Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:20

General

  • Target

    63f01507b8d41a035462d819fee456ba_JaffaCakes118.html

  • Size

    201KB

  • MD5

    63f01507b8d41a035462d819fee456ba

  • SHA1

    19e4ef1ced7e24902f4577d1c0785f5879f8e753

  • SHA256

    c2dcb9fa7b01bd4e89c6390519873737b4ab34ed4d739d528f254020aabc9822

  • SHA512

    4f1ab8ee8c65a0f7c1ba9d795743c2c8891593ae06b7cbf086cee2f1c4a8e0e71614d2caba4d5bf1489ee54c1492a8a1ca03be14ab6c888b7124fca0ff824759

  • SSDEEP

    1536:kaiKUEC6r7VXv5SZB8xkwBIOS4B4DaW9X6Pk7up0GvM:diOWb

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63f01507b8d41a035462d819fee456ba_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3016 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3044

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5c7cca4a4a0e4f007c65e57a8c2ff46

    SHA1

    8763ac923f990129ff7a45a9037d84cb58f8a938

    SHA256

    e65553d4808241a7cf87a9f2d6c191b93f09625cf64afa299926fdd48f322c9a

    SHA512

    608dbaed23d4e4bf1df0cad6d8c8374385760646e8e39c1a967d5f526e05bd3b37312dd5af3198dc5e48a11db000c9c1ac70f4afcb8798590e8ff6c3595859cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e7302cd67619fc1d78e154399ebdcc7

    SHA1

    28724816903957499a629bffe82564285d8f3dc7

    SHA256

    7fbd4bb2190ffb28c8d6d6bdfc99d143f46e0496350f19c47334e279c8fca62c

    SHA512

    d319ff11d2e964a8fcc4a175ea9fd78f06c8da21ceffd46d9d88203c7438f193ef92f8ba859131627cfb64a7f22e3b748694cfc7f8cf82585206ce522e91cb52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b21a7efdd1cdff95ab2b8f467da67f9

    SHA1

    4ec919dab1b54673b9e00925254055aca3fb9fe8

    SHA256

    a5f1f4f293c5cf0c123351520c2ab8f23200c6bb50f21d97ebed4f77c93ebb5e

    SHA512

    6f8b50b6b8d48ca785dbb0b0b30c4fb0d442922859586bc5b194b6bab945b0af5f9b3af14f3fca6b767c19560567921ec8bdcb99f7d801e7809bb8d9ba41b2b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f266c6de7f9e0bdc96930cfe74cd131f

    SHA1

    ef153fcb5caefd9128ac3c5fc2196dfc2d161b3c

    SHA256

    4dee2a4684664f5d6a2e3228a956b438207959f66cfb6ccdcd5d1615af7f6c1d

    SHA512

    ef7d21a27aac9229af8103f6b0debe4832c1ce18ecd8c9e3c79ebdd5f20c46a777b872a56d3667c827c9f72b2db15ccf63830d7b8072e0b6fea78940b612ac35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e3350c758672d9f4f439b098036ba97

    SHA1

    618c538fa36ae4dd2709b23ecac292b2252902c8

    SHA256

    5152f190e1cb1ab4e1869b5ce6259d522f689e39d33461ce2b8d48510811172c

    SHA512

    842ab7c8acd7401a067967b77debbcde6399e620bae3b3cc05c05fca937d90ed3bade87631e78e0a7719b12358562f48543ca9ac988987cf4c7a0cb9bbafbea5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b88f80a589334f63a73f98cd88ff069a

    SHA1

    67c8c1e86a8bdab33faacf3abc1e5276a02279ec

    SHA256

    b7dd73f855b746bf210acbfbc1ef811c8fde76d062a2817eecc3cf8e98a82324

    SHA512

    894d5399928ac0ad4ab02d8904487a960a3f5772ea0983ae9bdb0d938b619dfb0b4c6aa76b2dad0c091e54e9f3a0d7245e654fa6650d3c5ab76e33b204754970

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fcaf2d9ec39ad1adaccdb268659eb99

    SHA1

    cde54b39cfd0b4f2e2a7a21fc116be2647a988dc

    SHA256

    43d1df25c9956e1bf453996bac1217868cc158be12db483090deaf9554ba4d72

    SHA512

    07f5df522fdff877d449f664512d26b6ba694a2894cbde6e54440e14a2a5153fe437532e1c408eb621f714d928fc12f5f6300fbd2af6838c321e6efbbcda8dbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b054fa551bb0a1493236500c9792ffff

    SHA1

    3186dae87558f51320fac018582c4cbb8f43eb22

    SHA256

    1eab37010f190949cdb5090114fcbff740c4e38232228ce956e7ca5a00301081

    SHA512

    71ebbcd2c12f114f56d7d43bd75193083aa7ea5eebc030fe12ea9b89a535b383799f63241fed39106eb9f5834dfd13a28eb660d7cfff06ece3d16e0f5213df00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    320b861da346b09742acd0bf4522f7c3

    SHA1

    875bb9b4bd14aaa50c4630993be6e69eba608df1

    SHA256

    5e1fdf1d3ae1ee2e191aebb5bf1715013d2757116930123ad178d59c6d0f589a

    SHA512

    375a3aafaf5ff3f08d52ea6cca16bee02fb51098d8689c1ff482225bb74437f73c7a7aec9a089cf9f254a48c5a16dc31ebec34c68781f3160650b2535749c99b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b05d38d0889bcd5d12648f45b7d8212

    SHA1

    82f4291cd60dd64c93ac290187d63ae39632da65

    SHA256

    4d5f203be8f2a6c51318012e8e4bc0278d33674e71c22f0dc8da359da3175621

    SHA512

    856593fd28fa4482538c68b59b200f4ecb3ae4c2bfa49073d60ca48ecca3ff691ea6f96cf13f2bdcd6760f6d2a6c632d3ee37e6b4f3d962c5e5d5115c56f07e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    085765e8fc131ab2ae1a085698f30eea

    SHA1

    2acedb7004c2b428673709f11985311922b9442c

    SHA256

    115eae1d4b17b651f349c164076f561173fbf631f937d51abc6b3406aed0e269

    SHA512

    24f98cb29ebcb926ffe02ee67593c9916b76fe99cfb0b84649a3be042387286bfeb1ed218afdfb8987d29992a8abbbb11b85d96582dd67e4c028c8ad6591540f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79f195540831be6010c99cce7c57727d

    SHA1

    6d0c6b7881cc9ccdac625f38127976688e896ab1

    SHA256

    3cc9364c46e53669466e183d71e2c705f59c9e1e6b07822987eafb4d289ee8e1

    SHA512

    059886f0c35e175e84eb25b1df0afd78315ff4f199d2af82639a13adad9524bf01dde6a6b1029e1a7eaac094872c8ea9642645a80abaf4c0ab3265a7359b6f23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71d9dc1bf71cff2d241c7879fd7fa84b

    SHA1

    dcaf2713cae52f7a4ac0663ee41d7569439ce77b

    SHA256

    225a0579ddbd9595c038cf732f8da55273e71a1347737bf7cd7e8ea9d185ce04

    SHA512

    98b578ff853ffe5de7af18042fc48ef32c3f32ed386026897eb6b48a18d2f93ad63aeb1606048ba3911fe709e26bb67c56ee7f5eb4e0d05b79b14c13c16784c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bfe25076d44c6b1b285746d777e1386b

    SHA1

    97fd944ca8f6b34fa5535a85d4b6c29a1459b6e5

    SHA256

    4fba2168cc5ca76e805c576c271aab03f65018726a883da6a6d14271abbbf03d

    SHA512

    1a06630449c3a33dd3c99b173c12b277d04c58c7d21f98c3fb9a5ccb0a326abd5fdb3d52813054882b2f4a04ef5bb6074f38f87fe918b1856778081db9756340

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11c31a88c7511cb0b49da8bba0119712

    SHA1

    4007c0c20120c6e6f53ff61191996582f920dac2

    SHA256

    957d52c5c40b0d77b0c32f7415db47454c8a8a2cd8f729cc66b87cfd71f488d8

    SHA512

    747d05e2d62ef9e2f76d75ae635d5a2e3e3880ff9bf86d27221e08d62133836a8d0b48806360e11ed0cf3894d06425dab49383a22292a729f10cfda5b96b23ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f77f5605f94d3dd8e941e0a5760a36f

    SHA1

    074d209b57a000abf0e077b6740383d94e35070a

    SHA256

    d7c830b4c689e079acf73c9f99ad9215d3111b68e3688d299826d1864533b9ef

    SHA512

    f6418b61b60d0df04620714c115eea3d75c1f1cba3b746c1f65708c9523d8c5f57d7108a57aa342390c4bc537d3a242e7fbf74832a4bb2948e16b8351391ba6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f8010297745fe198852e52d06a1df3e

    SHA1

    f65ed35872e603fb04c5aab5e1b2ce3ea8d5b8a6

    SHA256

    99397b6b27a09d7b960f3189b9e9532f6c6d60ed2ee181ce1736ba16b651f500

    SHA512

    754e185e8196466f50f98f1c7d3d6a43a8d89f32148fa820f8008652e2b927f055c3c2cdeb2be180dd1bc2dde0166446b918facf5c7fdfc2b16ee6adc03be765

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5bd6ec7a42356e677b6fa457924ec25

    SHA1

    6ee91acdd427cf85123f289f8537da1185e3760b

    SHA256

    8e329e67fd1b161d44e9e7327589d592be5a66fc75dc9915cb0da0b1e6e546b3

    SHA512

    421388c5834459b8133cc116a665a7558429252e4545b06087f93b397ba9a38e2e1f2cac8730c37da4bac8d9f8289cd3d60ce9e741539b38ed1643bc5a64a109

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ae0f186432892672b7133419f3a9b3d

    SHA1

    d5a7d628d2e0041d8c0c9033b7a5a0745a60ea15

    SHA256

    15172d676d3ee8e339ba8cf549fe82911586d15b734735568fc33c89255ba668

    SHA512

    555d90dbe6e3849b3847954997455c40b68187633a4865f523e687bb2782a6656b5acae80cb30fc6349a0ef6fe5ead70665e00cd296b5390b3fd46690616494c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa076c1e6347df720ece1028b824cd75

    SHA1

    9f9f2d8e56b46bb2cc77407809b019cdd9c09dd4

    SHA256

    d93d567456351404b5c05125204ca55d86d22bc7afd9fba4f0265471c3e9c595

    SHA512

    837a2d9d6581be86cceb9d32b2111340960d586b33bca2327d4aa09d2455615d956efeff74faf377630f10c53c8b05def451252efb1a82b79cd5c14c478727fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b96549bb0d3957150d450649a1e9ae98

    SHA1

    960a74f964dd1082e48b8569db52ed1a96d7c8b4

    SHA256

    4e9c2bceb3018338a92de10ad8d6203211c8c7ef2068904e84a5a72d3c341aec

    SHA512

    d21173ac44fa7e1e016452a5b97795339f01d3928a1821a75acad2a62d028cf6b47732481b7588ee7c1356867bd50e3e11d633bfa1e2791f1e31d615b8991f3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fff77f4119cd59f30263f35ce7a8e702

    SHA1

    6d1ca597aaa1ae7bdccd70a047d1e228019dcc73

    SHA256

    11ff2f5f4107902d04952ddda39e4aa6dbba0e17f254c3f679ba9746b0e7b04a

    SHA512

    43d1323e6334ffb2d3a89bf89103609d73a223c1f4f427d654039ba53ba27a3369debc6cce148cfa54fd11b4869ca082d65f1223c2aca28166300c5ac14762f3

  • C:\Users\Admin\AppData\Local\Temp\Cab3729.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar376A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a