec2801f7405d2953e6546bcd728393fca445d

    SHA512

    4ed193ac1f1dd5f7eba342ca8dfc2abea17cdf47c1f6ceef5510f73ab79866e93a4ed9c947459788f5316d50aeb4e138246ca016507da5ba9a65475d398fb940

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ebdc3b7bf33a5743a98d3286e5fa088f

    SHA1

    770701558fe2e32fb79945d51e39658338ec037f

    SHA256

    de660747d352aa2bd9f9abcd30c636cf02d9322ce8e875a49f581fd2f5520c56

    SHA512

    139db715de1128ba8ad122ac3c872e003580d302e4e771c427f71aade308036c0c189129d6fa5fee2ac7913235db340f5db272f106445595d60a5ed0a31a2f0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ccbd4261c77de778552c60679dab61fd

    SHA1

    4d10bd7f1d54d1f4ccee422dfe09b272ce463b82

    SHA256

    88563fd4ebaf2503997e2fe247aff6f5d3d08d1fe2b0374d8bc0143c89495a0f

    SHA512

    748bc146f80d6a9f9d507417e6a711ad06749dd60948998ce4a7b8ebad70c002354b83abea75edc9a456b7f30459908873fb4681db84ff414165bce001d3fc06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1680594964bd46ebcaac5ad8413effe4

    SHA1

    16b9a7f9cd2f226d478d4c9853ded33be11fcf14

    SHA256

    6a04e6cb32bdbc9e78b692c6516d874d98e363b3ff82f3717e520f701878e372

    SHA512

    076f81ed643242d1e07bfe93d4cc4aac864a46db901b7520958721a8adee01688665f1d9a6e17250d8bfea60011ef0c2492d006b22e362dff2111db5504c8dfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11703fbb27e67d8e6c65a497487ef912

    SHA1

    6f6bfc7986665b1e286c9001d3a7b1c2663b801d

    SHA256

    29c5df6f458058dc4d89e0e68bf4b577db5501c1f1d2bbcd3c9efc8d59fa1767

    SHA512

    4e3258fe6642997aa780eda160d80b78f005223e47f281d6c1dc7601dd335a1efab79df1e6054bab2a3cfb58a758769202bdb662f6a0177c5af1aad7061afe83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b2129a7f40de8fafa8e8fceeb1c708fb

    SHA1

    f2ecd3d668360a5f63ef6e3e76d89cb9b17e95e5

    SHA256

    d9b0724c5b18ab56292b006ded8278973c6ca96d9de51db77c0fe0983100afc7

    SHA512

    920c52c17d8426030adcc0ecfae5a9c6c891a71378bd3e6b89d9c8446e3f678a88d1552fd209c6df80ceb65acb0fd24e27f59161f49e724520aa6148c3c18cf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73b7df190acdfb4c800bb73e4ded1ea9

    SHA1

    f66393563f32f639f9c3e326e974526a47d41f34

    SHA256

    5f8dc9dc473aaf207e28daa42b592e1c22331d02bdfa292f0606605a1362a942

    SHA512

    3a1c07140799089aede9e0203edf0633756584d07329274200f15810a58c2837619ea92a950299268810a74fd29692fa879b04e5eb7cf98da55780dc345f1b71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25f4a7d2877e0e9ac272aa0648551d29

    SHA1

    e2c8473411a7f49cb55fb34a699f8a82ef85940d

    SHA256

    37d10c1fce01bd497aa9cd8a183fb60e01a775776f77edc794535bc42c10175f

    SHA512

    b590dc16fe6d3deabdb089d0f30d5677b47aa574bfc2b8f0772bed77b592c972e36699a170221db355dfb29922fca8c6fb385968a0bededbb4ac5acfe2c70a41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    bf0541dbcce2a43e08b5e359fd0eb794

    SHA1

    c73dd977464c636bc70dee034ad700e07850197f

    SHA256

    46edab57423bcc3583ce2e4a2803ab740beafda405c81651be544d5ed601596e

    SHA512

    c882297367c09cf5202364881d5b73b7f282375768fb716d00903cfc0cb85907daea423498a234a6613b123f5e2a4c5b30251e7e832a66c402e28f562f983cae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab1832.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar196F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a