Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:34

General

  • Target

    63fb46227375434c4620a0d261b004c9_JaffaCakes118.html

  • Size

    19KB

  • MD5

    63fb46227375434c4620a0d261b004c9

  • SHA1

    bf51fc571e8b1f513f4160b0fe3b9500d1cfadb7

  • SHA256

    a3c10302c9348f254800cfd2bdc8ed930c859dcefc0206923af3d31f5d3e7f14

  • SHA512

    b6e932b3eff59705ddffa1dd8e09388d121b0657734126191cc0040bc94b456c60f8af6e6683fe60525de160e7537658479f130e79962c6f105d0c80c8ba3ef4

  • SSDEEP

    384:ziMKhgESaVBD8ceQ3RzllEBemLxXucfIk99hetzVc9d1:zilSagcx39mQOIk9SFqd1

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63fb46227375434c4620a0d261b004c9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30a371bcb09d39e6ecad69d4cf9fc553

    SHA1

    91006844bb3148c5c9d0c445d65270dcc10de5b4

    SHA256

    ea5459aaa6d17f8561200d11f99f63e1d890682299be414ffe72100b39affb15

    SHA512

    77c5209cd8eba0c60d6738774a1a515c2205c7e22f95e6f3d79ce128824e20d88d34cddc3826e30c40ebb03cee87e9294b1a4b408c945bdd62d7c1f8c45b4e2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    845e91349849b6f0cf6ad29afdae8cc5

    SHA1

    2d376e812fa6d38745a449ed4a6784a30362d779

    SHA256

    40ec617baeba1f3d06bd939c04a1fd9e047cf8c2417348064836bcd9426464af

    SHA512

    f153f9d9e1a2b0f8834576fabd5cdc52a6782bda4c4c8aa5d22c6506f07c1a13fc288839c395f593f305fda4bdcaa97051638c8509a1a0851580cf70151803b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2515eaf450e74ea862f08f545f06ae4

    SHA1

    7163a6ce6ece7c1e4e304eb524376edbad44fa0e

    SHA256

    64ee59a6b2a9a28169bf90938590d7d1b7e50d5711d0148e8626e855f42f363e

    SHA512

    6d5751d5790a888a08707c0fcfe82cc63b1f3a483d489a7c31b18917fa701a961c93197dbe9e4558b4cffce8a1c10e26dbf8b33f6ae3cfbb3fcca8a158003a91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0e380b94fe5392ecd1a3a280528056c

    SHA1

    e6e6bacde03545006f26d131bca2b760f0a2f310

    SHA256

    32c0bab08193e83f0f7bfbd48aed0f3816764bc4997f801c1ca44bc492c682ac

    SHA512

    dbe9f5b5bce35cb0d7c028375e2cd66993750b332d085294f2b53b327ff0242cd081f5f01bdcae114513786f8c603869a89051548122deadbd3939f70b550768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    321a07c041cf27c4c432f4cf075b326f

    SHA1

    7654fce138acb8832be272f35c4b2837790972dd

    SHA256

    fdae5aef1a54c71f46cbbc10ed3ec92ff812243fd9b5dc01f91200815fb50c4d

    SHA512

    306839c99fc0f45ee78c2969601fa09e2c3a47ae4f41f5ffdf794c480743664813f18091b1a2c81153b240630765911a5fffd89cd4da4b444a33f0c02e433737

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2a78a410fb1a443ba71a074691f970f

    SHA1

    08a6e5e147a5cdb75c824d502b879c3ebb783d8f

    SHA256

    26efe923fbf5cc7923a2a04794578b47e0be82c82820d0f1e7ffec4d30eb8556

    SHA512

    8525b10fa144631ff4102526e7f12954516a8d2dac28f0daf58885e4a216189d59526fbcb4abfcf156cd2e749b25aa1bcbc74b751d56237c21dd269c50faa998

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0fc837ab6098dabc2ab7a7bf5b8054c6

    SHA1

    93166ad5cee5b112f4084429368d3d6191ddeb0d

    SHA256

    b8ba786ec6da4166a237627c8d64593066e14c3fb4c409412a22047e04201d35

    SHA512

    a95f100d20d6baefdcb54192616805c851c737673f33cab02e2e84f9fb143d5ab4ae958e4df659b7cae4983e742c3c23b0b8e14921e1c72495be730a0a8f3fa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c2287de4c47d06a55ff8f4977c936f0

    SHA1

    cd94e83c9a63479d8ab28d8c75caa56b3f41284d

    SHA256

    828cc2e3aa19a9a0bdbe47d0e0c671b4fe1bbfbe33dd9557dbd08d55f7ac65e9

    SHA512

    e4e01d0166a88d6181e4735826a596efee47b78db052b7cb6053785cd6db6cd009f8a0bc5f4f1ac56c5fa0ddd8c54871e05e219dc8a93ecd6142dfb17ff64027

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    808d7977bbd65f01770f8d426b12d95f

    SHA1

    472596d68f732f8275cabdd4c7af495692ca9a57

    SHA256

    c7870d0af5a272e402ab5dc8e4ff8e331cacdd104bd90b0cc0a803f023a271ab

    SHA512

    03c861af3a8969273d8ad641a2679a6c751b178ad4f776a040092c30416d255bd78b9964dd69e1099240d9e9a1d688cd93920db6441f00759f48dd1becca20b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd7fa2700526298579b1d01e72c73809

    SHA1

    8767a836f67bf7d1ea6e91521d0455e244915d3e

    SHA256

    fd659abd8c8eb8836f191a133144fa8dd29ec799e54e7e5dc39957055c5f61c9

    SHA512

    ba4254e6f6d52b7d3e00d579198cfb5f902178e7dc79057aa03226927784590d03afed9ab0a98532839358b05b37ca4b46bb201c70c3ec980ebff1fb6345dec4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f499620b294f930a8a9cf2c88b4dfb41

    SHA1

    bcd5d20ac75b36799900740a56f2fbd3d579b41a

    SHA256

    4217eac0fe79a36a42879692973cd32342642eac6fc15a0865d5191ebb8c82d5

    SHA512

    70f0ab9e7b44e153c02e2f67d8c324c437066df03a571c5cd94f29d3e971e6d8c1c3f3c90cd40afcc6f9c4d35ac786765a332cc21c1454a0bc9752ea728f35f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e99069109973fb0ce15b6c17235d2ce2

    SHA1

    49a00efc0e5003d8859cee1182fe178a9c88421f

    SHA256

    6be93680af2779ff361af434dbc7bb0c784eb5cbcb857dd21da712defec42b5d

    SHA512

    1927503de9fb160ec2e43d85729e1a518948d61c3cab4414e563a62d30d57cae073d4cfaf1a6aa48fd659f8b532fbdb51f951f6576679ab461d2be03ba8acb64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e38c2c0609a5bd08fe1813fb51ddf4a

    SHA1

    fdfb2ba613445c473cb17a45e00310427701f2e1

    SHA256

    0aef9c6ca006f8cc6039b87bb2671b76184605f6e5abc5add44caf77aefccfd6

    SHA512

    6d5f72a478c9a66eac5d17805e1131e429e33031b8b315a1eb619939eeb4f39858e04fd63d3a72db40baf546ed70d16bb47ee9c4ab22a55ede2dbb4cf0c2c1c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b1f2f82da44ededa0c7e63f61ed386a

    SHA1

    2f1f7ced389719a1dae8ae9eba0d787de4170e94

    SHA256

    2826cb77c8c3f076ede6f5b30eb53e7931a349102b50464771ad450ae7c084e1

    SHA512

    95b5253ee837fb5664d149104945ec1423c084db7d48a10d4a4c628f08faaf1fbed2ad80dbe985c943ca8a261be8ecd799208f3106a083ae05675d8860727a4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    158999345793d1bf040006320f1b0794

    SHA1

    fe24dd26686d896fac0cbfece76612f199128b8c

    SHA256

    99119af4121c94d2490e1423a4dbf11e270e2f8867844272268f9805b683fb3f

    SHA512

    0d9c8393035264e9df168df2527e68348b8c7dda5dfa5d615d6828dd47b5de7c74c1af7a6df1a945ef9a888f453e0aaf200c15ae6632155171614f4b8a8bece8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fc66bbcf74bab1e3c93ce0d6903f8fb

    SHA1

    b6e0b015f865cc146e5e6c736e4c390e04d0f0e1

    SHA256

    daa141444597ef9990349dbfdf4168d72e4051a3dd919a4b9bf0c7fc3d65e93c

    SHA512

    04f39e1c41c7ffd83183d651cbb9db6ade4d03b2f2bae3cd9d36237ac0c4bb2355444bf25db551e392dd7e96e8ed3a767bca228b1899183fdac7c9a6976adb80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0446269e8d70be425eedb4b11a65aa9b

    SHA1

    c3e01ea58a8abeb10250b4c7c972c5e2aa5ba29e

    SHA256

    5ed488776d4ab87213c54f7cf7250a2dd08fb709beb626f79fbbab8afbef1a65

    SHA512

    916038811ed80ed713999695c2291e9c17346973e80ebee94fd7a6846c459f4b6eabdd5076cc717664250cf23e00c0a104b883c7dd50aad3948748c0f03b031f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14c9fd4ed01f2e3c2ad24fc40d1231a9

    SHA1

    942ed6eaf429bcfbcccf9727aff8148afc2031d7

    SHA256

    cd207996314f3c16625f74965ec8d9edcd787529cf98969d1f2dcecdb784319a

    SHA512

    db4c98bf27de7c266204b2de64435d18afb96041300cbedc32286f4882ec71e314cd61f8aced1974477572580d181f1c54189bb4567b19e1cf34680ff52a84a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe6d9e5d3c4fd080fa2d090baa1360ac

    SHA1

    c8ea14f6114774b2fbedd74de31565e70248fb05

    SHA256

    8e94a784f60168de93413417ff6446b6be281a55065384045016874a6a8a3de3

    SHA512

    bf7b36bfc7d5c91abeb0656c1b99e3d9accd648edfea903d71b09365c7c58d7ad8e2862679eca4e904283f6fca5ffed37a0a9494e2c2071a8453d5651731ceb5

  • C:\Users\Admin\AppData\Local\Temp\Cab4A6B.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4ACC.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a