Analysis

  • max time kernel
    136s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:09

General

  • Target

    63e86829080bacfc8eb2d7bed8549354_JaffaCakes118.html

  • Size

    116KB

  • MD5

    63e86829080bacfc8eb2d7bed8549354

  • SHA1

    36756f5b300ee875f594a1ad0c8572311b8a257f

  • SHA256

    fb3b5faeb23a992de263442b9606a6b1e447458e045f58fb2fd15aa8d1b71973

  • SHA512

    a0e7a548ba5b9ed6ed50c90b02d944d986d16227ded61bcd3c5fa59c31e479f7a39f0b4c0beb405a1dc8c0191deabe009d4c884f9819952556ee6f698b055c36

  • SSDEEP

    1536:S7ZZMcdyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:SRyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63e86829080bacfc8eb2d7bed8549354_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2372

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70bd0ca2b1e49ed000756373c72168aa

    SHA1

    9675adeda1f4290dfbd8adf32f158847c9f29a06

    SHA256

    64acdfd5721ec5c285c3afaf082b431d6c21e3bde6faed01478c022a64b486d4

    SHA512

    397e08334a40b0c1e88229bf615cc1e7be7222753c9d0114bb6080742afed09abe43974f43be230cad73e6b51c4604a926d7c1a8179f5cd739a54e44349a7744

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8758c6c3c9debaf0f662bd945c7018e5

    SHA1

    2872c95c1e2cfa728ea3ff74bd5c1b9c44ab6ca2

    SHA256

    9bb49bfcc431d98e6ae1859f4e684044f0e4314a521bb5cf5297e90acce6f0f7

    SHA512

    2fb6fa5a915b146c6e9018b3c5260ae5035b6cc30a65f763ff574de75ff72ca6f051c1b4cbd21e6523466f7f502c16a34da057f17c72437c07ca7e10df2ee23b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    31638ebd1342bea562a97197909f50e5

    SHA1

    2ce663964518a47986c9577e3f2dabfd4e1f4b69

    SHA256

    d1535b1a851f8d51c6c55cef83cad6b511edac04e36fe3de7f48029f8c15cde4

    SHA512

    e0f05e8cc71f43e87e1e193eaf013e61680c707a54edacea4a5ca43d5c853d8472ff9fe235921c9954e461fcb075788ccc9191a157be9ce0bb645045e42477fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11db6ab95553ee122cbf2f204364e2d1

    SHA1

    5ef7a3c9414e7ab112205e830ce0c56b2e731646

    SHA256

    e7219eb8b366f643b370527017266f9dd5bb934131062bfdc6139dce1e2b89eb

    SHA512

    f4ac8be9e033110ff9a6de793513c99a8c5c51ccfed45ece4b61a9bb5ab8ef06a4c53dea7510e57280e5f2f7bfc08187ed95781322fcbd62da596d61b102c22d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c6e37c6202c8644dfd538d1e9ee67f8

    SHA1

    e51ed94a2ccfff6224725ae902f1bf47fdff5168

    SHA256

    bbadedf537332c4bd9f54e25cfd481b4e9e42c31440634a78cf306d4284c28f4

    SHA512

    79c78763e76633544d13ea4199ca58fe800c383cb09ef82bb6a3e7a8948bcd9067bd1d99f1f9981fa9764e77fbf3ec1a1c6e97ea8f0d9616a8fef943d9cb8481

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d014121569fb3d76468c7df90f3d98c0

    SHA1

    358219e01be4bbf721bf68771e728dbd36dcfa92

    SHA256

    217993a6740f15f3b0be48be2300adcd1fbe126528b3f50ae41dbb56f0fddc98

    SHA512

    5eb1939066dc8f575333628a2536661ac8e68269869dcd9842f1ffee443844361f5bae6f236fd18a279a3c03f87edcb5be82b109570286a96bffd2141828bbf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1cfe7ba456f44e3631a41438f3ab51d

    SHA1

    c0e8183c3ce190568334c6a1b8fbd8bee274ae37

    SHA256

    385d947993a9089a34697ba7131aa07cf94fa401b2b6c3e3637c77a3f7df7686

    SHA512

    5d2d57bad9083841ca3a255b6f0eb9117a4bac876820a1922634f0c6463ad899a4c5f95cdbb9f5331a00d6371b4ac215a3d0b3b965c440efcc9b152117b7296f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fc07ebd1151166421a7091e0647f146

    SHA1

    55b05d4ec5ab52fdc1ea7bb249ad9c663de44db0

    SHA256

    e58f20f505907971ecd9a97a29bd0b26fb74340ed21bee8773175e89d461908b

    SHA512

    a3d02d3d55240c430b586cc4c07add56f300110079979642881a3c34a44fdb14ef7271985684150c195f6df8d0a379c8cd97bd7d64a7a7d59326e4043f54105c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e4248c548355145a3d614d89dd3c3d7

    SHA1

    26a8ffb2769d5d36d76ecca14ee292831c35754d

    SHA256

    e17afd12ca51d57c25eb89c1cd7a8aead5883a22ce49988d86fed0ddf7a43250

    SHA512

    3fdeb546872aa0d93193c0927e2f99c477d6caa2461290d23a326f8ed10e8217c2b36dcb7f6c6c57ed1fa6a62d18de04828d0272eae10e5fd5eb4c26fbc28855

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c57a3fca0bdc24d5bf6595c8dc043d1d

    SHA1

    362fbbcad5f4acc690518718b5cc42c209132150

    SHA256

    4500099bae357eb5b27b7ec39569bfae5c57867165a9907efc67c165769fd613

    SHA512

    0df02b8151fa877b88ab4ef53c942b687bfd03203ba4d6078dd415e3c8870d66734a40a851ff72f03401933e2af1004ad98ba7d6d70fd7ca779c50a9cdf5c21f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6ae2548d81f126e72c38c90be640f1a

    SHA1

    067a91ab554c75571c1c1f5a1817232b53727ab7

    SHA256

    55e3ee9311cb61c6f12aa59a69eb88e88445d4e622174bf5d10108a44c092e92

    SHA512

    57b2c6d1d1dabe21c626f2fc2108b07ccf7aacd8f57d22ff90b7aed18cff738fba7796590d7fb28e0127c355fe7e063b6845f44f6ff2d07986f3bee5721da7e1

  • C:\Users\Admin\AppData\Local\Temp\Cab2711.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2050.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a