Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:08

General

  • Target

    63e823a67be3f937739f2df8a3016e22_JaffaCakes118.html

  • Size

    26KB

  • MD5

    63e823a67be3f937739f2df8a3016e22

  • SHA1

    0f5526337b8f57be40a9076c1562cc38fd198e5d

  • SHA256

    55b9ad1bbe1cf0bd800d2cceea2ed88b1656f235047dfdab6dff50a26e8fcd81

  • SHA512

    fa9d0162bc5d8e151ef55af93cd0a2f1e195b8e0b3db3baee91c4d3a7dd92fececed56556fa7e0d016541ed8e8d6af5dfdd6d6207835f9c524b9fc3d1225d8f8

  • SSDEEP

    384:sjR8AlpG9iTGGgPKdcNQL1rB8+tIM3f1cDdZXZp4npB8MN:sjx/ThMKdcG1rB8+tDG4gY

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63e823a67be3f937739f2df8a3016e22_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1608 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28b89f46ff8b2c2f07fe415a0d0fc88f

    SHA1

    84019d1cd52a909b06910d01ed8d79e3b45cd305

    SHA256

    9c226cd25bbac27a29b069e5df198564ca55cfe9120495c77e77d86f9df6dc97

    SHA512

    4bdd66caeb2aad11cb51c51a0bd876d92c2f39ba07afc54ed8590b2d3cbffb8186948ba48f78de257f139bdb6955bcd1cc70c940f93f81ea8d3c9d07ee1a350a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61137832cf65ce04beaae4cd9b9e8688

    SHA1

    87bb65dfe63985ad55073392d0f0a74d96a747ad

    SHA256

    a3fc87d907a8b40887f56cebcb5c605352a40b99ce41e857732c050df29bc4bf

    SHA512

    b78e65deccd712ecc4a020bdd84bac9e91fb668516186a5cdcb7a8e05adbc25e3b416757b5ff8064022b9b1f24b0873b6951530b79c108f7b40b035e8a48511d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0785eb5433d94b60e30b5f412a362681

    SHA1

    7582e546a0d541b76a5eb5225bb259f9fb795520

    SHA256

    c20a0cb0efe63bc96ba632865868db8fef298738b6ef3ef0b304575addbf5b89

    SHA512

    92674515e9a684c4ce22e52313a48d12765b8ec70f63cc0036d66b3046e4e6c0fb853188af03701ac4c624388ceff40743ae4652c98ed06f58120261c99aff79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3960dd031653fab81846f7a2e08fb916

    SHA1

    a090c17ef413a8f9877cc2cc450d4dc1daaae1e8

    SHA256

    b59984b3ed905ec653c084fcd6726182d9a085a114bd02c30a656fd6d3a0b862

    SHA512

    fd563e9758b58e0bb8318b223c19023e4b81d74fd73a2ad5b9229dcb016e851dfc7ae06f76dce51a68efe71184b0e83593f1c06971f3a1585d12b410673266ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e98128fbda4a4bbd8686296f65d29bf

    SHA1

    014c7067a7787f00b5c152e20ce72df8d827f89b

    SHA256

    6cd3b4a00115bfbdf75c71609a4568d25e0c86fb36ed42dd9fe3c886445be738

    SHA512

    bdfd1eeda75f922812a01c874d52f13bdc9caf875b62cde7579678192da01b5c18683330a1906bce50c12b7277f0408c8d8093b184690a973155d9f2fdf7470e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a76c0e11c1e6e1adc70096c16a8b38af

    SHA1

    6b84df2093350eeab95862ff5a1370ffbb824a7a

    SHA256

    8ccd8716d7c453c2d2bf1cf1f55508b9a7fc91df2bfc8d17704ded2eee2a02cf

    SHA512

    554d4d9ea8fe160e2551d85fb58d870a9b4e4369e733c9caf451e6e6a052cdcba0f90343d67b26f6fddb839d04a0015c1e8d45ab1b203dabe60fc65acea31e45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86eeafe18c085b5777a432701a1d26ec

    SHA1

    b458a5d0afb45eea0dc3afd98797d64baecbd6a6

    SHA256

    7c93d483d2089b8d1cd5cfa33ae64045bbcd22e3bad79f2974d0e6a06bbe7382

    SHA512

    492dfcc593b4447e9b6006335b1ba5b4af65138737017e427019cc238e7875220af6593028eabf322bcb1810cf0714c8c0a8783ca84b1db3eef16a31f79af301

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf03051149dce8e61ebe773510c5a6e7

    SHA1

    20af3c004d032a330e9657d91127750e1c8a7079

    SHA256

    eadcf5a941ea34323b739c87bed0cb0cbffca80bfc752457134581a9eaa2519e

    SHA512

    66ecbbdc2d200e84a3539661c9cb61ccbd79116f42b89b35cb69c914259f0bd1fd48b80f87b8dc95fff2b2ffe6d9cea77c7e1e80322fc3a795af994ee17dbf2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86cb70a4904240227ff22ce4c18bd9fe

    SHA1

    0256d747e309b8d844ce4df9b333939e0c1544c3

    SHA256

    057f393f74fa03c55a1ac50c65e17781cae0d74570b29907b5680c4ac60db046

    SHA512

    964bc540f0bbadc27f731eb310f451e25f3adf5e22b028a859fa6199f939074d2c9f3846f763154adfa1b8d73b96a326a887a904cb6fda92475eda2ba9b111f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3eefc26f10312f27a61529fd63bce03

    SHA1

    2cf37423203998bb5fbfef9b936734515ce86193

    SHA256

    7a4f636f4bc917845bdc68c4d0ee3b2c4b3c54cee398f35e952eb11cc603cef4

    SHA512

    8334c5ac4a81616a026d59ca8bce90ef3346de6bbd77b260928f5faf29591dea25aa594ef2cfcf10c579460e6c3614aad9e0c61c95cc329f6c2c0ebab924e03c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01e58c9b6d7040b9574d92e3d5f768aa

    SHA1

    8ba94553fa13b2a15a7345f9f154a8fd8d6dc680

    SHA256

    93088dafaaa90a54b239eeb0bd6c29f318967930aff70db08e649f1c979618c1

    SHA512

    995501e84d5b3be73bb1c773f1f0f85762ba60edc16a836ad87b0599b2ae99f85e76756c3504ebe837960ab91878092d6a1dcb982db749300c639df18ca8ef96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97175effb7f6ce3015d417e991ce7d91

    SHA1

    78d660cfafc37246fd1cd8adae2e786c0d651ae0

    SHA256

    654e0862ebbc3c1ca8223fa91f4d5281eb1fadff7bad721344e65ee598deaa32

    SHA512

    e7d15807f6c594c5a7c7aaeb5c74c6042276906ff3f2f6e666ad9f985aae56abac6ddff918473224b449dbba7dfac5d089ee9f073731882af1a247e36eba1863

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca8cd6d967048dfb0f17a7f6aacf019d

    SHA1

    28fe8ecd6ec32434e52f4e79e56b2d2369739b2f

    SHA256

    33021f81da08849122d9598c16786070fc489f050202e948314a45e42cecb9a9

    SHA512

    2b06c4833efc9da40d39ea930f4eb7b300392afc119c74f23b7b1132194e3d4afe334ba32c21e35e4ed5f8fe9216a7e643a27737a7a34cb48514a90dee7e1c59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2516b3ba57074918b826127ef7a6b15

    SHA1

    4d5f546c51c62407e19edc019020545297914319

    SHA256

    84bce05a9a3637c3351dd910aba04b6a00ecf33a31eed7ecbf28d14daca351e7

    SHA512

    7ed143f5c50b5556eca4a91cf5c7d6dab2efaebbb815702073e3340656b9bb061393cdb35e46c42b72a911582e70b619c631b442a75c4d0496e8d2cb55e6888b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab1e95e3032341ef97e90c293eaf7d80

    SHA1

    2938eeaf00607d85a497ac1e91325b654f24be69

    SHA256

    0b03686dc36f748d5c8b55f91973f51a6f3718b9f97ee763ba6446cfe6ebfc69

    SHA512

    c8634a2ce668f7f15e1f5bbda9fb03ac808c3ed241ae7a63eec29624f7d8c5ead3a85b11460904cd6cf3792288cdc3b77889e9c13f3282d50ff36ba18370709b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cca964019defff4d47c39ca37930c2f4

    SHA1

    f6192214a7ae40c4b6347f888dfd3d06abd7b798

    SHA256

    7b49fbe95ecf41de9aac193c3aca60a665be5f711ab9f381be7ac1da1badb349

    SHA512

    9a238c023fe2d297ad674fd5c977f8bee8a4cc0766259d7a1c336a805f054666dc99fe7ac69c27e455e75f089072913a72932a400a8c7922634568858c810af4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42930f0c0a43b8844b9f86bbf8e03ab9

    SHA1

    ac4308324b30b3401bc34d337fc2eed290bd388b

    SHA256

    d244b9b9415f9aa6a7cc1a79d810df9d8bb3e2af11f39803e56c00cf8417b9d0

    SHA512

    a4e0101d3cb61c8cc8c212e7c32a6ecbfb87ba47a38d110230112b426cbe9a5df0e9fe9595bf051df60405d62e3dd5a687138913a38ab2620a43bf04ab40861e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66b77b33c28fc25043febc9197b65358

    SHA1

    b02d535b0e1866e246a15266edcbb4bb1bc83b5f

    SHA256

    5a9ab4e09778aada8647a4245695af4ecdb92d8b8ffead32fbcdcb5cfafe17f8

    SHA512

    9d2bc129a7af481e1f9795a8c2fea18a0f4176ffb5cd76bdd86558c710ff5bd00c82468367e253873447fe24da7e4e0b1e3da34f6bdcbf6c4ea604bb1f569f76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1696a22d7d4c5cd11566a82fd715c7cd

    SHA1

    6ad0c9886db16460d05841c0fc87555362bc4466

    SHA256

    535912a048b76355d119d9a22833e421a08ac446f6e8dc41ee8f413dbdbbefa9

    SHA512

    eac7a20b253b02353d0b43c7a92fa5125c7571e98a0f2ec7f6d3ed4724555ae98548ef8bbd89a69deb342a1f34aedf62588face65a878a4023710c5ee0eeb3c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9fde357e5a591d365dfba36babb147cf

    SHA1

    b6911c254790edc8d51bb1ec0820dcbba711c99c

    SHA256

    4272ee65c11b501147dc5fdffcaf8af39dd60d18380678e94df3dabc4995cf65

    SHA512

    30682febd249afad2ece0d7dcd84a0d8d637e2843beee01f4624f0eb08a21ade2a5debdd769f1a59352ae479a2d7e225bc2123b5ccd775ec58e2faeaaf83026e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c35dce3268b7cc88b1a8b11cf8626dcf

    SHA1

    8687fe9afb5ebed5c1ff5c3cd787c5bb09d58e2f

    SHA256

    7ffead51c42f1bd7602c2339a2985eed42126a4cd8359ae6e4e2b3a2d2927d11

    SHA512

    dffa1840b967e7c02f143ccef1f0e2d08586df28d9ce14eddae676a59aa44ac10db7e4e18e6146620e579e84bbef8b8f1eeee704dc29e70700b49e4a8ffce881

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2286adb3bcc0165437051cde1c589db

    SHA1

    dc2acebb93c5eb8f3d4077738a84c2a78aee8172

    SHA256

    3bc8f4f6ae1a51c68fb1d650c4288d1b07d0744d2bbca283d7998cf598309924

    SHA512

    c3093fd6b40d7f34a76a312865a839b2421c368710c2df19e5ccb5f0da8dcdcdb2f6fec8a1f7170542a22f0d125f3d0b09f39937c973bb658d46ef500770ba4a

  • C:\Users\Admin\AppData\Local\Temp\Cab3CB5.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3D06.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a