Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:37

General

  • Target

    63fd4ffa3197db68bb81fa3183ec224e_JaffaCakes118.html

  • Size

    15KB

  • MD5

    63fd4ffa3197db68bb81fa3183ec224e

  • SHA1

    5e5a7152ae93d64ecc9bb36e71e90c8ec36f9fc5

  • SHA256

    73ced7890f4fec906643ea25e0e0b7be9ea245089289a24771ef94aae834b096

  • SHA512

    348ab561ecb259f1b1168f99136de975f52b255612cbee682279ace581e409121b806b8ec2cf96c8c06d3022c1a663bca8e2db6863a1dff30c0f7dcc883d876c

  • SSDEEP

    384:CyivxQyTX/tXmGyXmMmFAi7zy1w0M/2OBhmozSMXmqmxusvF:CyivuyTPoSMOAi7zI1M7BURN5dF

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63fd4ffa3197db68bb81fa3183ec224e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:848 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f2374fd4f9355e3ededf7f802580f3b

    SHA1

    9c4a0d37111619aa9b866b56a1d487d426446687

    SHA256

    38eb2214be8f175596622c803931eab507f097db80ee63572d95cf3bcaafabd8

    SHA512

    d1de8b23924a44c43db116e3d993cd3f1f63107b0fb8d7751e575eb1ef740c25ef9dc4ac06e2de326bdb8906cd886af7e239be8f169de95f20dbd5f870bd53f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d796ce90a18c897b60f7382c1df22883

    SHA1

    a88160c4e9c391b1e92c56225c54235fa1074df8

    SHA256

    1f4b9353482fcb2bb42d7b90ccb7416ab4418f8af778761af86a06aaafb6cb3b

    SHA512

    51c6cb78f8ef6a929f41ca73fa5e8a4fbcb7419d596566615f4a06cbfb04f8bc33c66c1b7866d3b103ac24221a09d2e66b5eeac693b49fdaf20caf889dd01caf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e5f074dc3b4879db80e4d8c7db4e8ef

    SHA1

    8cce8337084cd1946636e6a22f9a5c99859016f6

    SHA256

    2cae9832dff047bfabbd8bdaa48c5a6d231300aab318a5b79cafd01b6ef3f6b8

    SHA512

    98d889fe830c488916a8151b4348e2a8184fa6e0be67017e957ff4f393406db6736f4c7927981f8fc216bf4c4809f2d3282ece8836f0183e0d5bbb03243e8c06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f61445f7390d0726f0630e2f47945ab

    SHA1

    e51376413eab37053e46cc4006aaa5ef95159f52

    SHA256

    f70665f34a8dd86521c108a9f3ed36c5734ed44f6b1c73a0a4dedfdb508ae53a

    SHA512

    e42610237120691e41fe736f6832f31c869cd7e83386ae31e2a900b1b984e37d92febbd0bd46bab7a192dc4097e7e48e2067b2d34d71eef5f2d35364f0bbb6c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d785d32c11772fd3604d910a90948ec8

    SHA1

    07679cf4d75b43a856126b764951b3bc9c6d6860

    SHA256

    a128e81b84d066f12d5800960adbfe69bcfffae1bcbf2eb5a5f6ed8238b28c11

    SHA512

    60515f4fda03a3210015a8906628aad19364a1deb64b55397d051dc0000a7445446fcc5397092a609527e035e4a07e208739e3d725af4b55e4c2a858b4280190

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c324a454d6567e9f30df9bd214017c01

    SHA1

    542f5d6ab6cdaf39241223b28dc0d900f79343fd

    SHA256

    c1ed300a22b429df2e629d7a193da5b874b2a100c757053cf82c3f8a84720a4c

    SHA512

    80905da7b88d604c724f7cf731c56c5e97ddadd6f7210ae5944c4c11e88d8e6350216ed4ddcfc5f1eaef4ab411eb6d12979e9ab41f5532ef0bdb0a719ca5fcfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d96eaa54082e5ca3f7a237fbf1714c6

    SHA1

    4a1f4ddbda2e54e35d57cf8af94e5721a1c5da81

    SHA256

    0bd38ef695c20258db6763a3796adf1a686ed62f1c18dca549a42d62dd8447ec

    SHA512

    60ace99610a8a3e69f87a1efcb6f99214577890606469218c23a735c6695b75025dba8d4cb4ab58e51666412e0e159aaa9c0e9e4efdcb42a47ff824a0c937855

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46f027309e58219cb6675221cbfd2e0d

    SHA1

    532a1ca6c84d8ca218aadcef6128d3e94c25f846

    SHA256

    28e8bc06d6aac70834c12644e136d0ec656c87fd24c9718c299013eeb0505400

    SHA512

    7ee22f7aa0fb1fe2e698c4932142bbe00b2218eb7a4c9fce5aac5c03d43f3529ae07f9caadfefd251d8fb6fa81341f23f958343cfc2d088af65a516ce9ac0330

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e521d39d02aed56438653b9c9d0b309

    SHA1

    243965f0bdfae84cfb4d36cfb25d5201698d9e7e

    SHA256

    fd20730add29ce6e4284d8fd073d0d5b07c23522ee672a21b3427efbe79b7756

    SHA512

    5aaa9cc2a5f7ad4e160856080cfec27117a1b49a21d9af6a75f5c02f401b128640a45043197997bf991effa6e971e903ffd46a60d9cbb79137612557c4d6c319

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cff7d3c1df9061f5dee900c50b83380b

    SHA1

    bfee32e28a152be4aa6b46243e7cb8da3ffb7b1f

    SHA256

    f5b1f1907a3f9a534a164835bfb1cac9a70dbc38beb81ed8eb7d5144a29cb664

    SHA512

    8465c9674a4fc3f5faaca65bcd4a87c2560f1de8399294cee4a61a4792fee74bbbc97d853cab6dbd7a9b820d6b0bb31599aeb1a836d566572bdf8f2bd359d3dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc37b5e035b39bd7f67dd47d9f6acc3b

    SHA1

    57c77927f2091256ee5b0efd490d65589eb2698c

    SHA256

    8d96da7256a9077791f2d196c2b2986f45f95620334b03159dbd8e5097cc9d26

    SHA512

    6f861a7c190285f77aea879db673f30c05a00b2e0232d503c0d1fd08fbfcdc4d75a8182fe5c2253b3c0bd68a5222a8f78a549b654746fa5db5897996876644d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6ab2072dfcad065da14311372dc9be4

    SHA1

    5c98412643d81706a06542790c14a5e2645642dd

    SHA256

    a77fac155f10e07c782232301cdf00a92e7a28ad59cba42157609c9ec3e346ec

    SHA512

    f097068c988e10a8dc676e3bf835304ed69460955ff9765fb395f87f4daa99ebdaa807b91c58532252508bcc114097b80ae28324cc20c13bcb818f5fac7202d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6eb5d852ff7c05243626bc6790d0d804

    SHA1

    7435404b3198d0581a4bf86e19e6ebd75bfa2e13

    SHA256

    10dd04ce3ce71a05eee1439579f57a651fe20a1b027291d012ccfa3a873e54be

    SHA512

    bc4bc290425c2ea29af65cea924b74fcb8e18ec2ca210a7a322138eadfa43d4663a153983b51e5f0086fc13c02436d8dee11d7e175dbe2f75e89fca96fa2001f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3345579b15548db73982d3a1252f67e6

    SHA1

    1b0ea078d1b743dae2931804e75c40456e6f369f

    SHA256

    4dbfcbb71e06678e15e7c12c1ff49355e0fd4b885f30e4a79b08d42279fa0d48

    SHA512

    79e6d7cbdd7f5389b550e445027bacd50b243ea15630ee4f1b4f6e34b7283166eccf460de481e0a0a6594ba78c61dfa91735a90885a2d15abdddfb6768165f32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    582053775947d292155ee57c55e5ebb2

    SHA1

    0ef7a4b8c6302d6eaea122b0db1566fe3228d45d

    SHA256

    6a22df003d50e28ec29bca3b0cd74e70371c50a4012f497566f2cb63824a72ac

    SHA512

    625dcfb9b1d6c92a60d1daefead9594c80de4f44478a56ab4964c0da472e693570040acb050c7016bd4c58b315f99544beb6dd5c1f3ade08eacbe4dbe8cb41be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dedc40bf8c25c02d6a15d1e5c2337f53

    SHA1

    e610b27ef006a7c11e535495f4d8ce0d29ec8808

    SHA256

    1bf8bbe0de7066fa238cc762334ec989d10a75e76a87e21a28868aaae07c6949

    SHA512

    bcb8d19768633e9faeecb815af3752833da7dc150003683b15773cc0fde5e53d103ddf5388b82fc97c5eb68ba74ab5b01891913b191509333d8f47cef08589da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6e816ae01a172279bf4455678ce2d00

    SHA1

    881adb1b0ac7b835501367156f911e339ce91c05

    SHA256

    347ad8d1c30a9817451776c1904f726fd4c3cf18d51e7b2c1def205b71720317

    SHA512

    725d07f34958c4db8f5a117c190bffd5fbf03c9385ba035a0a3d7c2d587656d07086db438bf8d2acaea51b566e73b7dbf422c194e56028614c877ff52bcb3c34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    049a6a727944b7fd8bdca39a3e4571f4

    SHA1

    9f64352642e4342ff93f0567f2822af6090cffcc

    SHA256

    aa70226493544de496bb937a65e4e64cd1f9f93cf214e960f3f9648d27d48e99

    SHA512

    04ca3ee576fcc576b35561531f20ce2762f1b7364838c4100ad1b00e14d2eee1563584fc0e53a64da70efa7ab41bb8036561957ea94549226a161d75afef4c26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59728961f2a41514b4e929ee965d6739

    SHA1

    a2b3793e5569e2313afa1fb04c7e42fc5f9f90bb

    SHA256

    caadc64d16e381e7959d411b8e966db886717c626e6b6d95d8e35d6d70974887

    SHA512

    60763f24ef6da8db938eb17db68395f7a0999a26e5381fa3cb2a2133240256a7b096e74c3abcc29d25f8ba383853afab1ca1898a726499f9a357ebef3332025e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d87a819e0442a04b73f894d5e77d880

    SHA1

    a190b2a9f7136d60151b014e35ad3c12fabfc8e6

    SHA256

    5c71f5004eb627721d637680054c5417d0d546a54f79eba4452716d0a63d6755

    SHA512

    d36d920748fa67a909ac972d63f7f587a954d53c43c5ead26743e8193c447eb78df3367a97cc417dfb27e43f9ca0c78761c4eb34c18f5147195dbe5e18429481

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H09CVCL3\HZB4K96Z.htm
    Filesize

    383B

    MD5

    30321f6ec6c9eb43eeef60606a0d7d91

    SHA1

    41deb9a3c71907c8573051256c3d78a481f03f19

    SHA256

    1bb361fdcf6e87c496825399311941763224dd14348bd8895703003b573261fe

    SHA512

    edfe1e17ed4985b31f02a409c2b5c3e16c92035607e71da25b477e5fab5bd1823e5649c55a1634314cf9dbeb0f5f748a308e73db1fd324db1f807603c589846d

  • C:\Users\Admin\AppData\Local\Temp\Cab3C77.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3CD8.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a