Analysis

  • max time kernel
    120s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 15:45

General

  • Target

    63d5983df7f1ca447a7154542d4d4193_JaffaCakes118.html

  • Size

    56KB

  • MD5

    63d5983df7f1ca447a7154542d4d4193

  • SHA1

    3cd2dc8c83eda54b360d25c724eedb49b60d8737

  • SHA256

    e04550508aad60d88ca45d77b96e408bc59ebedf966f3998ad07ea16ec3b1fdb

  • SHA512

    96caf11757596ecd30165b53da7c917841af9aa7889e37f8ae5d8af290c9f3a44f140dfa34ace364393b8a8667d6a837b39db38117088905adf5d5d740171e0c

  • SSDEEP

    1536:Qk0T/RK8te+8J71P8vS8498camj8xBSXEq/f+WQA+cuD:vB0q/fr+cs

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63d5983df7f1ca447a7154542d4d4193_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2108 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbb5718696750271a71374bde468cc6d

    SHA1

    86e14fd8ecfbf07c795ab8ace6ca9b1d8abd730e

    SHA256

    22688f076875920c700bd3520aa8653677ed47545212e805cbad33dea2dc24b0

    SHA512

    240db17ef3395904347388fb59606c145987546fd9083bbcf6c80ba3837493fda9bde676cd4b3fc240b6cc6db276c20ecbd5f79649ffd212fb968731c6f3562c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d98dc7bdea4bf7d3012deb5a9e08c14e

    SHA1

    e29c096a49ce4796052ea75f0336d4574d328d73

    SHA256

    e796a71ed7d6533292e13deecddbf371ee59401e3eb918beff06b55396a6288d

    SHA512

    46e4b0ed3a484984c00535f7fad7ce46ac8752dbfe1dc7db0db5d6b0fa9e391a124292c2fe70ad9344a32de219128c122686c7f33d3765f749a842c410ff155a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34a061365153c2f099049a045107aef3

    SHA1

    690f66b4ba7e716406458435ed393a6ab6954db6

    SHA256

    691b5efb97f4840e28c6018ca02c003851ad474938695f7d5917ffdc6a9aaa24

    SHA512

    8ee23762f321c999dafaf54c3bd6da5bdd451cd452c522b7f536bf1b82b9069f1af8ead02a5940d53ed328d19c004d6d9d4e0dcec5c44a8536163599d06a5838

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eefbb57e01e2233051f3f12cb728dab9

    SHA1

    ad4efa2771d41c93056fd0a358e4d683e74f35e9

    SHA256

    6444afc5c64b2d8875960ff26b2cc188e7a95218f6248a5386c0aafd434a055f

    SHA512

    cb1e038cddb004316a48202c55ffe3ec50cfcb927d7590fbc01f3222f88918d9f15c53726c133780ca3a3236fe8856c8c6d98dce7390076cdd6ff3aae3510d1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f3a9c32bb3451afcceaae4d11da04f5

    SHA1

    416f4b041e705602a7c1955c875330a9ca3f411d

    SHA256

    4b367a61101803c1d7cfccbb6d651e6b9cb04c5a3c98b7642e911e4e04a72dfd

    SHA512

    26fa6ff99c93895c8f346d9861a975b95c696527a6cc7cafacc39d4d25595f3b54382635b5696ec04793456b20802dbc7395ba038fcffafb39d0d8c81796b3a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    966161f2fa779433e2193e2d6f0b7d34

    SHA1

    8d4e89123303c3d9600ab2ea1d357829bdceb38e

    SHA256

    15ab880161658e862331b2b7ec0886d0e3503c7ec7bf3b56e70999906976820a

    SHA512

    15ab3ca11dee1d368b27c0f21cfb3612cf415f41d0df8a595eda004289f2dbf1f7ef3e5dea651dced24a18188bc03e85103d883694a2cf1fa43ae3ceaf43a856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b71381b8f97173f243e2a011f042c4bd

    SHA1

    d3ffe058a73b1683d4cc2065d55f9ef6ce00ba16

    SHA256

    0bde6389458b104f503e741c8454d414269f666ce32e86b63b62fd67b74eb7a0

    SHA512

    47ffd4ede6a7ec5808b1ee5169a690dac68c753c94722b83e784431cb64279a553b936a39811b94b3f817d0090e3db4c9a3f0cba673a1009554e02f9208b6fbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbe22e24ace17055469d5262a68ac3fc

    SHA1

    f12425e006e6c86c40097bd62698d3893e9a4db2

    SHA256

    48b2f314e9f260f438245e6176aa5ef2b56e13bf0cac0899b8addd89ca9a0cd2

    SHA512

    dd25a251866de048d28fa32ccc97947c10ed052ae3881c3ef7c66d3f6eb0b00cb3f88c0a3511acd984426c923bf06a2a9e71c60a7bd43489a206eeed9e46e3f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0fe3e46ba71ee2a2531f5f3a801ea11c

    SHA1

    2e39ebe3bbc92ec9a671ce6300cc8443c795944e

    SHA256

    41ed1899df47336ed5ac58a77b351f3f167aef36729d42110bf8bd856980d414

    SHA512

    0868cddf55aa4cbc8ec043ef1832bab7e385a0e09ffcd44a3214eda29b27b2cb763e67166396c8d740c574b41285515eaef75993a3691af43d3e5128150a04ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    634d84275756ed4a721cbd093793b041

    SHA1

    2172fd4c816bf3c257ade8d601e626aba78d8fa1

    SHA256

    0c158065ac69aefebe651e2226a2baeebe01176cd50dea33ed51dbed66cf053a

    SHA512

    c290b14ba2d74a5a569fa135b1ea5c8ee4085251b09b001c4a8292799c0b462f6e233ee3082bcbbfd751187118fc407d367f41e6b225311d6b58545a4cf3ff73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84892ca288a88a04f8ad79ed08b4c97f

    SHA1

    00c8916bd1e685153fa851ee2e09c672ae39a8e2

    SHA256

    6dee9862aca9a1bc37b182bdc1ce51eeab6684fc913337d6091591f4e495896a

    SHA512

    c42c855c9333ab1c04d226efb201b3371dfff03e3167156dc9b38038a2398285640c68e67ff438e91dcfd0b1d168fa201e44d7ec908451faa20de3e215e9d43d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da722335c755b739f85253be850169bc

    SHA1

    7ed93a2a0d4f03685cbfcdae401705177f88db6c

    SHA256

    f2c129b26ef4c6c745a90c6d546c45c70f66c8dffb9f67c33844f0f3d53abbd5

    SHA512

    66d51710003f6a0b61393165230aab4f3a6072f319af209b720c8edddc66f613856f10b6e4d055016d5e37485fe69e001b254eeed220018d195ed4cb8b02c5fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86b52137dab18a9d22f47d935424b862

    SHA1

    08942714c272afbe7462ba91f3a22a669f2ef1a4

    SHA256

    f62812a714c4ce9ed3a77d7071d5c518c76249943693ffa4b11cd27f212b6f12

    SHA512

    7a9a15986a8696072b2279188f5914711f56145dfed191919670f4db22530560455e639e55a03a753a8d41cff828b13c277472b230b7a493100bd57397b22f60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b1db9bf4e615c42284a8fef41a34647

    SHA1

    585190c7cfc66fedbe039d71470c24e1ad9f617e

    SHA256

    8eaae269e2adabd035b5668b6e2a7dea7f3e681f966de7de19f536cbf2310982

    SHA512

    30e712daef2d21ec22d4fbe80f436e68e0be3d5d7e86abf5fe4b7a9242c4c1a5e70b2231ae0ef33d90bc53aec3e1beae11a76c6b9e4d82b51e45f40445e91d4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f51c5934f9b787690f6b35bd28187e8

    SHA1

    eb8ee7e7d69580135694a051f4945284eab07004

    SHA256

    9122de2bb38bc38d0f784fa45591cbfd3873ba1b007e5eaf064655c6800d17a5

    SHA512

    9f51a887220cd2e949c6ac65c499bc02bedc226ffe11fd813966260b909e3d7c61d330fb7cdf6841f6c04c8334282ff58946e5e29fc09af995a8b5aab185c790

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9186295d0698444b2e55184e7fd75b5c

    SHA1

    b8d463fb1ab5546be5e48c13a1c5713504d2a919

    SHA256

    2d9934e079003f52849c0e349b1138c5e97510aea1ad48667bb655146dfa1166

    SHA512

    c753e408ee496d1222158117034b8b030423313cf1ef2e4be2f29e85973f019e3ad8f9f1e78933de1b6d4f8d05d49cb6e66b5cd2b5c71bda179e5f1233101aca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e07d58b64dc2961c2ad071b8f72126b

    SHA1

    c2f2fa794d89e290942f42b8fa38e2a4afb86b1f

    SHA256

    76efba30319465c4442d01ebf2b3e7fe6ffc072e2e572b39ac095cf7f86b5ed3

    SHA512

    f1693ece57fc44cc34cbf0bc7056ba3bf6a4a40e3c1bcfa7387e39eaf61bc3b96685ebd26b64c56c8ee16bdc18abdc02896097b7a7031fd8039e21f4a8c5748a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af364a2e96b3d0f0f429c378b0c3e9ae

    SHA1

    894c6d56f4f72e01ffca986a4d68b63ee770160b

    SHA256

    dd0b8e6d3174cd8f6a02724c31ee49a9338d9f45fa1c43ddc5728ccc2500c8c4

    SHA512

    9f51922f42300b3f69725effa69eb94313e7dca4a622b27a60007c36e4ee72a3f10c9bbd9891c73d58d16f4f3533f5e92514971077bd642f56dcd2c09dda503c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c8fde11c1baa72f7c10dc2b4b2fddad

    SHA1

    6730468a5c15eae6443814a43267a251027634a9

    SHA256

    050fded0989f42e0be3251edb0197ffcbce1c11b4391de4b091ab152b7ddcc93

    SHA512

    b9cc3e1de4205c9fc690ab5ef811d63a713cf91bf6c43f6fd464e3bd660027f92cb6269b781cc21018cbca1ce8815a5748e6fb676706bd6cefe6833e5bbe8fbe

  • C:\Users\Admin\AppData\Local\Temp\Cab1586.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar15D7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a