Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:29

General

  • Target

    647ca374659cc667f6fcecbefcd85c63_JaffaCakes118.html

  • Size

    35KB

  • MD5

    647ca374659cc667f6fcecbefcd85c63

  • SHA1

    0d2b5da6a1213431ba0b414410ceb370a83c93f4

  • SHA256

    8e2e3911970c1ebe46e91ad2d96762d1747df2a18dac8b60e7adddd0bdd816e2

  • SHA512

    e33d20df0ba84b359b1c933cb45de2e6fe029d01b1d146ce2525fe42c881140363fbee80a73b91c8f6be1a1ee839eb6cd3a11548ad65c1955eb4fe58d849d4ab

  • SSDEEP

    768:Fc3CZxZ+9FKv+QTtb3+afnW8XzL14445HoOZmOZPOZOHuh1ABtV4RmIrwOK3DeE2:Fc3OzmFKv+QTtb3+afnW8XzL14445Ho7

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\647ca374659cc667f6fcecbefcd85c63_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:616 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2216

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33a1d7084dd576e12fdfc20518cce574

    SHA1

    561d5ef870445fc6beb0f66deb1044bf5c9ae8cc

    SHA256

    cfb7d65bcd51eac14af6fb943f3747997d4110a20aaba21fa02e958ace8449c3

    SHA512

    65dcf377e4ee0e393a350fbc1188cd00d13da6cbf929faba0e6d1a8d287c316a1161ddacf9b392c867f6388da76a10167e98726b72269afdeb1a1855ebb3e146

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0a5de51b2535d6f89d334e9453cd8ab

    SHA1

    52eddee71578332d140cf95b0e321ecb37a0da81

    SHA256

    504649897adedaaeb77ad6eabf327592021c2815cbfe40443bc96c4dd891c86c

    SHA512

    82a655c3312cd334c680b786db042c5d4fa7309e96977744c18b445ea68646bb29b7c5ec42a51bf94e81f1c7ce807259336c2e3da5ba8b6676a8cb98033e9e2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b1f12eb0894d546abcf41a749c81266

    SHA1

    469320598252a5b8d3df049d35d170a85a9e4c42

    SHA256

    dbfa7e4a5e4929cad00a56c4f5859aa6071e7c469efc1552d564dbea2abb26b1

    SHA512

    5d513a943df9fe0baece2562d437197beb273190a4bb29f59afe82b4c9b40869df83e4bc8809e0d4e1305a7dce9cb84ac6e9f845ea926ba54da19b7753057172

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    562f13585e9cc9613f701b01d4ce56e4

    SHA1

    40472f747b8d646052d2c0034886be4b19bdceb5

    SHA256

    d74eb1b9c11f710d1eb343d14d08f9dd4ae79cfa078c5c3faced81694d26cb75

    SHA512

    ed190d8f3cc83fc557128795ff8f2bcf92b803e5ba99abd2d7e364df540a699de397e377ed1391bd563c9431b111c2733f9666a2db33583a5ace87f00ca54bbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98c285d3c820424787d64617b7f55142

    SHA1

    2d36239365d2d3bf67d84e0c664add2e9ed0a32f

    SHA256

    b8c1d88806fe4f7503022e6d5d1398fc74d37c70840679e4dedacf846c639555

    SHA512

    8c9be88a9e835ad6767fe4c622ac0ffb8d3e0d990d6b6a04edfa5cba48256c5c16c70f60d7d84f26fb61e9d8d143ec887f63359c0b3d4104234db86a2e3aca89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d05bd94cf78cd33460d22f45bdb419b4

    SHA1

    d6f7a6b807b65199bd1a1d58362969a8fab57237

    SHA256

    9be0c2c62fc57edbc33277687dae7e9741316c6eb65a7cd129251c31df80d274

    SHA512

    82718fe62ac9e677b6bd6c73ada5517f4fc95345cd48c0447a4a3ad15e45a3c2a0852a3c4f176fad53341f9705bcac41229f3094fc06524753b83a18d6a63fdc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87252927e3bc519d88ff9bd543dc4e27

    SHA1

    83c94fbf19fe01e0790a2ccb1beba916d5746ae1

    SHA256

    beb9ffdf5e16fcd30b338e54263a7fca5ff557bfa84da2fdbb816f00612c7faa

    SHA512

    99336aac42f37a85ecd133c46912059392e2aac20c198df374a1947b5179bda71b43df76ca0d0f826d4c3d28831fdbcd994a2e3c7dd58a40d90d3e785b9b53cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8664a041ac9eed264d4762735bd00d8

    SHA1

    4ffb4a530b57440d5baa0e0842d356aee6d3b068

    SHA256

    b7c24fec2abed9dec5f26ce24fe6fcec1da56a4ecfaa0e91f532669727b7cbf7

    SHA512

    8daf215943d3828ade1b715a836b468311b60a9e3f0b165d70ba3536951a0899d4e1b8d37331a898aed15ee31aead095c01c1ec099ec4abb314d416d5cc863ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56d2399a7a21c66b77d2f89565dacd7d

    SHA1

    58df40bc7790eae8b68ee5c5408ee1ed1482b473

    SHA256

    dc6ebab89e91090b513c397c4f7082f6d699052f57dff734c154b7b72ee76767

    SHA512

    93c1a91729f13468501134eb241d23edec31132c89e8100c95bcfdf63789673c164dd39c381c9db36787e27f8da01fb1ffd9ce0c6f88044792f04e7f14ddd9a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4876cc4a27c822e65453c18069db817

    SHA1

    e11c7610ff02dadc24336492b86fb604419bf41d

    SHA256

    843b79314cc79e8362961f2476df1c27a24d0c1ed0c5d4f030d5cd0fff96f757

    SHA512

    e82d646c1e4c2dadc45a96abd8998ea1c00bddd9381a746341b9cb444d8409035530e91f02d7af624085a69309d02c62b1d02954dc98f908f5e833a3ae6b5566

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    640f7a21d85cf06f9b006983760059e3

    SHA1

    6d424c1c25bfa6390d5233d7843c1c0454df08f3

    SHA256

    19da460f126acfcca6b81c11538964e23f46257ac02ce0fac7e29e5806618396

    SHA512

    22e8dc09163a880c916f784edeb25a061cc545b1d4c9fda32b092b1c2c90e6eb1d174c29dc42c6c018269655fa6a102c9637a4d53bf23fe1cf8d23e6380819ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc20793b379e3589a6893f8c4c4a75ad

    SHA1

    7d9a1b19eb8a22ec6a7b8b2d7f2a88a529c9f2f5

    SHA256

    6748af7c676d1d8063b647983313d3a5fe95a1716d83af8f4af2e41b118795e1

    SHA512

    0fdb38ee63eb2aeda10715daa3230d4c794c7f53afcb1b36fabec3222e2cbcce9202bf82e18b42edfeeb2f954ec303c84e9c1002c101856a3f6b86a55f3bd220

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2ff0d6df456e95822ee0ea4513d6e37

    SHA1

    e54d08f600700e947cc285bbd4970e3a382d6ea4

    SHA256

    87d7c560e4115cf31fc105fbbbf7067a27750bd7f6418776a0b91ad0c33ce20a

    SHA512

    c2aad6d794694671cae6829ca1b7674ab2193ab529fe360ee877b688144d9d4e9c8fda8d0cc522d535ad0c312a8050139d2d813e6b391e69dff52b4f1b2e8a28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d21ffdd9a3661a0d7687bc86974d341a

    SHA1

    e0c675bb9a6f9fd43a89d5606fbb26bd30f8636c

    SHA256

    88e453e190f2bbfbd3018752a05beecedc1eed1015b588a9149d72bb88888de8

    SHA512

    a86b6f5b07e2cc23955687d4ff7b3782f308fc30d104fe8c17972efe94be22dfef02ea92f89c1991066e730d6a8bfa8c3605f360222dbc9e444288d80d26132c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    531c9251061d02f77fb51e94e11e6e21

    SHA1

    7512427eef06f407ae62da7527a6c00038f3d780

    SHA256

    3b7fae23aaf6d56d68a3684ce01c32b5db62447a956cb8485aa46dca05097d22

    SHA512

    a583cff128a8ca7eb922279ed2fca9c6cbdbb997020de3a44d68294ab4d18a9208f1122319119ef931dc46ca98a403fa18c5dd24b7b64a69350276b87cfeaba0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0738b143cf66ca0b5873dca451e1408

    SHA1

    1cb8706abc0c13e5a2ce2b374c2f5558f6e9077c

    SHA256

    b3821464640c577a2e02c9f2720d23a1e395da79bfefad0ce9e874c548757929

    SHA512

    cd82866b90c633102569c53b4137424ce6f5fd1ac07b0bb1d9a6dc1db63ea8aed4a1c5e492f55d1ffbff252088c7c5e73af08db9eb09964230690f3a58be858a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    472f85a732254590513e05617c0d1522

    SHA1

    b606d80a185732449ae892191aed39073dbf66ec

    SHA256

    8f26776846a7534f0a96daf090257c3d44ac965d699283884fb1c9048f756064

    SHA512

    3bb48994cfa990c4ccc4d791c53db57b35f603dfb876952ab138d5b05582b42060f75b505de03e779876196699cc66b38916a5b09301e6790e4f9408c322ba07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ddf2ab7510973ce1f69446d0c40bd62

    SHA1

    8d3257f94cda599473bf26ddffa3828d81debcdb

    SHA256

    a1880326cb8bc941b2218a1e8bffb32c182e810f7d7f41541cb6e8921f5d7afa

    SHA512

    caa17838bb0e0c1b6d61c3428752b54e57b06cbfbc3ca2c78e45d0358e6c52412e86246bb1c2f3795ef24c2fe0c74d8cbf6cae69bddcdb357ce57bb25dfe1591

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17b82756ba321168ff7f64948225c181

    SHA1

    5808311c6a50afd564456911a276d41f866a21b3

    SHA256

    816d6c56b50ac1a5b053d88d4e00519ce2f827ac0d5e0198d0b8a49646eb9efd

    SHA512

    ed1d1fec95de7506ee1f3857ae2d95bdd84a6588916b3618d67a5966440ea1cc6a0a03e9ac86e8d9ab165b47ef97aa4b5b895808b073a67641597f083cb1dce1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45da66717d228f86c6cc9bd8cd0ad678

    SHA1

    1223227794e0b3cde501c8e5aeebf0c52a877da7

    SHA256

    ccf9cc0b1c29142b9a5b847e216e0a86b768addddb1d8ddf68fd6d1de63572b8

    SHA512

    1a2587d88a936cad52fcd25b6993c1c04717fcf98ac6f0570dcf30e5cd7f28cc940aa75a69fb47117bdd0d826f63fdd671e33cb612d344e0120f6faf5880a0ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa904f22ff63986fffb5055e5cef6576

    SHA1

    bf73a0d71de4eddeeff5de6a5a8c018735a9f36d

    SHA256

    2a9db32998c80a50ffeed1f2bfdb960016b6f39d7689d37b9d694a30420a75d6

    SHA512

    e87a4cf8ca5f7a7909eb8d926294c6d99ecc5fb6d3e421655c584c98a6777e656651fd5af97d7e445d563e017adeedfc80e6e471b2340dc85d048331b2258a9a

  • C:\Users\Admin\AppData\Local\Temp\Cab4C1F.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4C81.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a