Analysis

  • max time kernel
    138s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:40

General

  • Target

    63a68ec2e251daf5385f9a032b17f403_JaffaCakes118.html

  • Size

    79KB

  • MD5

    63a68ec2e251daf5385f9a032b17f403

  • SHA1

    9500e72bac1a35fbbc5c07357d95676552a6d9e0

  • SHA256

    565f952f23fa5296b031b303b8c61750f5796deedad4f115d3d3d464e9b4533d

  • SHA512

    50406eabe891adbbf8404a4e05a74adc8df7625381eee7f364a0f65a639e2e84d54c1f3eff02fd17352cf929234e0e354778f284815a8a01f32a1a18e1f4469c

  • SSDEEP

    768:Ji7gcMiR3sI2PDDnX0g6sp6NjN/AFmhmWmJymmHOjSoTyS1wCZkoTyMdtbBnfBgn:J3q2qlzNHubTzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63a68ec2e251daf5385f9a032b17f403_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8b17a2531c12e686ad86484e6b65d45

    SHA1

    f3faba400fcb15f691abe5ae36ee3ec4f1a2ed62

    SHA256

    322f5ac69f588fe09d2fb88a1310f040d9aa57557f487e0cc0a949f2ade1803a

    SHA512

    40db5381e356dd871102de1506d033d731f82d33511ff7d37770a76bb5bc7673dab008ce7616ff06bb02f66e97190bc06e78b2d199fc2d8ecd2b43b7493e3a14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b3ad7c973cb0b34d9bf4ee565cdbda4

    SHA1

    40bd85a35071b8a362558b12c5d0c1c73180250b

    SHA256

    1e429343eb58f86ebeda8154a9f9fda27fcce8af5cfd1a6fbce7dce14204c64e

    SHA512

    d17fd171b86fae2e762f763ef7aaff66d30f81d2cfa5277c08868ec0dd2a9a29bb93c872c9a22a5dc19d6e8fa8d31f393799ff0c440c3557546784302340fd10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b048d87d2f752c40375534dc7473acb

    SHA1

    a3465a2923c62a26050fb260332354aa96f633c6

    SHA256

    7379060bd855729f95fadbcb3ce9e55d9f5e14a35d13c09dfa2f16352ad6f433

    SHA512

    37f4647e0fc42c241fa628ffe809da2e53fdd61c1245570f50cc3de71a99ccf04a361e38e8b09a599f95f320abe1b87602b4df4e595fbdfaf3d3e5fdc8fc1e76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5b4dbc002eba7e23fb3bd0cefa9bbbc

    SHA1

    61813234cf1bfdeccc28af87e3c37f358b1a7c12

    SHA256

    4ea47df1d837d64353dcba0db2241a67aa53135dd6a582f9fee97f4b8f52144a

    SHA512

    f4f32a41a8d07e8f3acd2a0b8dbc9b4b1644abd1b17fdbf4e2044d3197c4bef54d6c45f47b9825c27429349160c069ed7a91584e9241bad91e6a9aa80822e155

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d96ee948d6c9f8e088a57b5a91d78b77

    SHA1

    e854de09b08ec5bdef5b8f494618ced4254d3d55

    SHA256

    808d3f1f78723d551f63feae95cc220333855ce192b4d8bd26475b5cecac53ab

    SHA512

    52045f3d0263866cc165d75212b51ff66c3dbaf262aee839ae22d449055b48e79d734b63c658a71adcac307135c99375c8d40c75822d4662f596b2e5a6ec716d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4028b5181c61fd6c7a5be46cb84e512

    SHA1

    826099635150f67968a29cfef77f9a4b70989eb2

    SHA256

    4a1f75925b307d5d58609769231209e7969010f88a613552e4acafa7713bb3c9

    SHA512

    071b21dcd594d1d0bb077abb331a1c745fa5048ffdf59c3f2f07abcc581f3c8b258bfbef48cbf57bcb3ef4c25f8d14f49534586900288df045d2560a79926683

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a2d5086589eb8c09a057f9fad515128

    SHA1

    418d26e2d362f90001a506341990b45cadd7d1cb

    SHA256

    f26f5cca20b679085a062f8714906bddd3fea3c81c24fa69681ec087e6f2d8fb

    SHA512

    4117bae4a1a29668f5ba138819c396394386ed6ac7b9dfa894fedf22d04429b94ae704c0174dc319d66a7f134b96716889c0209dcef5cb1b2174c7bb71f9efc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7bc661ef9710a34074f745e7cec1116

    SHA1

    d85d6029add0a8e4165be95078a314413a111779

    SHA256

    0176d7950829c363c3e44dfb40dbba72c7fc96784265eb2706610b39c1d4938b

    SHA512

    7d33a848bd32c0f54bcb573df3b2755571ed17cc2ef88995ae9c1ee6208f2013349585570f2f94de7f0e19d455f0506e0a78bd5294b871872ad43855ec47286f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95580fbcf1335d60d19754156d934cc1

    SHA1

    04b79767bfd80b491b3850c38765a3bd1f019444

    SHA256

    02051fc562c561bfb782269e2862de1cdad27a419b31b0e9cd6f32aab4a5fb9f

    SHA512

    0773e1f052ba794d31b6210b74cdd60fcb9ecefc933dae0e7dacbcf63cac0d589eb30c5c25a7a6ee1748556db9c7aa6ce2dc650b6d2388b7e21e0d49081bda5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8f3afc92b803debdcaa661ec5d907e5

    SHA1

    e6c7b826f43f31fe9a88279ec9bcedf95d53fc06

    SHA256

    3554038eb4b674250262879490bb8684240fcf8b97b3de0cebe931d40bcda8a6

    SHA512

    d2c51cdd2b2e643a09cf3fea3ff22ed8498d689ca669ae8ac1e2ad55f40bb22eda670ced5187045ec05b9feb6fd1edf65263a931b07eb857fa9038767213455a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1db707a61abd47429561067003ffd7d8

    SHA1

    26c7c8843f50ee9f52447cd81db950a49d9c172a

    SHA256

    7a7175a5894dd14aa9fe768701c64c5231b28a3e23ed53044f174ba595114ea9

    SHA512

    0326881b446a50cddb093dc8d8c1e5281e3deaf0c01764e2cee98de88d183ab60b37bc59c0435eaa3765d78436f7670d4905580cfdaeba028ac193716c16566d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94814f276a4984d0fba785090a2d2978

    SHA1

    4c963b4dfd51178e21e2fdc6536e0c83da557300

    SHA256

    0ff82c5f3e7f0fb2a3a63eb779a629789ab6ef5d944a94f740b6afee72200b20

    SHA512

    8b68c446672e4d0c91f1990ea24e46aca753c105ef4f3a5fa67e694abc8a863c14a91f1f18f8e4d8dd34b47a59d0e45fcddaa58db7cda1a3b34c8de7fc55ba9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7ef80b02ae4ca9b25be5ed4afdaa828

    SHA1

    cb46c5e1640c751081005ef331056cae11002395

    SHA256

    6399af171b4f84345e64577567e06286d12d67bf91c6c10b5735f0703c503dfc

    SHA512

    f148616af1897d8445a4a71d0db13861f2e44fe4c750e86a427d54158fe5200595ec33c9e03e0576540d1d92a97245ae40d94597f946aa0ae51766d96a1b50de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    942ee725e8777aac6ad6782d4f2502b9

    SHA1

    e4a72dd20366fa417dae5b4db4b98f77263a95ee

    SHA256

    b5835f2f8cbc1b6bbc0094c6be1accfc7657116bc1afad78070b49a999832f70

    SHA512

    b79cadd1263395e715164eccb0d61ea4736b41451a11d35825ad5a0afddf4402728314fc1a640d857d66b9484c93504302335c4473f3876f394b160d33e4a94f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    093d17aad672f9142c0474aab8811748

    SHA1

    9816f458b84da135f2fad4a3bd39e29a07d9c35e

    SHA256

    7e7e3149b87397bb3bd7c1269ed256c4643b49f03806f8b2b2b445bda982007d

    SHA512

    4e0f5f3f671dfef614d5541508c0463970235d34cb30d995c3ad385de7361a61690f1a30f5320199ecf943c6462ba5f3b2564384905ce4d31915a850c9b391bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f519b1c9e498fb0fb5b93d4db8f52978

    SHA1

    6d3c26230acc16885ea3847639c69e3a565536a3

    SHA256

    6999e9b35ce002f4092f6eb00727d63ff0d86eb51b1f59db32dff9522c80cc84

    SHA512

    e888d61a614f7206da43058351b16c436c0158ef99dec68fd9e72f67a6ffa981d1c981f476d63b5673eab4249e78ad7e68e83d8336a18e9d938a0f478779cab6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    518f6af8ead2d85ab871b19d4568a6ef

    SHA1

    edcb3a857a3e3261412d784485c4c34c09504aa4

    SHA256

    333ee639fbb2f7f7310ab24bf1e2f22fec7cb572f38a16091609556bd09f2ae8

    SHA512

    6d308f12a036a1760bf66c1ad48517072af03bc0e49ee415b4abd5df2f4915d08b85083d6927ac00f0c0412635c9addabc5b77e21f0618f296b24734c82eadde

  • C:\Users\Admin\AppData\Local\Temp\CabB196.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabB273.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarB297.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a