Analysis

  • max time kernel
    117s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:37

General

  • Target

    63fd38a2523a445ada6f2f8ac86e355a_JaffaCakes118.html

  • Size

    115KB

  • MD5

    63fd38a2523a445ada6f2f8ac86e355a

  • SHA1

    778d99d332d1b456b514bba430c4a9f9c687a1f5

  • SHA256

    a666838328ccbe236e0056b51241b3fc7afee71483d59acf3c14693216b476b1

  • SHA512

    7633e1bc90c8142d14894d6cba052ad8451e118754dbedf418df8b572248c58b48d1db1d43038182a18af34fae7c316a51aa83344ba0b23393c8cb6de30f1f6b

  • SSDEEP

    1536:GqIyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:DIyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63fd38a2523a445ada6f2f8ac86e355a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c95a15b5dd6d3a77dcacdea3c07c373

    SHA1

    a79022ac326d87ff300700a4f27b1192e4e015e3

    SHA256

    446f476d7c1e985d68560020771d60c64093969dc25683ba209d5dbb3afcbe83

    SHA512

    7cf507b4cec715431e2e66e01873806a50a13d60c920ef8fda614cc94a24982b096d42bbf7da5aec60259874ed5b6addbb64c5e8776942cd2f44056ef3778657

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee4951820070d9b95b19f70fdcb7c7f9

    SHA1

    d21867d49bb08a88d6716dde2ff5e2ea86e58562

    SHA256

    6952d751dc84561e193555ca0575248415e7f8cd8264ef781dc6137fc0c23f5c

    SHA512

    55f2f12dbf232b8739b3c53204229dfd0056280c35f4e8dec381b8c6416bc55a7562127b9f38d9763a49ca852d26b014d20ee4854f991ef5906c02d6054815c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    813d318c52573784375a5890a02aeb15

    SHA1

    a89afb4730a803ae171a342ae14562606dfc1fc7

    SHA256

    5e07fda44cbc39b894c1fb7410555fa9e86282927f8fcc221e2381239ba0c929

    SHA512

    ce2628c304f41882ac4977ba20741a2d57616efd7683b94ad203cccabf8cb0f7b4c7fdb4c3b11c752bd2e80226748e0e6a33a11e6a50814849ffe3311e3839bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    892f4ae62258f5e2905ea9888de7a920

    SHA1

    5e477d5d49126a4a8690d4ad0815177146652144

    SHA256

    8a4191b364426ecb6a783ffd6c257357ebb6c6447bcfd1c0c11f6d8920600f69

    SHA512

    845c1dce15089f109c45507694291e45bde9f02a61ffc0bff26d154088d61a08d9e5b620b5349354fab4615c8b294bf688290416391d9c67532996a4e9be8cc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    237155446ffbf9bfd88ce765e68e1eaa

    SHA1

    9ec3d969d7adef29c10390c4a46e606913172bef

    SHA256

    11640a4f190553ac8f5f5a86d282f25cb1046dc30c47769ece67eba703bfe8dd

    SHA512

    708ba9c83ada455c8898c6b51767448d47b00ece06bf64edbf87a40389e663787e9e16cd879ebb659f1ab4b839204884639f26553c36d3b49bf7fbba814b9781

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0bddca0c3e863965233202efa825f18a

    SHA1

    87fb46d2a134057abd353c4b81e3c9c4717cc6dd

    SHA256

    22c6f3a9a2983ac57913b7b8ac3f2d12b1f1c1ee1adb9446005be032ef5c8947

    SHA512

    33e54b2242f9a231cb6bb82bf9f782aea002ee5c935ca21432d00f35fd1bbb1e2e42d09276fc9698a0ddd434173f601fa35d93c11ed50979f3fc4a4a8e7f707e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54853ba0242420ef0570c8322f3f9d8a

    SHA1

    7d91c08420d38e99799fd87c94937f21cb2bcc3d

    SHA256

    9e1b79e12b759522330e3d08567bb1bb4f8783cc7f43530586109522d5e5097d

    SHA512

    6fb048fd83d8675f8e0b17278cd0b37d9bd9ca32e6415aacc507800c7c61b9dc4090e3871a0706fd84b06952cff16b606a1fdf9179ba43d6752a2cb2c0e1129e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2706c0d6875e5f628e7316e3e74b164d

    SHA1

    768a9419642dcf1f1ba86ae49a070a445dca4d06

    SHA256

    c7fc9f70df63976b4448d3d280bcdd8cee884ca8d6e1a667a55d91facdbf8802

    SHA512

    53cb141a6f120599ff95b23589c437524534017a7a3d48ab2c67ef8baa33a9349dbd3e29bd50c71d211e10cac1f5883fd7fbe03578661459c8944a09925b599b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f2584e6732aeee67040d7c357e33e5c

    SHA1

    a1cf14e0509639a4420ef42da5c149d5db14f3b6

    SHA256

    132ad023e56e01e6e6a7d3f1fbbefff007c61d82f57839f3aa81a674029f4eb3

    SHA512

    2c38f2a8999179eb26aa034fe95e299607440114967e3a401c0c49219b6a13232bcb98373596691c9f8bca972a99cab210044329f89170785971c8e8037a5f82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65cd4b7ae1688a284e95b0db3cba279e

    SHA1

    3222cf1783bf4159c6b33daae89415021844391a

    SHA256

    b433277217da1f5b694f2a09e7d1b2a0dbf1919259e18df6f406fcff3655a9f9

    SHA512

    21ffc1219c9842ae74144dda25a6ffb4625d623faedafac33ef8985dfdfa6b3b84fb36465e02cf8f36ab0d7d96503db28195d0dd304f784175433babe108dda7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    482a046367f975f05536d01bd7aba68a

    SHA1

    78e37de8ec1d2d04f2aeb1b35c59d007f4e90ba2

    SHA256

    ab7e52f089b364edc2579b6a18825f641a87a8c39f3c997600909301031acedd

    SHA512

    8bc807beda7403de25fe6daf5bb4b5d8840d0e63a1e9a6a593d4b5cc7a6247fadee0cabd575b9bedde8b02a18f1b3c2e8fd8d9b965b76ba504d8e60aea71e77f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32dce7cc83193d804931745183c41438

    SHA1

    e6cbd66a31b603a1fcf092db61e671a865e87657

    SHA256

    d2bd92847b189bd5433f7e3861bd9f8f4600d30f02a143009af879727f7fa31e

    SHA512

    e9ddd13a74f7ae74f56be8bf2d65d947fe629434d8c2e61de8c5d2d0e7ae6b97c5ce3c6aa2bb806e6c7ad13c8ee246ff1422c6f5b3fd766579604c28ca87ec91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0aef2538f3643187fdf9ba93d806116

    SHA1

    4ced562abba0a904013ef10f3fd5a0446579d4f2

    SHA256

    9697bc85bcdb5ee34dc3c446b6f94b45401e254ac9896e2656f37e376ed010fb

    SHA512

    fa6e3110634a67217902c121e52ca935203ff05ba9033cdb3d1fcf8b380b106b582fe978f7058d011412bfa5621bbbd816b935ab8993c98836adea5301d67fb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26a402a4133d05864ec62ab690369b6e

    SHA1

    0e2868451e71c852f03f1b451243147b76f24412

    SHA256

    4223675e5cb3b26b9470e5d62fc0062d108a658702e4c1e4d1337f4abd093241

    SHA512

    b9db19d0218182732bfcdc75008b59a5cb126e53323240ce045d5b3a99a5aba8ac42a57b66167f64dbaa962aa615c7c83fc2bf1e523c3f178aebd1333f2cc88c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e4a906864455116cc97ba76d4367085

    SHA1

    1027d4db15c2bf9f094242ad2de1ea4240917570

    SHA256

    44172d6773eb2ab7029b235b9264e5f1e94f56c6bac41a36457e3e3a9c659392

    SHA512

    a4ae6e21065c9597a365a19aaddb814ebb52f7b186befc5f963073562b7d419f9ae67d6da38902e43213f4d672d4f182de626359501d45f24dde8795f6ed930c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a45fad2c05f9eb87662440d7056d217

    SHA1

    8b48bb3702784f987e47325477da4d73998ebb47

    SHA256

    283abbd33259a4b6f3329db0c5a74ee940447e166a6cca49cd915714a53633f7

    SHA512

    ecdd6436721db10aae143b3c3c2e5381de3da8f8c182e6347e3bfb205056732f69922245fe6cd63c82e1b1e3e3a2545cd5c75d1bb273955bb2838f29354a1771

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d8fd1b1cd6633f304badbf423804f3a

    SHA1

    6bfbaf8361c51c49e22ee1fffd650ac583c42803

    SHA256

    e4bcd5558ea1d11df0469b44cbca5c3bfc615fb42ed8c5e48250b08c761eb181

    SHA512

    8e8a15e5577eae97dfd1afe7099f2a54baea6d5fbf4d1c6fde99002e4f88d8a5c0c077e478cf5489e40aa44eb02ab46a2c801a411ea6ab8f3129fb67053c6cc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc7dc99576fbd2ac8aee93cba3fccaec

    SHA1

    8a3e7bc03642bb1b858df6f3b77c5333f0d79914

    SHA256

    5aab8dc6b5711a6a4f0f7f2fd4640ca1a2f611fda180e9dfe963c40d57f7977a

    SHA512

    be9fbe2b40fefb9baf58f12cf117322e292b177378c1e54183a1cac2309dff63f025a8776b241f9d76261d21a0c0699df936f5f182e5ae6da791a9166d98b49c

  • C:\Users\Admin\AppData\Local\Temp\Cab897E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar8A6F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a