Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:15

General

  • Target

    63ed062aab979f3e186f728717891b4d_JaffaCakes118.html

  • Size

    21KB

  • MD5

    63ed062aab979f3e186f728717891b4d

  • SHA1

    426a4f3c1901d7cfa8d57c0060d9efd9ad93f197

  • SHA256

    8af79cca980856800bb955a96c07c0ea8e07230cf3d029749a33473d974ed8fe

  • SHA512

    31d5d16171fee16358541373b8ad26d17d9f63c266cb49f120a56ae91ead3b9cc479c78a964ef581a65a383820b7a8907746a78a37601b7de74e101e24089dbe

  • SSDEEP

    384:E0/eaJ5T0NZPmFLstKXqwLBtzZ5EncWSgCk0M:E02azT0NZ4stKawttzZ5En/TCk0M

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63ed062aab979f3e186f728717891b4d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3008

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01edcbd0b8ba8a1ab0d9e5e3730e133c

    SHA1

    a1db4f1eddca5d3b015d7c3f52606bacf0db3584

    SHA256

    e67defa10483aaffb3626b7140226f636b1b6c85c4a4f3530a7edcaa9325d373

    SHA512

    0d93f39c8201d51a3ae3786b0a5776253f6f4ef9687909646872b4a92f7342747dad0781d13055da1a62396616edda09facc2b336fddd5bf9001a4671966cbb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fba9fd1c21f34cb4556d034e2980a2f0

    SHA1

    6eace40a342d1bf10f72b8406e1784b98ad147c0

    SHA256

    979a3461d8923efc40d9c05dbcf6cd57dd2e8584988fcb97f6cc8002f00c1756

    SHA512

    3125989e687838a230b21c3fc03b9b8627dfd6b85a7ec4aae19c40c5f25e9b7b73eb17dd608e114f77d450fffad55fd75549b8820b539e80e73aa17fb40848cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dda6cd2f53e274e4fa3a2130e82770e5

    SHA1

    5c10227334d539ae3f69fc0b2ff101b21bdeff0d

    SHA256

    3fcf6076877387a87d02544cfda3a52d3e03c4d33108d483ee2a824cad515cbd

    SHA512

    1253e67d4d94756359fe9de6bff0234ee188d58f343e7fe2e6401d485a0c208b73c9cabc0215aa97963402dc412fcedb1a5c6763b7dc79025edb2e04f06ee62f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65f748a05a88e88e15fede0d258f5dfb

    SHA1

    e93eae826451fdcf60510a393470bb46f5783c7c

    SHA256

    eb4dfc885c13c9ebbf3c845a93a99e041ebd42aa61bb42663305ed2bf33d1b3d

    SHA512

    ea111329d7564fbe8c40c6ffb0bcd575999aff2b2a17de956ead48e43dcba2691f5fcb17db6d490c3e76d9377d1f45a2666f88c2fe49792ea3e3fd53ba87ebe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b31b80d4ddcee0d2080e7af71547029a

    SHA1

    d2002a8861e679190bb6afe199f1dbc4c5b5c9f0

    SHA256

    1c4a756843dc72d6869b4c16ec8efdb30d133a2e6de1ba8bec7f159b7ef25653

    SHA512

    5aa51760ce232da58f2a918c984bb792c1b2575f77361a5af8fb3e5f7f1e672492f34ac5c0b0e67de0199dbdd854e9c3b50e0b97c8dac30e74917e025c709483

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dfe8e2d0a033581cdacfa2012fd38d07

    SHA1

    920dec1fbd0ae5aa5df90e0d858728a40a532191

    SHA256

    20f0c658a52eeae0c5dfa3cf4618025aff90c55b0a9b4c12ee9c00451b4d8a5b

    SHA512

    6933ed100ddc7fed521e14e590222e4926df45d849de01a1e1a2b3bf9f2bd763d5b01399cddf19195a4d766cf586cec8bae75a7b22ada31462c78d2254649766

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1b1892234aa61d00ccd58b843ff337c

    SHA1

    b9ff06417563898358f0564ee5de7e8b49cfa907

    SHA256

    0d8c82f086c5362b4cc3946c216eff7c2a39be83e933d3dfc53b50ab88b08f87

    SHA512

    147e068f2095f87f7ddda4fdaa12cc053c3c9df0da6ed3a37f204bde03429d1cdad8780e7ec2f13709af64f823b593c78581313d3566c23c027cdcaf2e047649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e3b4cef045de65ed462e8ab0472a9b2

    SHA1

    4a5007f665ff34b5dacd85b22d4b192216782f99

    SHA256

    08dd925ea1c11fedbf4f92e760cce88a6ebf0fde03dcc66eb48de66695b4d101

    SHA512

    0b71614a322579b25db34de08bf32038aca6f190badd57d40636214c5b0240b94767a8de433b9306c7cb03ae773da19fa958563724ad2c9f90d9fc849fc5d720

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1cf161cbfee2251d7096c980d9b17bbf

    SHA1

    2a2aae913ae78e3a6a021c2bc2d6472bfa5de496

    SHA256

    53044516f576019874c118c9a920c1fc9fb111c5b08e246073ae227b04c4fc1f

    SHA512

    bafd18f48952e9d6c65b2eea94fe4b7d8cdf80f5c66a3674bad082c87e02e2e7b38825c7d0617f5fe37383175723da96a12280e3adb1a49e37015d07b250d1cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be08eb0343df569568925b2e23c5ae72

    SHA1

    5e22f517f7cafbf895d5f1c5ef972718c086330b

    SHA256

    3f951e4579bf5ac2f84b891081c9eef1c04f1c2a87a06789a68d001c100640d4

    SHA512

    8af7fa8ce3e29b3e3f3242ed73330f9eee1b9e2fddace9310213f813c312a98dfff12eb25cb31f255366b2ba8f39a46d6d35a816fc510d96f30237adc2808e2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c1b2ba46ab3565e0f2410842d3548b0

    SHA1

    c4156ff52aefdc81428c604e3a81055f4b38e279

    SHA256

    9c6a80340487764cf9462f256e3210d632eb50e8c03be3f56f641a9873248d91

    SHA512

    2e7405de174f79258338ca85bb621228d67a9f6f6c8feb38642749a3faf9f48eb9c13f7d8a0711bd82f82e421b0f48d37fb2d0a3d6f6fe317ccda722ef70b340

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14939fc3fc09cedd5c3bfdae25ce48db

    SHA1

    27c42c01ca14eba4cce0fdd39861bc6d3976f46e

    SHA256

    e2356404eb26fc99e67ba9424840a0f63d831e6a1e9b9e535607aced3480850b

    SHA512

    23dc4315d698da8157abbfa89cb228dd856219d2c3e6df5ab74ea54bad43b06350d665331570c9cc6760c8d0be060f43a75f06c9d34e6ab0c4a9ac73137ee2fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb93ecd1b1a4c9a3e42f421e87fad06d

    SHA1

    5cc0d2276486baae031505aa5e1acb21e8cbf17c

    SHA256

    8ff10218b02e73f4d89965b5dfcfdb7843988c8d6fdbe4efe064cd42e495104e

    SHA512

    07c855e6301baaa3e51b1507ae29bdaa7011a8c292b3cca26f18646b81e9510130068154736b8b2c69058958502841ca98eaa68dba1d355efbf899c26f465518

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b5da6fc36c6b7f45323a8a78e228c66

    SHA1

    71b3fe12aff58b71a16ff7c73f31c867b4aac086

    SHA256

    fffab4bbc972643b22fee388d5ed1bf0e9d7d358e5583147ead4e7ab10f3dad6

    SHA512

    9f89ea583d33d65185ea252ad296834885369caf48d344e44111814437f7e51c5640087954cbb58499e36d9cf7afec1f7e16c4dbb16a5c7b3bbd6ca4e4fa15c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97e8d6c342e66342ba276f6fd89ecc7d

    SHA1

    181ecc31b5937d4e7d1b513dd9cc637ed1bcb018

    SHA256

    af38a6f2c0fd55751a0708ed2c25940c0ed0d229831fc51ada02a54c276e5a06

    SHA512

    dbd718a03b3c27027f12f4e89ab281c1758892c8a7e8e67776ea5d1f3c3c444127a4ac0dbea774cd6b25cd93f20ae9c8469dedf96810c293043b325170fa5108

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c1c270c713126219156dba0fad68f853

    SHA1

    8f9c56fef4b274947d1948e8f1f0bc46d01dc925

    SHA256

    3628caa62750c1a611735b19883f29a6fe28748dd6b7e871c53107d49ce19315

    SHA512

    8bc5275889e0b33e0f4009d49c6d0e9f7c856d3cacddd6a4cebf51aeeb7f8f58627ad722d8669b1d24c67441548c4155d0d5dcd9f49cf1b8c434a2feafde71f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63dbbb71d419cf708674662714a63fe4

    SHA1

    7083de834e22c853bb642c5df71359237a9878ed

    SHA256

    bf8000e904afc7ab33019e918bc8f972baa38c2cb7e4b074dc0ef2dbfb8c64c8

    SHA512

    e0da921d792f9e01d9b40ec74f4462a1bdd922db5ec52925728557d22ec3ec7cba2daa630cbd80e7c6fe0b11d5e2ed2d84104561480083ae0a1cebe4757c4d20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79310af48e64dcf51ce115fa3339d3b8

    SHA1

    47988401291e29a6876da071edc5ee2b1a910ffc

    SHA256

    606f6af23dc85d4d238cfa0eba623cb71bf392064aed23ff4541bc0e2af2a75e

    SHA512

    bfff7f9d84d2ba9cfe648ac8f64e00326c9a4363556fdf10ef4c151990a485bd8520619ce17887b558982d8e37a2c337bcb2086b55cb64e25d0b7236724ed0f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ac64ccf1cd7889d9a96d37d820f7dfd

    SHA1

    71a9b4c4798313d36066ae95aa0f8b6c1ca9100f

    SHA256

    3ff33831787d459d9de16276c5cf340e6d779b3cb749def02c3afed43de4970a

    SHA512

    75cf26b52edf1acf9c2a7210f4c4a165ee8b682474cbbf0a547cb0e270ca835d34a28ab2bc5732c70b4455c2d3b1c658f3d4f0a9e26f7ed7fb5d70f48d9dc85c

  • C:\Users\Admin\AppData\Local\Temp\Cab474E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4841.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a