Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:39

General

  • Target

    63a5fba226355d572d9245446c306d09_JaffaCakes118.html

  • Size

    70KB

  • MD5

    63a5fba226355d572d9245446c306d09

  • SHA1

    d3edb78efee7318d391e6645be60232e8524c11d

  • SHA256

    49e3b41d2644d9ea2ba2c9de8e9ff5326dd8d1cbf0bd8bae5f408e7460d3adb5

  • SHA512

    c5240dd248ca93f74e97b05ba542246fd2892948883447fd7b048ffcfe67fd83345d95c27a2b05dd8bb7c75b8d3a63d0d5bbed190a30cffc7e36488e072d29dd

  • SSDEEP

    768:JifgcMiR3sI2PDDnX0g6sM6hsTZT7oTyS1wCZkoTyMdtbBnfBgN8/lboi2hcpQFf:JTYTZT0TzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63a5fba226355d572d9245446c306d09_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2456 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2884

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5f6ded646e638a51b8f94a1b5831a53

    SHA1

    258f579395a790ba3b1e26635920650d27dedee1

    SHA256

    279c9d9fe7d48dd15bb176c0d8b37ff06b5ebe15c5496cb62a8f7143908b13b7

    SHA512

    4e81264a24e5c50d1345895ef611aa79b1be16e6872cfa39f677f79f57e07bd646e0cd983104d5b3c7586acbf0851aef8ed558168cc010dcbed40c55f5eac8e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34d73b5df7465e8117ddb16035f99492

    SHA1

    b3332bcae4100af027e88a6580325d36aebc7a34

    SHA256

    9294928d4408eca2670c71b585c7d1e007bc7d5dada4ea34fdfb08b7555b8e2c

    SHA512

    f5fd84356726f933a0e03bd5bbfca1cd6c5829c64073ff90017f30c3d01ef18865c98c6736f94b65614fa18446e0ce6dbf3afe7190fb5eb4e57cd6f0bb5cd6e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e31da7637d22b636d26c14ff77edb771

    SHA1

    e93340a1d5197ba3bf50af9355a6204a77f88211

    SHA256

    5e007e2b9707777e32cf27fddba084a45ba0fb42203cd388eb7554904f94952c

    SHA512

    10595ce898f92f55017602af62bfe774d3ea316dd276d52b49b4eedda28a11e88b9dfe3f9befff5e9ccafa223ecb90a1942866b15caff6210765ccca29a242af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ca57acb706e4625940b1f889b74e809

    SHA1

    935df863183d3dba41bb8f46a17acb397fc5ad79

    SHA256

    82032269757631fcb27b53b245bce08255ce53f82810fd1bd618b4be625ebd5b

    SHA512

    b7debf1b1a0b2bab83e594833cd2dd302458b7a8e5d57d99e2c45dd109f426cf6a8627a023d13f09ff273d8b6ebcfde8cc5b3d5536632ab2a5515e8748a788d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c46390abac638cd0ff92bf934916d577

    SHA1

    23b9ba00b33aa100d7d10c313219f473882671ae

    SHA256

    f86a750540d74b4d12b879aae46ef65940fcee6e5488b85283fb62ea9743d96d

    SHA512

    89822c8fd8a11b5c88ccaf61bdb38c6515c4a422b99d951a754a5a9196d27197b755f07c5c789834fedbc29ce1f83921982e5fd83d3cf9301cd3ee599a6fd03e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e54f75ce932e468a7c366d471e051b9

    SHA1

    d781b4497dcc4c886be94b31de060c39dde542fc

    SHA256

    4f648b12cf04c0153789130376654cf9625889c9d8d2bb4ccc5f25ecf4bc2316

    SHA512

    aead21d06d592906a51a31072e76303802d1a5735a81931691d41aa774fa6119a3855e33a6f87a5d758024bbb3a996fec3b16ccbec04573d02164e2fc8ff013d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6019cb89a3cce8108ab308d692b6cdc

    SHA1

    f3430dd224a663994c9f52267099a88198616f07

    SHA256

    9e13d23f6885be52e5db40af0a39230cb5ceb77cf5a5a94cbabdc904f9557833

    SHA512

    72cb55f52e52a2c46c7657970eb3820f3fca020712209d63fe8b012aacae658973ac388096bdd6ac6d960eea64b12e1685cf6768369d0316c61f3bc67d5db6d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    463e6446cca88c618ed7a685f0c47c3f

    SHA1

    4b8bc4710468e328ed546bd23d8c5c24e799f745

    SHA256

    12c5223b2bd97f4816a79976727fdcfe94015167c902ea52b08ba311503b0e78

    SHA512

    b6458929d39edcc99229a31b4713041233fcc76de37c4c923ba91416078ef8cc45965136e4d07bd6815c4c1bd40abe98d9b049eee97be1d50a355ecb97d0fbdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    21e1e7f927f9b79e197dfc3442cdb7a4

    SHA1

    fb3b2e3d3e5e6037f8856e24b4e6b1e3a70d30bb

    SHA256

    ec5f5d2dd468eda2ac0ed16959ed63d7eb9565cf2ed94f0110d10313c9f8a7c5

    SHA512

    d512719a70d994bc992006cd634f33f5834edfdf0913ededb3086d820a35ffca1136a4e3b5db47bc0d066964a9a67f36eeaa317a6f7e085bd4960119a2d6187f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26d77a3e4f29c21744abf7a9c3f7a6fe

    SHA1

    1891135c1094e9aa5a810dc001c804ebae15f6c0

    SHA256

    ae472eeaf9fcd361b25d7b9723ee22344c442c345f364808cffec69042019596

    SHA512

    a1d037960a0310e7e9a75fca16a385d199339a8ad32f4c5dc003468e61362eb556b4229ba707d8961ea48dd0c9ad1a77621dfbd64a5bcd885c9c9e3cd8838a50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77bf2ab578d7beb94f2932fa1d6230dd

    SHA1

    2b0041bcf9781e02b8348914a5eecb5de6c38ef2

    SHA256

    575ca734a90c0f1b37430e5e5f3d8c0a12617f7cce5a4000e5365049ec48b57a

    SHA512

    e0d7e7e86a46c9687af98458d311463581dc4d6a03b1889713f3efb447887b571717b66240c6b98c419b87771a5b0e2015e240460b90fc7cdc095d41d43d9b66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e5094db1f1cb3371388428dfca55fd8

    SHA1

    fd2ed28d4709db98b8ee25fe789896305f03d49d

    SHA256

    4b0d408052ab83417a028b0e05e125427615c871b044f03018ea31b15654e76b

    SHA512

    0cfa6787a3edbe9ea67e3574e6530653346ed5ddd71254e066eb6134a76ec39d4ecb7ee6b5102e67eb5363e64eed672a35ab51d101394a0c2a62487319065076

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f45576614149ed6e9e1a654f7f0855f

    SHA1

    8788e46fca3e45916f67c3a7ad43533c4f2d457a

    SHA256

    012205ef943171817e4a52edc451cbdf48dc59f15a9b615da3c097dc18672e22

    SHA512

    e3503a10f9e55a122bd9ec2a3c3af29aa0f829951f109b2f43d9fdb2b8e054318f0cdb3832a432e8c4b3e73f1184346aff546e479e49ced201a621153460485e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99725cf9386b1a49073f57b44512c6ad

    SHA1

    003fc5070aee3aadcc86cd30e185d4926edc2234

    SHA256

    2e7607648c93ac225ca0df30b0774c6428cb391886f753e5c9cd1be22fbce237

    SHA512

    28ad9ed86dec8ed97566baa5a47d8981c61b8a9b68a04084b8c4af862db5ef8831636ec959a1094d246f43f53932aac62b933b71e15a9f1e8b1248cf3a28b46e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb0432759459f13821334f7048400746

    SHA1

    1b8cf4f5011ad40f94ee603c4f1f5655f999f041

    SHA256

    f5397832f2725cbae38e6a7d7d2853127c679807668561e99ef5efb566ba93b4

    SHA512

    b214124b7a26f2df87ce5cedd57014d7e322a032b2c1c36cdf693344ec2bf24f9893eb6a77e3ce0602dacf1928113d4517d5f938f594839558eabf773e5a62e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4fb577590d876545f23013983c3246a6

    SHA1

    64d10df94d3483416938d2e8700aa1caa9496041

    SHA256

    e50f18c20f08cb0ac73799d207a83010956ba6b8f6ff96db73ebc2cd16d76c95

    SHA512

    294fa6c5669b6c7650fe5ff1210afc33496339ebbfff21f30febd3485dfa83f4291117278f119420ac435ef11fea88f46ab6b590c2416a5412a69e6e7f6a6ef7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    548049d19c6a55529ee74b05ebbe0613

    SHA1

    cd0d0b80686076382b2e27db437c49beb6f2344b

    SHA256

    74f4a6ec66fe39a0f24b846bbd1613075a6a7f0312395b4e338c620cd525d1ac

    SHA512

    e0d4e6f9d5d669e9002ec70a38c006c53683a9f00759d1fff50df35107f107c746c488f9981988b54c6321c56d3770e97f9f569713ba290cbb567d780caec128

  • C:\Users\Admin\AppData\Local\Temp\CabA814.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA915.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a