Analysis

  • max time kernel
    117s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:55

General

  • Target

    6599e5f817c679367ed5c0ad7c77fa25_JaffaCakes118.html

  • Size

    460KB

  • MD5

    6599e5f817c679367ed5c0ad7c77fa25

  • SHA1

    d146b15b09cb7869f8992e245cec481e17904b40

  • SHA256

    c5cca626f08adc046c9214704c1548ae9fe50412f5d986ed2893c05a076e4032

  • SHA512

    1bf1c4e1b0ca524ee51ea43d38f5fe58436252ac95fb19acf9b53679e6ea5f17c47c51c714e156cc6aafc400b908aef9e508320c2ed36ffcee5bbd07b3e130e0

  • SSDEEP

    6144:SjsMYod+X3oI+YxsMYod+X3oI+YHsMYod+X3oI+YLsMYod+X3oI+YQ:c5d+X3v5d+X3J5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6599e5f817c679367ed5c0ad7c77fa25_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2264 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2180

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    73596f3030ce35a8e3b618a59fedd0ab

    SHA1

    be0d2179e5c7034ef7e2e91cf84e547ffec7b507

    SHA256

    2ce93415defc3e453a64fb39ac21a2069876d6dc2deb819888b851976f35e45c

    SHA512

    d135743fc9dcd2c2db38ada354f1af656c67ba311a51b45a42cbd0f12e6fa3d267645f0a484d025ce40ab00d4a55ef107f04efd1ff15bdfd722d67c350b25687

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    beb713a6cc6401f611a0d549a4174329

    SHA1

    7d84b0dafbddb4efb9a3625b79e08151e2d175bd

    SHA256

    457903565f08118319d51c973c3c91ba0dde3aee2c39d6ab427cba728455f3de

    SHA512

    e68d563aebd4fa27276de3cc038884bf4f6c0eb408eca80a01f6081247b321a11f662c71e51641d8c0f0054acabb7905b7b08a77dfa2e1337b8786a6af043845

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3425c54c859de6a5191b46f60d59db2b

    SHA1

    e2538399b9c4429c09a32e2c9a293ed84f238947

    SHA256

    e232f38ad0e816c167373d8f2e2f63723023eb7ca5a2aab7ffacf0be737c50f2

    SHA512

    fc8d996d7a560bb9f5df1785bbf531398a9428e0b8d2cd43fdc70483697c2ef2bce4a3b35a85689cfa6baed1784755ba70b876aaaeb63613df64b65393b43a82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92754f77e25a2f3559d551995b7e1bd0

    SHA1

    6bf22374bbd9bf28225ae51effba08cde8e5afb1

    SHA256

    003ce5375eb4ced997eb3ccb98e222aaf0bcdca8f2b47d58953d8cd9f6ca01c9

    SHA512

    d9a891ecee11d66238d6efc7fea2d7cb0c1d467b62359c8f4ee14a5bddaadf232b9784a0db73f478498e60dcc00c0f85dd2704e5e884a3a74b03e1c88d9b7b13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1bcfd50b849fb2cd3fd4fda78ce5b13

    SHA1

    5150acb02f95de6dda451fd411bf83bf9fdcab76

    SHA256

    9a9cce64fa2818d0e8790659cb0e24e9609222456631c3005dd3aef3427c75db

    SHA512

    d51b64b69635e56904a006a7f989974c4b70d72bce204711bd3709dcc65739846c65f253a29f3e1a2e269358eabe028422ec8e745b3d5a0bdaa8358159262a1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd97ef2451fc0aa20646093f1940cd6c

    SHA1

    fa286daf09e76b9715c9c15c5b3eb1f0bdff16bd

    SHA256

    966475bc7d711ef0b5ba9d8f4c52a5ec3315ed33311204252a1a303e3aa92067

    SHA512

    f47f2efbd30625af8a8935e888709d0a478fe5666c3ec3a0fc2118226e153992dc1b6ba0415471ab1ffe22b8ca135dffbb81d79260832c306b0f313d94cf678a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    512f8e1d741875af0e66013394bf0b9e

    SHA1

    7eef841c73e4e875b672b1863ef49d89e5694149

    SHA256

    86499d6cc96857e84aaaf5d8bee39b554da22a2300a2469b7ca50db8d3fb0c8a

    SHA512

    e7d3d3df6c926dc9bcc76a5f20f5a3973c25dadd7ddab8a91044394c8e84b7de88813a16eb74ce082dca00b5257e7c03ac93acc4d355554e211900464fff7382

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    339022962a49768c5cc8427e46958be9

    SHA1

    d0df2ece99805ecc9d66baee7b68dde7119b9231

    SHA256

    e85866939d650da07c2002d11332f07bc6bea2f4ee30c3bc84e0ef3742e7213f

    SHA512

    ceb68e8e275533327b0ee74101b546df45ad7df5a87bf6c9e513f4421b1c00337ba3461bf84402a74525b222d31c9ae92874c7cf0a570b314897b946df00913b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    405e029ff72e4abd2d10af8ddab537ad

    SHA1

    4787ad20a143d5ba130c3ef20eace9a0efcc67b3

    SHA256

    58d5f9f8c2c7c2cb9ef11bdb2c7f4e63d860ad22dd15bbd30150fcfe492e4cb4

    SHA512

    ef35e9ee517f7901853391ca5d6a168c2cdb0548a19e8a0b5a2e2e3619a7d64ae1e6afdabff91f1f1a76ef69c1470f551100e898380076cd6827416f81afbaa9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    580da478b6809524207be58f7b2c3bf7

    SHA1

    d3fa82b12820f23877a34d925adc466deab82374

    SHA256

    0e93d4e8b5badecba805033bbc05c9c52483efdb248f4e4b2aa85ae0ea0e6a3c

    SHA512

    c43713f15f207cee449e1f0a9cb95d4f2a5c2e4fd99d5c08b6df2fc11a527699202e3f7fb20e913be3648145ecd81730e3ed93b31fcaa3f47ca12eb1a3ee5912

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f0cdcf6bb95d18532c89e76ff4327d2

    SHA1

    1e506f06450fa96794f04ee01268b342b20ed0e0

    SHA256

    78092b7595bb3fb9f9b259450170f0b1e8331f7308d76a23b00e19d5ce3be343

    SHA512

    656875e56b17de08e6bb398bf3ef8e6e12f9c07594cae6a8c96703077bdd192dba4c14b46bae47f25902f1a8ce4e8c3611c01f4d01e0533293c23c00e21b0a47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d1c755f13cace34092912f001476cdc5

    SHA1

    18f5ce837bdf1fb9d7400d2cf0876c0275cd0123

    SHA256

    5275ed332fc68de853fd29441ce655e4771d2fc14d98af919a2c7c0f63d83378

    SHA512

    2d35289abbffda177fb6cf75157ee9b581efbe3d16eb5df6a7fd97a340ef2bbd7f516d3444abd7ea56e6dfbcd606d2b1f52a85379a5623af3ebb682f43fa9a1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f52b9e72fec5569d20d6e2c77c3663de

    SHA1

    6d14bbcf63cd42fe19442ae85e260bf150a0d158

    SHA256

    7f695e8cf5a886711411286958f65b2dce6bd3716f9b6b1f88cb6e611c9bbff1

    SHA512

    3bac105a5a427c014f2f453f0001af80b65bdb76d0c2a8b110aa824d95314c71a81b3b08b852ab31bd7bf49c97836dfb8e4264fb6c0abe4aeaef9ec59cb3002e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5110ac0f204b93360a09d76356031968

    SHA1

    9669b6bfab5194f76c44e2322318a7d19d85f989

    SHA256

    b05eab103136be7e784c6897fd7e29d8c7761d90aee5995121b5489e5d7741b7

    SHA512

    ebcc739251ec7a1cda69da56d697b562f251553340459b16e545b5ee2bc1adcd0eaeb52e5ace95b515d82896d23d83163dd8f0d48082f98fa789ec22ca5de926

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a263a154a76503d70c910757c13ae386

    SHA1

    5da379e0ea8074a9dfab080f137ea431299518a4

    SHA256

    24737675c25b1cd9a108c54446aff252195d6d967e8c073596e6301ccfbb7f64

    SHA512

    b421f631e02f3f7e6c0ca75c12576ad7762e08d62619e19848604f6c02022726fc5861454039bebe9e81c16237f44fd218815d0a65b5828a270068ffb71cb2de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c1a518e35814aedd5917c3902607c98b

    SHA1

    1ffbee26d8923f74dccdb37f2b432bbae37d509a

    SHA256

    6a88a4f1f62f789c1732d52bd77e3fb51548de0933a154618682a113086ef693

    SHA512

    adb4c230229730803a44643f048fd5e639d2a294303e96b6256ef035d01defc976897884b50564f4caeb9803dd2737546b88a94d110d1239ee5bc4fb6c5ea4a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed036eb76ea6d387fa446ed79cb82c0f

    SHA1

    142833d33722b990f2aee166e1ad0a48fa697b20

    SHA256

    d931590fe721753913ba4f2c1f12d3e00c48f1ddc7cfb422302309074089ba94

    SHA512

    c2a49754bc1af49a1b2303abca64e7fc032976f0f41f760d47281ac641e6ffdc3cfb1b03ebd7e71f4856c1ca9a77cfddf3d606cc72567483fdd13ca59c4ac92f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5d305bbcb7681d5c32ee538bf58abfe

    SHA1

    eb11a7e08ac206ae28b4c33b652652120a96afba

    SHA256

    aec4b3793c7e373ba493db9dd84e13931475317dd977127c72aaa951274c0079

    SHA512

    2de56b785a71668a05ffc3ac7d81839300f80b92a1eef5a8b281bebc1f55d5cf53cf93f626265e6bf64c10c86593b9b0560a2ffd50bbb13c69bda1d9603c6796

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e974247c72621d92d686b06288629b5

    SHA1

    47b030c86c667ce9869bf5a8d83f6fbd4792014f

    SHA256

    4c0928169d6221c0d9c2984681e041f75231a587ac48b1fc67a54c6fc327ad40

    SHA512

    4b2dbb122aff8bb7eca243a48f68ed82d5b18800c8bd6a94ac8ef9456da11c814c11515eac1c43a4a9a3cf4aaf48fc86548137afb84736032d2b11d3a641236e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1026e1806a005545b877fea5512d9c98

    SHA1

    b6f199112a6af426c9cbd72fb462b467cb43eb75

    SHA256

    2c68a193d43276983598c3c29870ca4b9b88426a7f1eedea5934cbc8093028af

    SHA512

    3f26231b2d50e064bcacf939ef580023a26c822497087d334948b491a6979d7700c5a7c426d13815f2cfdbf0b7fd7d462cf3e8080537eac293122f15cff2adbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    86a2c93cd8eaaf15a360e106f358269e

    SHA1

    ea6aecd8d1e2a4d02a91100b96a4532fcc03689c

    SHA256

    fd4c360337c8fc41b07863ddcd16970459d79d11420f5af1ff431a3e7f31b8de

    SHA512

    5287bf7bb26790b8b8fc66716f856161e9aad75314ffc5ae4baa97dabf46a1d6e4b30bb05b90b780185982b989f1794d6d5f7d2fd215461499846d6dc9567ec1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar2F50.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a