Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:30

General

  • Target

    639f18b5f23c1ae43d7f14952ffda97c_JaffaCakes118.html

  • Size

    31KB

  • MD5

    639f18b5f23c1ae43d7f14952ffda97c

  • SHA1

    7f09423d2df1e24e8319717f0ce04796d16d268d

  • SHA256

    4ee6b6c62a16b34f5f14c3f01d6c714506279eaf995ff848496f82d3069e3c55

  • SHA512

    f46bf63371c13f57bb8df79bf1788b4a9e6bc548280381e8f5f19d228b7be33bd0f1684f3251278368ed89ff994775377ad3aaf137989deb7b5f4231ccc6f679

  • SSDEEP

    192:uw/Sb5nfHunQjxn5Q/dnQieYNnDnQOkEntTrnQTbnxnQmIOxlogx1bKU/F8JgJk7:uQ/yXxT7/FAlJFR

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\639f18b5f23c1ae43d7f14952ffda97c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2416 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2372

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6cd3af2cab0ce90ed5dd62aad700fd2a

    SHA1

    48ba18eeee3ccdb6cfda665482cb54dfdc73c3a0

    SHA256

    f1bf0d33e72c56e35ea5c74f6c5b2b6c7604af98b766e3314224dc7ea6158786

    SHA512

    5863372684a2ba2bd90a21eab898f71b28c85ea290f7e68164f8f0af542d0e103a94a138d55da692b9740c4c91adc272ce4510f4c56d54fbf09d9eed7770e055

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c5eccb44c50eb1f7ae2120560954daa

    SHA1

    353c47cdbc7070d5a35d12c61773a9a0e096e404

    SHA256

    59281120dba20e90e00a893977e724e2c7ae5fe193b22b293fab6739dadf6a3c

    SHA512

    9b33c29e6186a647c68e9ebea2f5508c454dd938917ffb99d812a3252734a21f5341c5816226ba0ccedf97b3da864bc0bcda8f3bd9c79dc55a1de1f4a3dfa76e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87b311e261a589a33aba607d52af9ebc

    SHA1

    b0cc25da08fc00d4ef48d18c7c06e30344eb3ef2

    SHA256

    4343c3c3e6829da86b5b789eb63b35b3140d53111f0e3a59158e8e96ef417208

    SHA512

    5065dae0efac0d3b52637fead2d2ca07f58a64232ea3170662b560faad22ffca6123482be0d2a6edbae132afa3b88d3ffd05afde30b59f68544eae33d2623c2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b828a7b26701c8f357207130df6e8876

    SHA1

    db7771671c1eef3e4e2915bec595aecb8ee0bfb8

    SHA256

    679fc6a405fe7ef125f13a80d6f8bd3cd0f4492df68f0f9e3bcb66d8fad443cd

    SHA512

    5a5df75fbb4a61d5c402c13f28e710ea9fb7f07106fcee84fad4ac65844eaedc632f30de04218a25728a76b769256fc4c7d17e9eae1d1f8ca47812b5ce05903c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3be3c04709f35c2248a29946035b59f9

    SHA1

    e51b5c7ff85b8dd40b5e079fdea11f1861de5ded

    SHA256

    d9e4f2a4d1faee018fcb0977de75e44bd11f76861256e4745275d6e73dd8e568

    SHA512

    7377e826937686c9a9bfb0989edcf5d4666d46cdd355c28999867dc4997d42219c8ed2ecba4125ce0d3247f3506f141385d130a7aa9bb4093818701860465366

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15a5f94569d586d1cea3d9f8943cdb3e

    SHA1

    d1528edeb48f34dfd3458b5af2bf1ea244ae4422

    SHA256

    76320eec15e4d9ba231d51d805ab2be5691891e8b6cb205a5e3b8f180640fb51

    SHA512

    a1b8add5b1ff3a2f92c99ee3ee9452c57500c4dda0b690b48b6c6648df89c499c51896219c0caa405020e24a1f176020715e23368899ab66484b430c10e34438

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4fbc6f9dad2176071b7ee78cffc860a6

    SHA1

    4f670854943a031835e16492cbe5161b9f93755e

    SHA256

    696edfdc477f41a81d4bf0b11150d4d012c6807b1e160c649b68025f93308d3e

    SHA512

    9a65cbade6a27e2e7b49579eb80c5ca5b42e3af39ab56f02619f2a7b086ac9d9e5b81f563cbdd64f2e9dcc0ffcce4082c433b331ac360c45a50fd2f502ebc244

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f73598775262b4fe03c0100a9d6773f

    SHA1

    7889af9d410a07f1cae638346be171717efda33e

    SHA256

    b8aefccc02d088b752e58225141e621f088c43039a071d5bb0ae49752b6041ca

    SHA512

    26970589795951bb885e0aa2a633639aab6febcab54cb2a1c5a33fe87d2faeaf36a6ad6759f04a4aabc8cdcb3cf83fb9fccb317cb953c34edc2f2a73af3cf5a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3dc9956fcec377acb02004bff28b7d3

    SHA1

    49a7894544590a65689cde1097c7fcffd19d9ab5

    SHA256

    a6edbeac89f95d635822d9d057b0ddfbe51c86dca9ad9d1c14118a3268de9472

    SHA512

    916bae0286a66767e0e10db3799aa7b156994299f1d4932f5da1acc30a3de5c0a4507b01d0de613e91baa911554bb73a328ad05230360f0c7c1fb2f8f001761d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c874f70b6950e1c74baa27e80d247f20

    SHA1

    7c7bfa395f1beef7808cb7685ad6483c6ad27911

    SHA256

    4c27d498146a9ba295b516a24678ef9437b26b66896928b507cffddd4b03d060

    SHA512

    efd605f682224c63f7ef455f7d76531a876bb658385ed5cc0c8f892d92681ca165b25d359807fa250fde25f8cc0bfb9215b01996d77063150c5e02dd6632ba07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f13c92a3a50f57a150faa2846df5c529

    SHA1

    dd081908ce526e7f7993d7a6550fcee0b5211d5d

    SHA256

    3038439c3ee93ea80550477b49e0a49ed2f41d5ba1cdcb2038ddbf176b58ddb6

    SHA512

    bf323aa543054225e5b33614410f4f27141859dea89b7479b71d068bef50baa7603bede23a42a876c48a981362750dad5217c86dc0035042d17c7beeec34995c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d43590901c82fbf575a59ddf6fe855db

    SHA1

    215bf85d515771b0c407b7a96888492b8a01076f

    SHA256

    4871f8bf3582a2fd0a5df1c2148441ffd470e99221b87d32167867090a98b6e9

    SHA512

    1e68cf1dcbcc3818c8e313e7b6e87cacaf1077d94bda48dd237f1fbe9a0b28b81dea81c89ff4c9d4969fa522ff175932062c2f3a10bc361475d90a1546f9aa93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3e6343a400b343f493e2a8cfd3d5cd7

    SHA1

    7e958c135e840293e178fe9797591de17bdf4f0f

    SHA256

    5c4783af764952e9269a51744adf5f4b7b31726d643c9058e806afd38b8c4ddd

    SHA512

    58f6be13f7f1fedf9c9df5ad80b7203c70ad00c688dfe3cb1772c9b01fa0e298f8ac8208610dcab7de650572dad62710a2b011508e5025c41d565daeca97473e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd01acdfe5c4ddc8c89b4b971312bcf1

    SHA1

    d18d7551bceae317e3cbbe14b5363e7fa1dfaa51

    SHA256

    38bce50b8ed6278fc51cb4c74764924411b16ce5ecac2ea55994d21d9b09c973

    SHA512

    a64ded1c81b3df2a23b1849c3c2b8785d4dee87c34107ae00d91c8e3e9e3739155a13dfea79576f9989dd659a23ac9571671b56e7b3fb6e3f894fc6d7e0a1895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c56fa3040a3511f1bd72535b43b2fe0

    SHA1

    3f4a318d4608d309cd2cb6e17d84f5c4e964b436

    SHA256

    8a88273232a1494bea99b0fe6a39c1b5b7022c29f219742906f9b0363cd17419

    SHA512

    6988f2ae631b7d02e5b5dcb80ecd50a32c7bc400beee2d7e1d9776cab259470b1078e485d4dd4193d5bec8cd36674261f7257d85ea5c7875eaf317d52bcc318e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    354453b8867938cd3bfc27e1c9086ddb

    SHA1

    bdcd001a2587d86e38a140ce08a275d3aaa38ca2

    SHA256

    309d5dfed67b38f210beaa6e364ae9f05dd12b413fee3687e2cb7dd905fd6be5

    SHA512

    f24cfc17af7a02a77ab7d8873ded456f4c4f244b4ccc5e9500c8908b6d9b598b1ffa55d1aa2b7fd75833ba56b81ad34dffbb5ccef25db4345212357284ac7500

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b2dea0c6810082cd8e5608f15c20d530

    SHA1

    b0399aaf16e495e679bff543c9ac158db3b87185

    SHA256

    e957f7f7f229822a3ec55a3b466b751c4ae60035b9b59671752273d8ba7c028d

    SHA512

    172c7e25c1c049549ad16c4f007cff6a386a6dc82998711081e7cd3859b1aaeb9f10710af7b35dd469a4ff90f66ce426a3d6de3cc7d9cd37a59ca6e0f96c21ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3a601746fee3bc4475edb1074e52d52

    SHA1

    74fa39d9d655180bbbeecf73dfaf7d7cbdb8005d

    SHA256

    269bc330b0ba91a4c2e6483b7e85ee7f7e7eef403e58242f9840e20fb62f6938

    SHA512

    c192206ac66af4c999e99abc5c0f5f287cc013075babb3e8c0d594ddeacbc2107b0161448750e31d9cc428ec999667d4e88b805b0ebd72ba9d4947fb9b0dbc22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43ad9a62e6877248132a5dd012ca6a43

    SHA1

    a8b58d25bfdc49c7da618c3d138d6d65b409eca0

    SHA256

    9df06b867fd8aecd99012a438f3f53c810ecd8476d1162b686ae921d9b1bd0af

    SHA512

    7253fbda37138c6f3cf7ec16b987d060a122ff253243e79c5ea08aa178786807d5e7ac309ad5e95651c7f95616d67f5435918b0b9732a4951879809bbba37cd3

  • C:\Users\Admin\AppData\Local\Temp\Cab2A0E.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2A80.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a