Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:08

General

  • Target

    63e7831d5f82a62f1c68d9f26dd4da86_JaffaCakes118.html

  • Size

    139KB

  • MD5

    63e7831d5f82a62f1c68d9f26dd4da86

  • SHA1

    8855d5cd4ccc0add5cdbd7ff489ab7315c9a9b02

  • SHA256

    58f6b51d30ae0a9cbc7e39ba2e115d225b65f2ef32e1e53cccc305c9e9b601cf

  • SHA512

    d692863361651bc0cd3fabf64f27ba4784793a073ddc63f50ea1b85ca06dae80969b37bb97801831cb87f18f2d9224b59c221d1f99b3192165814fe68406fd23

  • SSDEEP

    1536:SRRBZIANOgealYbyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:SRdU5yfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63e7831d5f82a62f1c68d9f26dd4da86_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9086d48b386aaf53687e5a21ac57076

    SHA1

    d67ca2a14d8c2f8209c370e40716a1ebe8c7fa03

    SHA256

    100572ef3005079ad44d8c2fd04fe31a3c8e15545762f09b56f41222ba9604f0

    SHA512

    00088b185bae474bc80ef41caa3d859a338b0d7d0cf2e9b63c30f29d413e8f174795834d66bf80d91d5af71cff3c185fe67804cf31392e64efcd26d7f6ad2699

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55fae05b3a2d494d03c05d9478fe3650

    SHA1

    df6500166be1e09ae1d6d8d997fb09f9c602f1e1

    SHA256

    1f78d878854c2d6425778ed6fb7b278a7524f63c39814a93f8af6e4576f0d777

    SHA512

    2aa07b77cd4964978c0b3d9324a960aaf19cf950cdafb9aa8746c4f784f636bf6ede18a2284c5ea9555289e9a97972a3580b2fa9edc61847f8d3393555c1e671

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e50b0e4efd63e836de753e8da71cfa7d

    SHA1

    f511e30ef6578736004e882668b5b97af3b27250

    SHA256

    15fa1e7a55feb441f9ccc1bb0aec56f62a4b31992653cd58bbae21b7305353e4

    SHA512

    a3f174f0f2db248f6dfe8fd8342e207bf96d9cff2aac07da29d0b44a065f6778d3e81d2962c704cd413ccd72dc4d356673abc5c911e8ba3642fa672e132d97a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9356b16a5e7fc15726318d0268e5a0b

    SHA1

    462af49d6f75e24985506392158c717ca04b0806

    SHA256

    99d34edbad1f848cc9e6cacfcf83c5ff41e43eef70e4d80647729d9156f786c6

    SHA512

    57c827b8563aa4692b7a15d8163ddbc22169891141f6be6f98f54d9a51ca212ad62b3cda78e05cd6fbc9f32be0728c4f6f4818be3884c684ca0c7ca01033e196

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2df11d989e08b961a7d9c6e200ba7e1

    SHA1

    4459c96f2af2e0013e52c1d29cecb33a767817e8

    SHA256

    ab44f6126b6a95ebc285dacb0e10466e9f4dc0560364b6dd6c23e924c4138253

    SHA512

    5275dacec93e2394ec867d14db727697230e58decce64c9126025d9f8b8e5047d033bbd44ee1f3b02c3984f2de31359e0003f2b6edbaa6cd6feecad7a2b5b65f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a37d56b3dd2c2e6905cb34cc02df9c90

    SHA1

    15963b83fcb49ef34c5f9a50101303793976ede1

    SHA256

    3ce6fc7067a25bfb21aa29713c8402c92a2600846d9c01fdee2da97c4a5194b3

    SHA512

    f3531858b4a95b746df58bbb6975e70b1fd34f580894588a57ae00e9d79dfa6bd8957717041cd6e3a1fadb2bb0de0168f99dcfa7be9173b13be2704db4fbdedf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e04c755d8cea8d0a5dd6c7fe4f7c384a

    SHA1

    840a5d615acc82db8ce7338f76413b9c66c83b89

    SHA256

    433052cf325c83eefd1a5f4e53f4857e91b5a37568b48b33b0da8e24e5a30628

    SHA512

    cb1203e478943d48fbdbcb20f28ba00a95f96c89f4cd53bfc6b01ab36756fb56a54387ae4a3fd7f5c78bb9709aea7fa934c6b785a58bf953d6b2693c494ea14d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b7b501f8fd04b9c9e9669ffec1b1ae0

    SHA1

    ab6478a05d82684245e657a7f95970bf073e2ac2

    SHA256

    3111fedb11159637f81ff7d77b45f9505fffe6dd0bf7e7bbdb7468bf4644c134

    SHA512

    e825d9b92240d4bdbdb5e8a60793fef5cca1fa63c26a51eb89f8ceca9172464234c1fed6834c6e334d89cfe12eb510d762e4235ce20d4bbbc7252397cb02e4ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7269f172680eae9e0d193da57fd81ce4

    SHA1

    b23c9a09cbea60e0f725b2a084a4e9be31e469ed

    SHA256

    50f10f2424b4e9bfdb33eca783ccf3fa4a17a83f26a087525dda39393732abd6

    SHA512

    14c733d91dff3f0fef2904078d6bb68a94830c8ea3e8e76b9ac6df24b7e442d3c14b0463e712b5f322df014babb2cc2c1dd5fcef9b6dc2f9e65b7fd2f1aea630

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    407919cac57ca24d1d713a3c3f67b5d3

    SHA1

    1bd609d5954f79f7b03336287893aa94cdf97131

    SHA256

    4689849209fe1709ed19b02fca35b1ed5403e818b896dc26be025a78974e3e5e

    SHA512

    45a48ca19aa75f7ed5197f2454e26166965fca71b34adedc0d7c532da2a48d9b1426aaa89e8660dc20829adce23cd7642e54eb3a582460b05716fc8d98f3d645

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eaea2e7af233c30f29c5ea1dc26812ac

    SHA1

    2a026001b8b8569605b74d0f6349718ee0e4142a

    SHA256

    8164973feebec34dc2dbc54f912561ccafae0236f30dd06e6fbc3e4fa7414ce0

    SHA512

    816bb2027c0952422926e1581ecab7459c89f4fdde8772e75d71b0dd51a9776bd0806738db9383d8caba505929280489d2488a8e695544e535648588816f4bac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96b9fde917c7e09be0cde0e9c4688cc1

    SHA1

    32abd1a0db6d6950f4118db53abe3d39e0b98ba9

    SHA256

    bd55064a04c23c15942f8d6e1ec1796b4dc138ccfdd25764fa01f638200998d0

    SHA512

    741309ad3ba58b24473ba0bff47e797ddeb500cd84d1841f75d3e0bc95b87e7511633f9a76af64bd5198014493fa7c4c465029cc4539f4072548925df62addbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f53dbcb121160f33d3d17a416d1a5c0

    SHA1

    dd2f8b18b6445cb49359b76c539dfc779131bec7

    SHA256

    39a246a849c449773d70a3ec8016d1e012b7d775548bc0f0565580143b0f7075

    SHA512

    2eab6a621913cb366f2d830f041ae3f5d8fa3ae52a675e5ac6a724122f495e78d22a8b472ea2c7f178b1959911b6f666b7add5f0424f4226cc21bf2d06461e0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a75ee13ea14228bd68897f537ec15984

    SHA1

    05cedc34c843548333cb0115e34e957fdd097ae9

    SHA256

    b10e720d1f247c431e1426379dad84413dd0f6777d4b87a2caab4a48008d057a

    SHA512

    c95a081e0fa16858e150ff135fa4d81b4529e78330b0891b8c81862ee9e060bc5d5573094e5f208c4fc1063ccc724becd00c1c45034bc365132e5f1d1b7dbbc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8319b1ff7ca7b360f8ca79d0a651cf5

    SHA1

    ab226f3a54f9c4231e48cb84a5cc5dff2b831993

    SHA256

    a1d839d81df4f3c1de3458b3f6112da6bae7028f075671caec74ef163988d7e0

    SHA512

    8871b940b718c7137d7923af3df648ca300b8bddacc02a7f31f74b4439995fb8ba1d2d939b65527061db52806484f37a49a6b21afb557f39ae830d82ddd4a031

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8012328d0d3fc1a914d6696e4e92cf70

    SHA1

    e2f585f4a80540928a60e4533c05db2516baa322

    SHA256

    b4ed94bb1ce91aa1947acb46f4099230be3710b0b79684888e040b44ec92b570

    SHA512

    e22871dba1122f518dcb0a8b99c567afb547c288849d5c69aebebc08d26d8602987e4ebb42640b022e56abddfa44a4b402cad0bf4ed3978a42f4126d211a1012

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd87d3f978c70e15acae3e26e295583f

    SHA1

    4684e79404b847ed35e892c0652d35da24a99b96

    SHA256

    76dd05d8b36818264617a2848a38ebab19e852a6c4a76917fc1b26038d408987

    SHA512

    edf58a7608d5e2ce186deceb727783a61400ff08c97156de185ed86830c9f67cc43b3fee39442a75a0b854ff787eb36e3ee97936b73eaf06a7456b4e2ad29f6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6aff666d8009cab3df3e29f6341ca385

    SHA1

    c13f9f5eb7b11099c1ec99008828faee6f048940

    SHA256

    b21d828f94701d9adeffa9459e9a6be0869dabe437234f77cca33f5265cc7a19

    SHA512

    3ebbcce90ec1dc76e02c9a0961d279e90dfcbfc6216b2c5bd89bc0f0ef493ca4584bb395727e8dca5d72dbdc6adf2f27c84dfd73ef251b16df98651e3bde41c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15712149ad15d5cfacfa29f42fa21928

    SHA1

    b52e406e669422c960f0f62cb47b4d2f242114ec

    SHA256

    fb883d8682febb9d20b594243283fe6c17e5d96113627a4afc7d09ca9bc9ee98

    SHA512

    7aad409edf06f0287828cc6614e227ce117dd248222752bbc50b4d06f95cc247a8856053ef9dcbb8d559784eec44939090a5523765da34c0df77a83a21ff32d7

  • C:\Users\Admin\AppData\Local\Temp\Cab18B1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1992.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a