Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    65c42c2e2459cc468c816f09dd91b740_JaffaCakes118.html

  • Size

    98KB

  • MD5

    65c42c2e2459cc468c816f09dd91b740

  • SHA1

    661536c132562deb3b84997b509df1b6f028db04

  • SHA256

    1de0d9e9950e6e2dd221d510cacd34e2e1704c651727a30c848c0f4efa0d2bc1

  • SHA512

    55923a3a32afe28bb020dd70716abf058e6232cf2073cb89bc3d35bc0e88f5d5724046f25fac15e9d338c8cca5079e770323d38f41814f21af5a17ba0b00f101

  • SSDEEP

    3072:RppgHi+NNWhH0yrFmtzDqEbBRUleNuUl8e9VBdY5PTZ642:cz+uBnNx

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65c42c2e2459cc468c816f09dd91b740_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2820 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    61bff918668ea4f466d6f99385a52351

    SHA1

    e26d58c6148095e476779db1b4b64fcbf934f020

    SHA256

    d05462fbccddbd0787921534af86ccd58612c2fd01941907cdc12c610fad79c2

    SHA512

    cee8b31a2c0284a3284607964861d669b9d571c7daf15a8e1c6de7da2a6ba7bc321e9fa9b303e1de695ada91f8ba6c0ab2f6e5e2fdb446cee5b34af10c4acfc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b95a334532c33f785150004b19ae6b7

    SHA1

    b2ea422616d5879bcc177d4711fec232f71eacd1

    SHA256

    a73ca895a72f8e5cace496fd13c5fcc2ba24e366230abe8f946827da6b328c50

    SHA512

    93d500e6711b479ee27335eb5eac952ae858d6dac932e6c1455cd8d627095f43f739a7eab844c8163706cc2ec180e02eecae8aa83cd6e6ce6e7c08067f8c91d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e6d3769137e6d8b34879b7718e3e6f8

    SHA1

    c0cac9ca103f16159f34756e7a74e71829cdab50

    SHA256

    d64cfe1899966dfb8a766769b45b24d588d1b7ae8f66e1b0acc7cf20c9055cb1

    SHA512

    46edf4e6f9e4c8df87badff105b3366fa0b718543ab420a9f2b7539e43f98a31b38df5bf6a5e074b868cd0892a5064c8875925e30354ba39d1c4dcfcdd6edddf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab4935cd958cad1faee1b3ce89135aa4

    SHA1

    e151b12486d8fc0ccadbf44d5d70ac371a667553

    SHA256

    a395d8df04f61d594f2ee2870403a6d9454c4ac12eb855f9314ef6fd6797b1a5

    SHA512

    d435cffc2ac49e70ef562ed29f71860c4e0181bd282871315d93bab266f7de434fbdb9082fd08acd86ceba744d79a033005b3552e95b526d5b7b9190e90dfa4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0092b1f7209696b039255dfd2997cbcf

    SHA1

    bce3f4ffd2f3f7bb5f086872b393b0af522b9d60

    SHA256

    5880399f18a19f425aed7e2a083f01e73f6ab820ad84d54a036251c855e57dd5

    SHA512

    bf937a7413087a4f7db5fa2c87ba71fa3060bd96fec9fff2240e1f555e48d69c8237152f8ccef25e333ecd64a327b510e592b156c91ad03c78a7625b02d126b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5f73ec8b0c82adbbd870e49fdb5f123

    SHA1

    303eeb5a88a39fb1a14a9f360e440eb0721c08ab

    SHA256

    0f290ae6ca26277bde663cb8acb1822b2e0c0851a9dc10a69193421d6ee75210

    SHA512

    474309e752b1f25f89ff8571cc0c630b358b0e1cd88af97c2f8be83819deb43e94696efc445ffcf053cf95f6410d381a365a018fb9f2cb3bfbcdebd4f1a69317

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06ea21bc45f388910dbca013a3f00b90

    SHA1

    48a8a3c4a7a4d96fc30fdc76d069a33fcb59b129

    SHA256

    16556a32920f4f4da9c3f420ae37e38ea4046928755e43d0d54ee8c463fe957e

    SHA512

    e8eec35a5be630f41c2b131e1bb1f099ff6f112bebddebc279b17949361bf2fa315fd52780deee249216d37da39f5109d18b5490a151e90de8c65a2f0a609359

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    101a7b7cfbaa5b2b15f451c76b60280e

    SHA1

    7533ae8b406630063837b2978270bffe6034b8bc

    SHA256

    21f098bd4753b78afee405a9b6849cf04dd332f6cad4d4eb58dde1ce663b4474

    SHA512

    0816260350739cce2c033b036c3e8ef9631db9e2e3ca822db1ca1c983237d4b09964a4c8a90472141808d00ae99e7749a96b633e06ed28c0c3d3115fdd452208

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae0adec352a846b38c05508b46278971

    SHA1

    a8fd5929f004c569515a09cd4187aafb1d4120a0

    SHA256

    54a09beace79dc7954c2183eb02daad654550bda155def1ffa9000fbf10205d3

    SHA512

    99904e7036da142fc9e789ba0e69359cb5674c1ed73d18251c566fa615c739382588722d51e922c35dfedb06f118b9f259bfd543c28a2ce7e649c423d926fbaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e1612db1ef2260f228fa5a13cdde1aa

    SHA1

    b82aea92ebea49b59983de776e107abe16fc818a

    SHA256

    50a1c90ceaf0d86a26b1a9f78f0ef2c102fd756607e3d55bba70057407597afc

    SHA512

    f8a87ba8f5a2d5131664712de7d958b15266baa64550896b4b941044a77c424d892160eac6f186810b180e79c59a8cb497b93c9b1da27d5356fc598e97ff4b5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbf25710b0514402ce4330a16f84e836

    SHA1

    b825b72fb02a98cc824ac18a472e97097cb1cac2

    SHA256

    3e48382580025d9494e85829476e517fbca349b27f96d6c81711cbe3a2b06940

    SHA512

    38dded2bcf72f9681a2762e0118e6be5313386b213f015f5df6ad181e1b6c2558a36b4f684a60e7ef2842528e0fa3fb584182e739044b5c242d8e3e9d3d87721

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a8b1930d08141f7eb4162450a3fd549

    SHA1

    c858f87a19fbdb0dcb92fb23bd2b81eedd40bd72

    SHA256

    699b39c28c39d260f4a6516dc4bd0cf0712d0c7b65ce7aa7e83b0ba357d7ae6d

    SHA512

    fe0b887fbd7bddf254ce69e1dae39a70987c60f7f38d48e9521687603301faa47fbc3ed2085d28e06a159255b66c2cd50d9a4e5524635a91711140ec96fb36d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d59d85e472c10582475cde9ac2e5aff8

    SHA1

    e5e792c98c65d8514d0ed3086364390dc7090473

    SHA256

    1a80403757b2c1f78966b38f8e43d904f16587e147198ac24f6c5adcf9e4e737

    SHA512

    f394c601d7719fc45a8c6ff63fdd8d2e65e5c765bacb40348ed3c7fecec127de3540a8f48a3ae9e308f08a5118c155ad8bb1ee672b1cc430122cbfa217c78554

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4dc7c9241af2c85789a0c47ef48422c4

    SHA1

    ca255e33e44ef3735516f2aa34b711385506d17d

    SHA256

    229c0bef305883616c4727c47bd827048db7c8c036254770da2c89906a93a72b

    SHA512

    d3786801712c654975edb61db08b72a1668eedb314acb0c02af052a74e81463f190983e193c43bade84731ae91e85d94a9ef77eaa59077b9edd0be2fad1513d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a20adf6bccf9392b3cf5d8f636dcba1d

    SHA1

    9bc6b6130dd4fcd42d1b58294b09aa969e1a3574

    SHA256

    fc748a524b1201449b1c4e4db284e04df26db3cf847f7d96ac25666cd4bd2b41

    SHA512

    14ec701f7749a4f69f6765362e97dab214078005c45d2d2f29446edde0a23c64c68595d0c3863b53f7371e39b4b71b6f61f006ff1882e10e54f3663279918647

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26ba065aab3d3d0d4fcb0c1ea875e8f3

    SHA1

    b449512d40f2f71741d950a361840a9af76b1e38

    SHA256

    6ea03eea9a80e806a49859d3698fd9be83af6f806e7a05185d672de85e5b9b27

    SHA512

    b454aef3a5a7f67046ad999c8dd1c84229c626918c1ae7251ddbfa5faccb6d39da7dc8269a9b9690f907ca03a1fa1695ed701c2f10642cc786900ef434bdafa7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a11f747784d0b93727c7abcd606740c

    SHA1

    8b1c49becfe44d73a2ab4f2d28883686411f5a48

    SHA256

    3beced218c1491f572bfdfc220808f851f3c5f9f9af382c8d009eb9f808ce961

    SHA512

    1b01c51d623f78963b036912db3771d8ecb56e775d2ab8298ecc317ae3ce436602effcf369fcb884fc04c1851f7f3335e9329de0a57bc0e933660848f075ce37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47b828c7711b15982bde916d9f00c89f

    SHA1

    ca531dc6789991b69f25a802442e10e8f177b75f

    SHA256

    f619313a3b929e823429820e3950aa90db6661ab0cc7963e3f202c7ec5523b23

    SHA512

    dffb981842c3e26c9b0393a81220a9eb52f94f9a9dc56c27c51edfe1fedddb6e44440f4afe6fbd821856cb553a6ba4feb72f40da1564ca0c43912ab15a7ab71a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    62cdc183072a85e9b2ac4af19b670d9d

    SHA1

    9ce5277bd37e9c56a37918852c4e78a306ff3eb9

    SHA256

    37e9292476e3ca5c6b6149d4e6923670188b2ea4f6d62cd439b00dcd6adcd53c

    SHA512

    d36db0a01e95c2bb3706ee08f06d5eb98b0b4a7a05d30c3087616956581368d5362e2eb4606ab2a8cf6b4786d13ed4ef3ad0d68fab1045452521b56c9ce81eb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\TarB1D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a