Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:36

General

  • Target

    63a40cfd1610dd99241905f7e120869c_JaffaCakes118.html

  • Size

    171KB

  • MD5

    63a40cfd1610dd99241905f7e120869c

  • SHA1

    dde78d8b59c46d82dc1861a92b54c8a98be1ea6e

  • SHA256

    e3528b29c28830787331397991aed7033b3aa1b588e571300a094229c570d8fd

  • SHA512

    1a9f7afd1eb2143befdb6c836346931858c34aff561b0fe4a46ca60f0fb3f219fc81625a6d3462fbf8e2eb094d755934606004b5e64c65c800f2d63aa0b3fd31

  • SSDEEP

    768:p3JvLcWd/8tItwr4fKqawkBsx1BF0/0xObHTEZQFZWW0s/6UZQi8Rp+A/wNzRjSt:zLcK6mEK01fZsjRsWMTWEQyqsCMHwmHM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63a40cfd1610dd99241905f7e120869c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1520 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2112

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c4e8a7671fe794dbd762c324c3ee3f2

    SHA1

    d96a7ed02811be8b869d223bfee1e86c944b6f6a

    SHA256

    e5f2e25bc99d2d864226ed7e8c22ba2b951e5c4ecbbcb4be0ac39b145974cdc7

    SHA512

    a8a995d1ebd6fbcb4897f445699e545a6e6e77e5d963ae20f6673188dd255b6334d29f80010781c5deacf171fc39f2304e356c7f184315af937bb23d88b4b46e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    886cfcfc43e26cfac266e71f4376bd40

    SHA1

    d39cccb7527862ec3e91a7d7b47c1ee4f99f3658

    SHA256

    567a752e35f78066fc839a9fd96dacbe31731ee47431b4b0b06e2bdb78c5082c

    SHA512

    f69411b75a6bef892fd87940fba6ec9ec013543a20d8a5c48ec655f5af2a1b74187182755870efe214a30cbfa046e575d8139e295aed0833c17141e6924a687e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6cc166e15fe810ad67ffb47f8b5de409

    SHA1

    5672c2d52771546c627c98cf9e71b72398771d1c

    SHA256

    e6f40ee6b143a2efbddfa2d99178cfdd9c039be0d10376bd2bc8ce1c6dcf187d

    SHA512

    a6bd4c257795dae412afc528d46283b11b230f2a83174aa5da8ba7cc786dc20dbcd238b40a10435129f5f88b34da0b923e4fedfc1d9d7db79d3813b9fb221d15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13177d1585245cf8bb2827c76403cf4c

    SHA1

    186668cd570f5437fa05162b5794019e8aeba353

    SHA256

    cc2c7c0a1b4f7acc105567629dcec2dce8afd162d1471dc948563036a9a6ba4d

    SHA512

    a35d6709e3f56083ff2658cd013f7c1fb3ace62b2db45a998b9efe0945e88303e30179a07695c558a17d2eb33b54a0d47f128fbad83f540b064d9b71b7d479c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    017f18ccf6767c4f872c327ac666bd5c

    SHA1

    f87fe664e85e48ab13e6c069f0c253f65c29809f

    SHA256

    9ce8d327fbe9392459c7261fb17a79de30711e8bddfa36b2a86f37045a5ab3d1

    SHA512

    bf77624d0272c69d598de9185dfe03f57aa38bbf7655446145f60a90a9ef89dc670474824d033da042e9eff8328b61dc3c0e894b3a5f82a9b2cf586505724314

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0db0709d5b19506ea451414b11dc4a79

    SHA1

    2598c2ec49254f5aa51970bdba1ca2a37984cc2a

    SHA256

    1038d122dfa76f3021a246c2e40f04771c34b0914dba5cef4fec5b27cf507311

    SHA512

    91179b875c361affedb556a87b4cb73d8600d8d0011d9c8467f979e663cb2ebae9bab9b95e70c12732e6d75969db3b09cfaf469313b251d5561d8612f23d1007

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ea73e0461ae49e49e9e6da2254da47a

    SHA1

    4d7e43e0a8dae1c2616d59afae0541fcdae30691

    SHA256

    6c6c9da3c7530c4d3dff9e51d9319763db6de4d39bb1a56f8cae0d3c6eec14bc

    SHA512

    2a4da5be302cb8a2cb50a0889863d0477fa0f979d971ac8bc19072a95f0ba9888379504c0a399a7cd0df760422d52b7202b403eba483c3f1d8e6f222928dd95c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f2e8fa6a63f68e168a6e8078053ba88

    SHA1

    c5fd541c5f1f99485dabe462d3dfed32e0ec0e7e

    SHA256

    36c289d6798610a78763a3940a53c0af1a3e25c578f6bac164f773cbf089b955

    SHA512

    e1f5b2acf9c22d91927f419bbbd910fcb867f467886b6775b64635b86881770de5b7d90c03b38bedbdfd42a535d722a9107368aeb97efab08e88e6ef91356e87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d8f0a4296f1065154ccb3bfbc849bc8

    SHA1

    a6cfbcf01683e6ab17e2ba9f609683d315b03dfe

    SHA256

    11104b6b7db9cbb452a2371517be642b9944bfb6d342356e0445864ea8822620

    SHA512

    51e81599ff4dec3d69d5f57c269df5ca8c551e96ddab8d6aa7975ce4a10d922b26cfcd26a68c7cdf01c86013701c44d849af38ad094328f06461a4eaa3cafaab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59600855f71fbd0bbcdb6b8c41a06623

    SHA1

    6cbda4ac251bed1bc1051d44f2580e38f25f9389

    SHA256

    5eea6efba7527410eb92556d946b4f52c827751c2a146d46d2645d1cab64a88f

    SHA512

    7a9a46063c311b3e47ea2aebe36b8ec909541dbc9a668a63d05aec0d17c49a80d37f7c02d07145bafc47f67411946bdcb081f0ae66f98868ddbdf71b79ef3832

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ab48367263aae322d9b1e8ce7b07205

    SHA1

    d760396489c26b5805f5fb0c20368c8f861c88b0

    SHA256

    4944071bf60e2f37efe76c5967b9599dea6582f60f2fe6a7f64996639a1e90c2

    SHA512

    f29807e9a7096d6d49c599089ab161e053f43fab6c67d5b5ffb93f8eb6bb423ab84caf4d67c694ddf57b179e10088b15d42f93ee9c272252a3e349e62f0ad787

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    598a7ae3e064eab20e40ebfe72d672af

    SHA1

    ec6490c752c0f1f241631196f48cca79acae9c5d

    SHA256

    3083a86c1b4e5dded77a162e765775d9169023db3ab5023d7bde251c1e0d8123

    SHA512

    608acf5ddee8424494abf1cd4605322d5e55bb30b4cab2362a200d2d3e9395e3139af5c1a0c58842d4d022c1668482847e74bbd0c6e12f586dbc75071cd2fdef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    417d67b7df5a1fd3ea898436d18a7fe3

    SHA1

    5f3ae440bb4adc1f2f8348d314f2d87ff352634c

    SHA256

    c90013bc86513df379325a0e487144d9a1691713693b2cd32d142da04c655afa

    SHA512

    b69422337aca8926922e1e523976f7cb92617f0333bf0c3c539b8ffd0ea1f3389e21be9a3e7e496046fb850e2d8bb477201352e80b2665fa259cee3ffeba977c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dadb242b42cdd8023d4833e3622e3e4d

    SHA1

    f164eea76298f868fa6880b0b6a355c9e369a6eb

    SHA256

    83d3b833656c22e1e9bac528e45a9d9dbead5a3ec099ba057da3cbd231774ce9

    SHA512

    63a1139ec74a928d5327f6e1a93aef5a28b633729b7571ef79931255cd0f84cdd35039c45b8cc5868390ab77529197ce66164252451ed8f8396149141de10344

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b7796e2c98694abd0e40d47d157929c

    SHA1

    d1ebb5a9d30497d9132de569f0426f9e65dae7e8

    SHA256

    81f7037772ce46c6a57e69afeb91d0510171b6bce02e1cbebeb2a61d83f180ac

    SHA512

    c308b67f5d384e8347c1b23bb49494e028d73dacba7fa3f771c027ccf8246ec3c47ee0da1d5c56aef61f6b700ae05cd72a214bdf90edb5e422fe48ea0d1c3b8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23a965f21b1e06407d90ae48874999dc

    SHA1

    2c8bea6b69908942bb852e28468c6a9f0e5d5fe5

    SHA256

    dd052f58489291f63bafb33fe17e9cc221f4bcc95f1ac7b510e20db1ea97731e

    SHA512

    c79689cddfeb97d39b49f1eb90b67c125696157ca7bb44448ca725ea519bb9a9a2b9074790b5d7b0a1db227f77a2cd01a92603efa517198848d1b08f2ef04b08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a3ecc3df15ebac840520c0d31e529b8

    SHA1

    ab0035c2cd776742b5daa8d817caf49aedc10c63

    SHA256

    a032ba66b4a559ff8955a7e140995fcb165d70746750379abd5bc2d739202d89

    SHA512

    0e9f527812de66ff488b4836c2417b09b89b3f5c8610a0df5476b0ae53d062d41e0e252532ae883b0c0dc6d840571ff1c2364e955b25ed90f626e1ba2513ac3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef0c588405d3608cd68f1c131529c378

    SHA1

    c28daaa06c5a2226ef49b4d49830383eb428b281

    SHA256

    5f562e9a95cecfc9e6f5502556fc0aec64bc0ed0322fc06de8a8f3fbb5c87596

    SHA512

    18c96039501f95212ee56b23df37142c0bc401fbd65eb83380d0dd85e305afb82f46d4bd09f373d85357155424075a92175c055633c77db699fb1f7471202eb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6346db0a5a90b3006f992863791c7292

    SHA1

    61ce7e2a01e172bd8d2cf3b99c548634a5d9d6e5

    SHA256

    3deaea02d39a5fb0da35596d3c3a5f41a23246e183d706acf5152eb3fc5f538e

    SHA512

    e6a61e082e90b89c70f030c30747d6dc5cc22d81868ab37d702a1e770c93e70a8c4adc7937425238161bb2fcb5b83603b8eb93a225a5050c1c53460ce21e4faf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0fd260854562588df6febd71edbe2006

    SHA1

    949006ea7b4fcc4e9c9e4060a42534956b1e4fde

    SHA256

    e7f27f3b3d9fbc820c0df9d80c3414663c2e81c81945ec38e62bd92d14ea6dba

    SHA512

    03520547ee14f406c0dca027afe5b0d5fc63537a67da076792f265c01c0c13be0b19970e1a764480a583bb7ba0b6822058e43d5e3cbddf68e5dc190a2f4cc181

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78c83546fb6f32ddb6c21e099a6ea426

    SHA1

    b5fb6c5e7222b25e151330ee1b015bd797078130

    SHA256

    48ecdd8ee9819583bd53d3f32a4b77df9858e4d8561bcf9cc41a5e35a58164d2

    SHA512

    5567b1bf53fc8c90da4106d31324c224af7e337fdd8feb31d0357fa49fc672b5392873b30f216543c07ec163bf5920b09182179cdd74380a31f940ade56bfa85

  • C:\Users\Admin\AppData\Local\Temp\Cab234B.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar235E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a