Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 18:38

General

  • Target

    05d4c58faf614f85da8599ff56f05506_JaffaCakes118.html

  • Size

    123KB

  • MD5

    05d4c58faf614f85da8599ff56f05506

  • SHA1

    5bf7c484aa0b17e274db143a7dfb5b7823948bed

  • SHA256

    49fc652ee23ac720f139abfb6eca07201a17c6bd5fab7a94d244528172fb3f37

  • SHA512

    b92bbaf60673c72d8198f3b0f11113e21d239d2d2c212434ea5d3f4f1716cfd010e30a88562fc8ea4b1eb57178993842b8679172fddd5474505c38767e6e482b

  • SSDEEP

    1536:SGPfiRnyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:SO2nyfkMY+BES09JXAnyrZalI+YQ

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 22 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\05d4c58faf614f85da8599ff56f05506_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    d010779e599fb2f5e55a3e8173f7df06

    SHA1

    435388b2b350c40830be663b2e64cfd791bafc9f

    SHA256

    c02b4f5e3abfeae0ead954c0fdef425adf6b86ec9827b2bd041fc7ad3224eb1f

    SHA512

    557f7ef53c762bf5461198be00fce49c25290e7767df4a8f1a299f4aa00a6f004dc287926512a293fba12ec682b37f3387c6aa2224b0ac99258fdb9e3fdc1249

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fbc4e904528cd952f2e7b6d33ad7500b

    SHA1

    73712eeae335e1be10de2af0638e16c45152d675

    SHA256

    e0c0f9e53b2487cfee20c7e598181dd26a9cd2ba65112677359cfcf24bf283c4

    SHA512

    e5f55c8b8e1acba08d78ee7b3ae5ed9806a8fc665c965b478c26a46e24343b979aaa7507fcb0e4438fe65800c3aa917fa4d29ac646437b6bebcf5e0bf0741e4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01cd4570dd165344bef3e1f5d512dcda

    SHA1

    d9779b5ac4d09b995344e181aa28d84ce26ca771

    SHA256

    78f9660c12c8648aff87cfe2d4efd278c3dcab9b94dc1d34cd57354367bd3a76

    SHA512

    3062aec175447da55cde748731cd10713f514155f65be85179a492938371d7027043e186a38d2a9af7fe1d0c40091d5d89aed7f0a1b91623c7724386ca3f2065

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4bcc515fe0df4d1962ab2a5a292bb2e1

    SHA1

    5828d50a8c0a9fffb091be2afb35f048c8bc3ebc

    SHA256

    c313c210436abfbe1d2e690dacc13e94aa700fe0bce90faa38280b3f1612cd3a

    SHA512

    2278685e9e8866a7768d329842127f55be7483aad2c0658fa5378184357c519b63339fb878ba3b3f0334cedbde46bacd74d379cd6df7684046654115e2e6adff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5307a0af9f67c75d3e5a857ba5d883e

    SHA1

    764c4d3aece6678e0ede18b6306272085a3b9976

    SHA256

    1cb9ddf9466a005420ef76550ff555e0cb40d1d7a0b362e2492b16971a7e33ca

    SHA512

    63088fc5dab7e789a177c86ff5e0d12977389502d595457e8e6217e78b1401e500c5561d04d033d4379e266a3176fbe0a789eb04165bd90b614436109c559c2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a374115e649bf1c24f174f017ada3998

    SHA1

    6ccc3b8ea7766cd8b251b157b40c9ce0c1f69d85

    SHA256

    49707c39ad48d19c18ab78c1955005ed0f2dd0ce251f447d594f87e89848a108

    SHA512

    c47d5caed5e2dc7408b219ae4d37b7f0f3cadd8be6b35bfd5c871523d1ffbba533b1fcdec29a01ed20c151d93129a3b791b50fd3aabcb97451a047e696b0689d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef890544a4857f3807f0410887f385f1

    SHA1

    48aa68f0b1ca29b339aba7d8cbde1613fdb0ac5d

    SHA256

    69756573abaf7e94a14f35cfe3582c8796e8e1585c596f15b4216dd8225e68d9

    SHA512

    bbcd29521492cc3ce361471dfd2139eb095e2968659a14cbd9e1083d8399ed3019ab6d9465de9312a4260c4aa0c46ac9a2c3eff47881149c38ce75f4dd4e2ba4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    acc77dc81418be6053e4818d51f09994

    SHA1

    3fbc2f29b2a167262cf427b93e81d8e7e666780a

    SHA256

    465e4c027f42ff1445f8e7bc0d1060e72e619395ddcd5394f9fcc50d8f61c795

    SHA512

    b2c2a4cfcebfac4ee9407a0a2d0ae6870c5cd50ac45dc344b081884c2d4cb300c100f83010af16dba81666f68a4c8cb2a6f6050235c7439b1f90e350fe45bc74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6790b020d82bf4dee78144fc94e15ecd

    SHA1

    061007100180088c4596f4900aea24db59c34618

    SHA256

    23b5b61efacfb161f8c18912f914897cd3ab3622be395ea65f4af56028d3d708

    SHA512

    160a34e82e4b43d164b274ecddd2cf6568fdda7fb3015e37b3f12cae3a254ad430fe1135747225acc3a74dd97abb31b7f74cfc74e126e699dee3eebc5fd2fe77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e89f7ec38b38c241c26975fa03e3e99

    SHA1

    76693e1fb55fae5d9938cb3e7aed7adcc629cb40

    SHA256

    94f7e299865979a25d46d5d8bf3d26fb21d30d487aeac151ed3357649c2cdc11

    SHA512

    643a0369c0bab0db3756b2e274a9e9a422c02a2e3dd411abc6431e8d61c802e21cc2f72b5cef2ea5e2447cefb023902e919db4e73215a5e0f076d96492ca9f3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    028bba12ee775ef3314c22db234318a3

    SHA1

    6a21dadbeede2994e537d16762c29ee28d1375c7

    SHA256

    1d14e7f1e7e9568276a03a4d810b7860d4767c918b7cfcdd5145bf6272ff772f

    SHA512

    a7355538ff19bd54025c2d9beaccad49b4e13811b547335cc1a2c698f4baa05083b48a5609b1f810e79812eb23fcce89705dd8a685024c9f7d00aa50bfad057f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c143195da53e93a5a17a1ee4033cc328

    SHA1

    ff05f35fdf29de313f9e83240adda649aab1003a

    SHA256

    03786060a04e654c386f53ff07e17d2943397133ea2039510111ba47da95cdd7

    SHA512

    c59be5e04d0a8b3212615392ec025c7700746b33bc13c560cf685c8eb4f49eb86da2de5475d144884a0326b3b17d33b07b5da01daa28e33ffd364da10cc51424

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3566394c4e781f7ced30e36485a19159

    SHA1

    5bea7b379d4c2ac402ff2a69fde924f2105ba5ea

    SHA256

    1133f652cebf78a7356fa93bb7a39c20685157ae2ec671e1dcd973bd207619b4

    SHA512

    233ac0958149824d8bcd20663ae67d55e230215a305c6f3d9725a59067566d1d329dc242d275cc66c2bc41de7080f585434e77aff7fb1566dca91c6a4b842ad0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f19078668ddaf94dacd9341b9e14fa7

    SHA1

    66396ae6e1a52134a5bc71caecc191be14b10641

    SHA256

    aaf2e18fa5c2f1cdec3d511145f094a43a701b776f2e61d95e218bb2acbf7cd9

    SHA512

    215e70164303acc102f956019958eafc11c97aa53f7134db61ef35224df0053f263afa2e63d8976202520391fd305b3aea2861e946c81a4c3893df25cd1f7821

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    754bdd1b3b9805c3146edca77d17691a

    SHA1

    c2bc83a9462505bacdbd33f89fbac91fbb8e84af

    SHA256

    2ea8d48a4ccb34272684b4b03f12fcbb67a5ffcbb3e6383c73253310aecdacd3

    SHA512

    e7feefcc68239e0b72baea6501a4b5063603ce849dd2ce5e0b612717068f99a018b48a46cb3a7fa676fcae6f0b3465a2a4e350c8e60491b399fbbd1a7c38a715

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2469f23b09275d0d8808c24794bd4e11

    SHA1

    45612329f001b7c7ac57365eaf693114d37e62d5

    SHA256

    b87400aca8947a1ce5a2f6400de08a4fc4bd8a0c2475248a309fea4f11ae6f78

    SHA512

    01b15ee0de11872147463b8bd994998b82f6c892faf0c11be3f750950ef88c8fdd6200cbf5bc9660e7e3bae3f64bc4b132a3ef0f20d4b631cc102d534c81039d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    27b00dc74a3ad574684e7e05d60cc877

    SHA1

    5c192be89fb94852ecced2a477c00983e71eb591

    SHA256

    1743c62f248301922215825a8220ce7e2d7c19bfa1918a754ede0d6ed53488bc

    SHA512

    44a92d8fe69a3254216f01ac2c0750495b2850f92e6b475d545bdea0dee1f65cf493cba5d1962e3a5fd758579014c310e3b8bb97fa46a7ec0220e534cc5e4e52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e3ef76df2dd798f358020c7303f1e51

    SHA1

    cb52c05fccfdfe0e651bb48befce7558d76e9de8

    SHA256

    d7c8a2454fc5bb3ef4d64ad881d013ec89e248e8214edea93edc481f335da201

    SHA512

    e2137058d36c48cdbe794d2dbe440eb77eb7c1415126b1a752c495fad0342d4f4fea55703e2014543c01c068c52af151f4accf99f95507dd794da778e05100f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5108525698a438dd37a740ca34c9787

    SHA1

    204fb73bc4dfa1440bb16237a3139443e52cb2b2

    SHA256

    195e125b52c5a70ce858ee62b062a1aa5da59136ffce0fd69e08ba29d0ba63f5

    SHA512

    ccb795e47fd3a8f416e63df9c775f94a1f8c9d6556b9152de19679215f74e210d2f6c7bfb60f570daa09d756552802ced4f96bbed3cac2af5b4fbb0264d03ba3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    daeedcf7604fbf101b25e722d6d6e74c

    SHA1

    900b4db3fbe68f51daf6230bf565349e174a2e56

    SHA256

    3855b4ebdf475eb05ab055d03ecfa7e4c8b5b5e0fd2ffd64e4be32c215acdd20

    SHA512

    19f808877031c573b197db739afa99ba10fb35679f58ce0dd342e6969976533559c204e19e9656830eb0feb6cec54ae2427c376efb355f369d43f48483986824

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    cd70484dca8de9c4b8e0cd8bc39e8137

    SHA1

    808d3022e1f1aba647d603b1730cdbb1221ca023

    SHA256

    2e75678187c942b1db3d605fc4ad1e6d477ac18ee7149c8db34204233aa30860

    SHA512

    1f27a9f0122e0a1b30ce43bb934af757a42e07c89d4bc927cfc784c302ac14a416f7d9eaee6fa50e3df3d87cccec5c5ac9d952ac4c1b731a9526ccd47a64f5bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab17F4.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1940.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a