Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:10

General

  • Target

    63e977c5155b14f9360d2b156ac942c5_JaffaCakes118.html

  • Size

    37KB

  • MD5

    63e977c5155b14f9360d2b156ac942c5

  • SHA1

    4550ad8e60d4aa77f069d4ea63fa4c2582dab25a

  • SHA256

    f7ead4349bbb0a8bc0273bcd395533b35a5c713b8874fa48dfa0f578ef187a1e

  • SHA512

    d62147ef4c7cfa96887d4a30e593745b9a0ea45a9f5424438ceef2f6a87382eec8a12d5899ae0f1813dc29dea0b67f3b7e91a66ee596b80e7db76e65f9e92131

  • SSDEEP

    768:vw/bVFRFQW81D4RA+vEOjz6rdG2Gil54RZfPGnf3Gu34avi6781DdRA4vEOjq6hb:qRFQW81D4RA+vEOjz6raA7IaaC81DdRv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63e977c5155b14f9360d2b156ac942c5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:820

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5aa26d51cddbdd85956204ba6063b976

    SHA1

    013a9146344debcc18db2c5bd77adc9414a1fd87

    SHA256

    e717fd005a58064ff0ff940f1195cb50930ac52f420dde020f3bf5bf6cb3a936

    SHA512

    1a5ca545832edda1d560a76079da81e7e54611faf9d64d659732a8ccbedb209f2f626c853ac6117c253f9cf7b663249483ac310322d273f51e4cb835192e2100

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0cf22531da1422e7c1b00c9458bd6ff9

    SHA1

    b933239960dd49a527ef46c73c90c862895fcd23

    SHA256

    aa1afa04a51d9d9ffee505e36c1f1ec209f6ebd28a7a70ed556f312644fd8a10

    SHA512

    051d4e1b8d44a3d23013dd2f9990e1060d43faa97735ea4318cfb1a8689bd37890a86468b1669fd42e311928c8d8a9387cc83bbfab6d83e44525b99527ef7dba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9aa42bdef4768ff1f97381ce40b3bd99

    SHA1

    7431bd4097ee933b4057f2682a9cc4cb2169b3ee

    SHA256

    6073d1a5569f98086407242db1f4fa228afd7e0e795725aa327140e6025f6b41

    SHA512

    2b0c22d6c5f4e2651bb2129e5f8bba5009f212ad56518365afc8152aff3c9d532ff59e4cf71a8f94a0f558b6a2994b59fb8ccfdd5384bdc3de5623c5c8a1a136

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dfcd7ea9f553e4dd4e7bc6815506e212

    SHA1

    feb793583cd51951a0426f0bbfd5776c5b648644

    SHA256

    5937b126d3851fa51e83fa44b42dbf09885b3002602bffcc7b587e9c9c506846

    SHA512

    70142fb502e33216e2b623629a0973794cd3ada872fbd5e4ee73a78883d9c09478054e79581d4ce1932f5323f63ffc120239a23e0866d703352bbbacb9d72a9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    140f75c54579f8de42d2c1d053838de3

    SHA1

    a197856191b819ede6f1ce4022b23f76e4108cc1

    SHA256

    d0b43142b5cc49d828b0eae51e7f45464cb969df5743338d47aa539070f09e23

    SHA512

    12e56586b8bd8f454bf377242028523bea11c22bf3b7f26f68e3f89fd6e0f4ea132cef82e27e7696cdcd752e53feba58ab23586254394aa5e4a3e9372f76470c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29807379a124499c32fbbbca711a626b

    SHA1

    846e631f2cbfe65e1ee8db7179c1f542f8c680cb

    SHA256

    18bb8136a4151481fa0829b9a7523319e8396514c767df566f013c187e562ffd

    SHA512

    f04ddddaa67bf4ed325567ac42997b9e25623604680f529fe3e7b09a8cd771987aad5442373574b95ac1c719366373965ceafdb055c090670e30d04ce6b0b0ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06a57ab64f1fcdaa91b3d5ac4c6605ba

    SHA1

    7f1547c7507572bd24bc51ef3dc77ca43a09607a

    SHA256

    4fe9ea4b9ddf15ea2867f4ae55ab4c1a8c01efc91b8731590d85d24b56fe7460

    SHA512

    e3d4b9b540e3dde8ecc793f38864fcf90acc3a55ca348505c633af7716f9ce78c629c65dc3b843ecb38b30ffbc4a713cbe876d4899594e72fb72d0384930ceec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c7f2ca5fafb9863243f28e30910e0fe8

    SHA1

    90723647f0cbe4cfc2872a5fda7a1068aec4fd3a

    SHA256

    bcbc79a2e178141e4f1e662a02bcf669d8c77869228e7951e519126f2d988f7e

    SHA512

    fd02bf4b953088e73c4a8503b019b3ab75603d01d2777dca0de76242b96ecacc95606d252e472a189b57be22f11f69dc01ff8a3c227b2dd4dde2ed302297ada6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6880f96e5436c0f32c1c97c6e5c55f28

    SHA1

    b566bcbb86c140666f8e5f756bcf7a19b77d383a

    SHA256

    fffc973604671a8ee82744a2e06d9050a7e01012423ef1ba16a91d9b8dc22331

    SHA512

    24cf83206cc6957891bdedac03ae9380798019944ff9ba8a48aae82fa278264f4797e1a22509cbaca252a3a0131689d981592e08ab08def1d14188577a4ad73c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b37d733c67dd6a6ae1a950789738f7b8

    SHA1

    ed0cf0bca6f22a9b27430e6a77a29feaa3dbf218

    SHA256

    f73f8d373aece6f5a286116f680abf1f11c8e155b53bd7e2e1eb44edd077d751

    SHA512

    c7901e4a5bcd163947ca224dccf03e50b829b573bf528bfedd9f6afcd14b38d6eed2476d9a5b1a49993444b03add351506a7a494f2c5a694421f383b71f43981

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    924cb2d05e225edd6668dadbbc7b4162

    SHA1

    6524f751299c830ae7f1a163d7e88a77bd5e70f0

    SHA256

    bc22e87f870693e6342e691f246c660a2d7e97a31f46b4c25f5aea6ddc644292

    SHA512

    5b19ab750297bf4485f1402cdeb597d915689db2eab7d32007eef3c6940d13d5431cd03fd0192bf509f9e2910a76b779efe48133d1e56aac57236d817a7f2edc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da6f4eea86b8031da29c6ff40e1f2632

    SHA1

    8ab0533a3454df278c5e6afaea8faf3ef146385c

    SHA256

    ab3cf8ecabb9d1afe51fa704bb489905cacda7b519cb3182bfb46ee1803ea9ec

    SHA512

    35f0d0dfcaafacaab5e0bd8db99761d44adfac289fa6356a4a9255deaee6ee45c73cd706230ed3e2705b60ae050ff5b010f2a5a76809d9f62d84aabf90dd8960

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5356ccd00f77e9ac2e89ae7d52099fe3

    SHA1

    2e70a3c3084a0ee3b3a79f0194a3fe03899b4ed7

    SHA256

    4646880abe718ff37420c1e5a33661b6e5f59c4b3341a179f566477e55c1682e

    SHA512

    f943f0a89669193258d1c9ceacf712f46f338f67aa354240d6235cad25ed40e420093eae1939f121d5b4b174e05a86ea7214144b3527fd5d6c7e21fb2bc8ff97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    361c4e3cfeb10d21842e8666e561a126

    SHA1

    1e0dd2a761405857fe7facf1c7863e406eb8d556

    SHA256

    48a5ce8ebe6372693669c85294b251694cd18fcf30b184a6ea5ff1dff410df90

    SHA512

    5bea4d2422ec0f4dfa4c0afa69291f9237eac0a1027cec265511d0d20a01a16e2df7ea04ee11876fce7755be4aeb46eb4a769bbd20aed10b765d4782117359d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dae7be37f97dbbaae5ab7370ce7487ec

    SHA1

    9f19016ce616cad0e6372930d881da0fc5ad11ac

    SHA256

    a5b80966d65589f3b6ec7df950000bf31bc63b192447586d3e7250c3f5642722

    SHA512

    0ba85cd036b9c72f516c086586abf6db481860002da9a5201b6280ead11275ba0524ad0111e6899f794b823aaa534d6069b7fbe6ce21db38d8066ba81acb2d71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8f74d48847af8d0116a250106a213ee

    SHA1

    39adca5ca17411cfd007948e994ffda50ed06be5

    SHA256

    c641c100b854d951a16d2c726ea96fd388ce69652c0dd038f0fdbffa60b7bef4

    SHA512

    4d4d14dd3240e67ca95a3bfdb916b5ccf3ce65e54ffe30398bfd3371c4f7198ab820600d1bde6167043edc782f4e808db9abc88e9b547ca41cae84f2d0969c7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f8959ad0642f57c270775cd2b7372d9

    SHA1

    e79e39e65915b8d3c753699f1b82113d4cf75cfb

    SHA256

    1c62111a5e031c39f74b7b43bdca0d702bcb68d93d9c6b638f66a2bd83e0be45

    SHA512

    508575838c70c2e28b6a90b11e4199f731207663276e7ad58462a81eeffb0cccabe422a569e9ec0c4fd7626ad01f54a7cf385f98b098e22c0ce7d5527e549c0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30b9260b8427110889f234356189fd52

    SHA1

    c11f12d96bd90d8658e2617f4e032f74ef41101a

    SHA256

    2e3ee2ec9b10198f1261f280c5ff742c104071caf0952ca682609f0e9c43a99a

    SHA512

    d032f5506db01c4414b52b81a8bdad1deff9fa421b7712dd16d5b1c181f7254d30fd7f65dd901fd7a357df3db434eb8f66556e582b258d5cd600dc8eb6a338ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    943cd4101c189e64653674d6fc9381a4

    SHA1

    7c7d21a922a2492edd11420ba8529fe142ca6db9

    SHA256

    836faebbb17300b503e1163ed26dc90572144d3cca17023ee1612cd9f4aecb26

    SHA512

    34a416ac3500154cd12e64b2dc31792f910d054fcb41038c5edd27dea959d90b76a2897a47e71bdb9c5eadb5fbf7be884f197b81a781cba2e2ccc512196a81ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe2ea29d8e5cac7418db0603c53cdbe3

    SHA1

    28b219701238b1c76d84b809eafd48ac07382d07

    SHA256

    03bb72a65801a7803f0b078fff319b61d45137e1704aa2728d143955b34cba1c

    SHA512

    194899fdb09af396801e3d44201f1143c5a24ffe6e4325fbe59f0cdfed6951345e5b83c26223ff0d1243407b38f7ed50a449decb1d62aba53dff1dc7426375aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    321543242488b29a6838501156b190ab

    SHA1

    2cd4c5f8647196de4a9515918d2664d871bf7a01

    SHA256

    9f0a105bb0ed2cf2d044dd36916dd7420b9ab89bdbfa63962490bc802cbbb164

    SHA512

    3be190a4e69ffae20e7e37873905c7f5f0b05c2410962b21da97469f2f910141919527dac55b2aeac76d5df73ef33088579d41a54a8794e71a5241ea3d3092e8

  • C:\Users\Admin\AppData\Local\Temp\Cab2DF5.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2E08.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a