Analysis

  • max time kernel
    133s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 15:20

General

  • Target

    63c46a296ded7d6dc3500a9c5571acdb_JaffaCakes118.html

  • Size

    38KB

  • MD5

    63c46a296ded7d6dc3500a9c5571acdb

  • SHA1

    25a9378534e5d47fff76e665b837504dbfb09d32

  • SHA256

    e1f1e0b7a3853f7acf6eb09d9221bb517d24aee4ee36c10b47bfe4933d71ebd3

  • SHA512

    9c93fd18f6c57b5bfe71a153b926293d402cd26465682ec6cb1862d6203bbdafe777584c3c69bfb3c7616af324cea6ffc208b9d627b3f9fd51cba3f70265d532

  • SSDEEP

    768:0E0fkigvhigOdCmCPCPC3C3CdCdCAkvSWDe2N+TpsVeQev76pl0:0E0fkigvQjaaCCSSIqWa2N+TpsVeQevd

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63c46a296ded7d6dc3500a9c5571acdb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2536

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    931345e3974c9c8ebc63b3286b9805ca

    SHA1

    549fce7a9b99d8b224f361d163406aba22f8bd8f

    SHA256

    26291a965ef173020c4b31b465e5a662f9c4fbb02820804338928a899b51b45a

    SHA512

    e5b1fa15746a275b9ee121bf51fa6b8cc436f8043a3bf2d7952d21dabb8e49d2e391863b3fb3a0482c8e4c77b3aae8e62fac5427319cfd85e70010bafaedfd8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fbc1aa0b0d682df89a6c38d82915ea8d

    SHA1

    f36c8bb241b2756f0dabb652d289dadd47b00bd4

    SHA256

    72bfcc514a996683a9a7d1bb0385c8e59b5d1e9c12f5370d2730e0db509f8b04

    SHA512

    3e017cd56ad1b4e97d6e067beff0e399062cc705ce87dcb84373e273adb48a445adc15451131076e347dd992dda229c0c751f81c98de38fc34190d115f66b507

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e990ad78cc63af9daf6b947f821d4987

    SHA1

    a523ef86c49946b37d7443fdf341565776117f83

    SHA256

    c03c485696cb58a508cd53b69a7693b221a49e81c4f28cb98371e30e81a2069c

    SHA512

    cfc0e703a5d9563796b05e89eb91b6f252d2339578ff60ea2b54445f2a05201900e9dc6e64f75042caa0182557127745b065ef462862afba263d930e32a64468

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    200b1b5fcb1249c1966c60123fd3a906

    SHA1

    3776beee1d796669269e82b435c9bdd4f8be64ca

    SHA256

    c020bca855bf77df9aa7a5f058143d687874b23c46d81c5efe421f8da1b7d2f8

    SHA512

    dcf6c5d18d45505c56607f36a395a98e21e154b18460481a293a0db09af758ebea90ef10a5dfb9af025c67f7bbfd8b9c250060c304749f531ba6b1d072e950f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd4987d53b9498e293ffe8f6a7657a50

    SHA1

    8780864db3c6cdb9cf06c2f88da5bad8c5152c3e

    SHA256

    ce22963c954a903a1d53cfb8696bf1bcfc06ac617551181303dc3588a0a2687c

    SHA512

    94491a839fba5164d481b373c8fa172d671bb5b87a83f533c9babebccee1183829f1caea9b95241783a47374324ee8d228b0190a68a8bfda0e2aa7c5365ff2c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc353ab0c7aff50ec135a40a56fcab67

    SHA1

    e8a160a29fa926de8da3100269586a3b8b4b141b

    SHA256

    c576c0459382bf686e6bef3d7b2b4db80a4f9137c7b4258afa5ab6cf558ed221

    SHA512

    e3229a1464fc38c6ca01131a0def7b301281066a11ce1d0deb9be4f32f1369d5fac4b3a86afb412b520767ee796418471455df893d6f28c94085ea1f6094a4ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    091cee32833ff9724ca88ca7c630f014

    SHA1

    e7c87865d3b0a0625d4d6753cfaeb310cad0e0dd

    SHA256

    1057e60c3e15d71745da9db6924bd0f65294314a55eca97b60c133e71149f14e

    SHA512

    559b9a4fe484d0e65fe3b8ebbaaeb24520ddaf6db4ba525d2c9965ef55f08b65a2265334572a9f675c27757a0c0aba144bf953735465e55f7daca85ae2996056

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ba316bea25bf23a0cf55c04311162d9

    SHA1

    864375fb4bac63c4693087f2488c4960efd59a42

    SHA256

    352859d046567ce48cb8b7937bb2550a397fdb8a39da31089b9a0e8716fc0395

    SHA512

    b22b8edafbb35b52f4d49920d66e74848876cfa22796392190e703503389e27b6a5f412bd599c2db4a30583c260a35834dd0390dcb605ebc74fbcb86b95002d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6a0e3e67d0ea72225189f13c8d7a9cd

    SHA1

    f29680ff44df8da9fcf4c93e08b597b23223c27b

    SHA256

    23baf62fe4d7999636e0235cc86a2c797159e6da508cad5497c80266cae8587f

    SHA512

    b5d767ac9b2277cd6346b16ef308c4d368cd0a5d6ee1e0894910b4768c39fa90dd3202b85b59e3b5ca89825dbc946f0f106068a8d47209de7aeadb4def323504

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7b0a0a2f80843c75f4c0e65a91cd2f6

    SHA1

    8fd39d3469d0b93d992a46d8570c164154c4f297

    SHA256

    21c253ce967195c1d607b43ec190287d2947caa1cec709ffd0bd594fa5b7decf

    SHA512

    1ea5af61151e3506ead14a6c9f5ada39d3e9c0707d272c721d921041421b578fe35dcfa0e39db67bf28cf17201e78bcbca2e6c8ce2fb3e896b091ffaac9f733e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba12cf9ee2c8286d660f2d7c2f0aa4c9

    SHA1

    855d5147aed847407b8b03f450d252797ec8a2d6

    SHA256

    38d0acece34860870973dff3f54732b3e3e5f11c8068619488466140b98bdf6f

    SHA512

    c445c3640a0d475967be3da794161e1c736bcb26e21a38ee7fe343ed95b1df93403923bcd8b1ac8759e70b268b02d757ec9f6c9063fa2e364bc86fb337379546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7503f4c906616046029eccb25cb40ad5

    SHA1

    5adbfe229dd662a747a5d5257f93e2b93cd98297

    SHA256

    81768abffd69cd72d392f4a33648cc1f4d855b51cc5ca9fe9ea45d73e0b196d6

    SHA512

    e77bbb736662ed1cdbc28efbebc7d1ef4bcfa8ad117d3726d6978df200317e5789096fd285d508168ea63a1a4d2bbb0fd87835c9ae4af896cf8f1d63e7b06280

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff3b0ac321ddfd216885058820e0b4df

    SHA1

    f76d87730d307121727ccd0a411ad445db7272f3

    SHA256

    524382f34caf115f5c07693d07df046bca4ab5761c2dbd4392f833b6a39f8542

    SHA512

    2ab914c595a8ebb8c660ec816723337a228173a2b575c594c2019e447e19fb84ec922f014ddf3fab3a8d280108538ddb72226e017600ccb5cb062b3864a3c1f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ebb10ae5b15445bda8ce7042e0f6b4df

    SHA1

    a5ef15f1c3b93fac68296ea36bc502ae8aa626c9

    SHA256

    4e069f3d8f137b0e6cea477778cf58fe6ccb557775ba97d6275a200599707f45

    SHA512

    e40ba9b9773bf59f026927d3e1e1e3fc947ca641ef019c61099a3a295b4dfb7c96d5f1f0b75e4cd02afa669d1ac3290561587da13eab586b11e32dccac8a234d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    148428d8e5651c52da47a52d1e10063b

    SHA1

    d36443e0ad7c50b5ed7169bf56dcfc3fe7721791

    SHA256

    7c5f85352e951d17b0231a16bf6b2e2add932527fcfb585e522d8e4f67649a31

    SHA512

    0798aa36ecf0ee3a2811dad8d6d936b93a8cb7a3ed52176aa595dbaac9880d93df09bdf96d91829480ee4c278376e64f0f0b1bec9622b8315261363a1f6b8de0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    301196c9dcb42b8c172a072229592a8d

    SHA1

    d8aff39dbf81b0dea5bee65bd03b32c75d589819

    SHA256

    b5323cd83444440d82bd0589ba7cc7a3b8c868bb3e3ebb42b084ad06a54a1fa1

    SHA512

    0bf1d735466c0e3de6b9fed9e261237731fadb0e240ca1ca93a6f3088af9ccc9529975bea0ae332b1d18e052b341f00ac4a2d537c7e18873610f52fa86c10c07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    020b8e487216e6a925d7809fb2010692

    SHA1

    c6e214f426d5248394fc0547596144b4024fdf81

    SHA256

    d915ee79b877aea878cb6deb90588c8ec1f423b6adedf6eeeceec8e7ce2b0119

    SHA512

    5d01d946be8efb4c38c01680632b1da3104ee141da58c48853b262d46dfe349938224990bb5442e04e49530ba43548f93691e00952a8efadaa4e7e76e689cc4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f067b636dfcc332b4605839431db83aa

    SHA1

    38b4b88dc8831db3c0c78f835c49c14fd8a624c2

    SHA256

    bda5ecee863b07cfdf3cf9e77ca6f7c2c807e7047a544b64d54778cb31986543

    SHA512

    cff13b91f401b20e7e28eaca3ece91cba6d5e818a1a27068986edaf8111c59c82be4c128f209b4dbb34662487c1f208ae4202066273a860e5cef64c95c2e1324

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d1fd55861e091a6c21a7072638a6563d

    SHA1

    ee38f0c9c72069ae8f8b2dfffcbcb2339e28b2d7

    SHA256

    4b618a4d6433fdaa90af922f094f0fd8dc3f0fa6aa01e23d22b97e2a1046d3e7

    SHA512

    d661459a96ea4d62b227a07f78e589a8b12b8b9987263e7340fa9a3bb21c82479861b374ce64c9c670c6a773f8a38693e86c63982759f961012b3b5592cec44a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e574bb8360e6555b7465cd93c9ec0e87

    SHA1

    7702e2b6af8545ae46e8f1d181d5627f6a16aaf0

    SHA256

    d36b5b5bbb8708816e1c71db0b09f7f4242a9898950f7379dd3857d2b39c96d6

    SHA512

    e5d7c835c4ccb150e4952bc55c81cf7df0a1af0fd6f0f9e71f57aaa05f4d694a55410adabd41b2578c743ee0ab401b91c4f02f8e4548eb0743302f9d4d3487e5

  • C:\Users\Admin\AppData\Local\Temp\Cab34AA.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar34FB.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a