Analysis

  • max time kernel
    136s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 15:41

General

  • Target

    63d3fbeea27cca0f8bbdcbb097b41380_JaffaCakes118.html

  • Size

    52KB

  • MD5

    63d3fbeea27cca0f8bbdcbb097b41380

  • SHA1

    c1f97f7d7593f32f4e3f39d7376efcf925f29ade

  • SHA256

    c529c48d92c2c69ecdb0896611e188494828fa6e814f9e46d189654d44336cce

  • SHA512

    b5d989fa7cd8034220f5b6b5a0a16facbc5c9d47f2163a57456bdf20d4a0fd7f7a63f95b4a9e8a98e1256d01ae077ef0752f8a9e21141b555a293b23485464db

  • SSDEEP

    1536:cyKqUaIrbQi/hjmh6FfIrDZaMkvww26rGrQ:cyKXx/hM6FKD02EF

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63d3fbeea27cca0f8bbdcbb097b41380_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:640 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    355db2fe2b3b4b50a734c13d5592cd36

    SHA1

    ae118342b6bac72b4067b230a13f3267b414dda8

    SHA256

    57440092314a6be29d66221d23ebd0289ca6e5c63123a855055276e55f91e903

    SHA512

    1f6950cb0b26b037bd82efa1bae920ab6111a1da8ee7cb64afb664ab5ba73e73ffe0486ccfe8a4cb2882d61b48216b0edc3bf643943f5547e74383026bcae05b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52b1eee130a5f2ec6132dc3ce81a79b2

    SHA1

    73b59901a3b23fd57e8ae72040c15ba4959bbec4

    SHA256

    3a319b6e96d161d14199bb393ffeabf0ff43698e89256e13396fd29b65ce3dfc

    SHA512

    853adad0118795890bdadac272d87e80dcb57f311c27c6b8bd54db11a60f854f6d058bef3ced4a1613998e112ac32da8fc528de9aa71c160aa0838b8da366af8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7da4f814694ec3c04301162ad897ed32

    SHA1

    aab375d97f675d089b715e6ed69499e8553a9760

    SHA256

    af6b460614f9784771624260b2bcb1aa8a7cd4036172bd9c419af0b4f0f057e3

    SHA512

    0ccbecc1d478be691e5f814c3b5aa39d1a9f44267722fc54808f36e8030bf8b944976d06424f81eed5ee01f8fff4160b28ad3e38a10a885a50b5e0301e7d37af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33231e86428f476afa6f978bcdd28c1a

    SHA1

    c2fc44e898c8a9b0548fecff7a0bc2d0e82bb83d

    SHA256

    ceda09be60b066224c0ae484d812085fb831b58b8ed1dc66dd53ddf06e952b19

    SHA512

    10edc30e9120dba7ed8127e669051829bb891ce45c2932f7263ee7708068635e235b191a5225a20032b8972120e077b9de9d9995adac7fa119e53b541263bc3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    edee49bca97ad9d896e32ea412a6dde0

    SHA1

    0c80f6ee329a1dec38dcdc92bb98c7ee288e295b

    SHA256

    87c19b75f16f154cb9d18a02dd642c8d19fd376850ecf2b71bab91a340be2c00

    SHA512

    85e5e9515a1b62ce295cf4aa5cf5c4125f4b210c40d769bad6a48e3cd44499a2eefda0aa2db3669e3727ccfb489fe87d19c68d356a3fc9dc7a33d2c9703acae1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fe859ce5d8255e287f1061862bb6dff

    SHA1

    1f43d5f2072d30bcce61960deac39c42dbe0a6bc

    SHA256

    da946c474f2f865c6a14854292d0222c0554c6c397808a5b51734f8dbe35a265

    SHA512

    6f4c9d5c2318b84899d0a9856d0ca7a562a0f072eb25784d9eb0c59c11e8b6c911c7e751502a381d5dcb2d1a1f2886c95fbe8ff88487d8825f23985ea07ec821

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    344833212d9a7011916974425fdcde2f

    SHA1

    a0ff4c94c60abe5b57a742a61df92d039db76166

    SHA256

    25fa5448358361b81dcfc7764e3a17311f597ba5d611b2c4e43b947de9241f24

    SHA512

    1b0a3280232e38a992c717ebf8572a009ce41776c8dc26a059188691f146210948c6c8bb03189f7770b519a204417ef65999e1e617268f342bedc6de8012bf60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4a680d88e5bc383a4ec6a6c14d4ec39

    SHA1

    5655536fc4e85aca968224c2ba678944ae51ea87

    SHA256

    7ff321e8c74287ff8fdef20610406fb89f9575a5f019a4603767462142ffe3c3

    SHA512

    127bd84216a2e681e9d2dc8dc83880f8f642ec9f3d88d4716be564b79268ac0bdff5c59c7b971bef6306b5abe663478114adc18ce712b0cda74f13ba4ec67cc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    946f88186f5bdf5964c8742b775a86b7

    SHA1

    8c4bb3ad6d65b8cff33186e73917d76713ba7ffb

    SHA256

    a903ab5941cb2ee0a1ddf10b8cd243b63c0e7b0867708161ea0303035d8d186a

    SHA512

    cd96932136bece58f809838507f68cd5acee6e94abaad7a70bb8fd779935d2cb52c761621e5a1562886c14508d67b8be73e215587e0221dc127a183d2d4c1f4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75c100dc055e8611b0c55ddf106815f0

    SHA1

    c953235adb3c4f088886ec10e9e2e87edadd77b1

    SHA256

    b60649f6eff2590b5b914d6ab4e7d645b7bca96ca7e18f71951c793af9857801

    SHA512

    2c23d22d0f7f9a2e2eccdae27db248eea6f8ebd69358e660b7271c62d0882ecfc9883c5b81a180711767c5316e812fa8dff576ce2c85582cec68258e4427e486

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7bdfab0424bf37073ea19956202042d

    SHA1

    ff5a6bca7cc90645de376d17f1b34aaa140c674d

    SHA256

    2b418886dda0c824e469862ce0c1be6df71f39b08d482b49013411d4a8318468

    SHA512

    86459e2212daa92c75300d24f7c5ce3aedf49a7f6b1ac1058731c6d93b9fc7c753a42e5274b506829ee962aecb494532309af3818e5a843d048be68509a3874c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01ac18e73d0808fff1a58b17456a4c77

    SHA1

    11c1280c82c6fb22331109cfd5fa98dad454c3c7

    SHA256

    a1a5acf92b5a600b45c6cc5d9d41c133e34f9ff05267353e6072948d24f32c25

    SHA512

    ca9abcb6c476d65b39657bf781ce14e30322aa4f0b967f058c0ed8c804addd9fe67b8fc118d6f151482554487aa6eadb39d234992a3e0fc7ee90095a5405f43e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b612cefa9ac071826b72a5fffdc8695a

    SHA1

    444786a496a1b15a224ef0f077503de74f06456b

    SHA256

    c2c854f16f9b967ffae3b6c10b5bb9c6a0a0f82ba12fd6ffafc8ca6755f99bc6

    SHA512

    4bedc1bcda544f3992789bc09ffe152b36ed2a2792a8f48a2cab65682e5cd9bca729ad2530e3f263121e8d365ef4894b50935eb2103fa8c664288149e1c6483d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c44bddc94173b9c90fee2af14e7150d

    SHA1

    460f95bcd152e8425690474872f4fb516986bbc5

    SHA256

    19065bf3995dbd089d3f41b9865bfe47bb2b4e2af6ca26a9686c0b4c5da18e5f

    SHA512

    791a276ddd712c1ec31663607a060100190994ec8eb74907a8df8897e87147d10486ea250568743b91fc2b79be94226c1df7e113c4495643ae4cd74364f71efb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f289051814918e269d2409b1598b1de

    SHA1

    bd9f33004dab1977d8f45de70f5e521c109a7e8a

    SHA256

    401b6f894bcc88763f747db69f1f51c648d3a1b0e91fa49621025e281eb173b1

    SHA512

    418068fb949eeb30cf826a47cc8e50e352b9750babeca7cb7b0828b4d17fcbf296c550a86f22cbfad4c042c4a6777c00dcb89e45664d8aa1cb8d82830f02cbca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5888731f902195bb8b8a77bba378f7b7

    SHA1

    16ad30016c1012b95f4abccbbabe79eb97d1fcf0

    SHA256

    698d8ad3d8093b91e8784876c523738b01f3a47aa3336a087d7cecdb5618e6c4

    SHA512

    2d9f939c53b3004d8828faa5445163ed9f3abe87dd653c490756ab0aae39ab787258e8a989e6b31d14eef8f54a75164d31cb7b8f59bb64682d3c75a2bdb15618

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e42587d961f066b9147c11ab0ded8801

    SHA1

    66d807f3a489ea0f89bdf4f32ae4f447258b2d8a

    SHA256

    cf2ea7a0771d9427c074bde4ab2350cc55c7cbe6dbb5bd2459d7ca6a74b28f15

    SHA512

    3c06c6bca90e846c2b9044c3ad9e04301d3f65606847dc18a5f2eb008ef2c93af99f4b47cb27132445d0fc1bada8c6f4efa06f56bda359e975f2a1ebf8b4e043

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e5b3375e5c65baae1ad1ab9e0b503a4

    SHA1

    dd6f4268b73a2b8d5b66d02f132ecef6fef82ae3

    SHA256

    16d381bc16ee4515b55ae66baf3e4deb2e2066671c70f3eb2c088be544b071cb

    SHA512

    e0a85389c9c22be9a7672a640d7e734c4e71831a64d44ef7c82eab45bd453577689d148429fc504685ddd349a84029f96dd4055e87c0171967dc0f21027202f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b17012609454603190e3fe1bc7bf15a4

    SHA1

    bc54824db7320e80a6325d0d596986656462ab3c

    SHA256

    fad7866c29d2e7f5764332d14609d7fae9fa698123214bf74a818577f29488bc

    SHA512

    3bf77b72ae15fb7d9c6a248e4219fe26ba5601e61680f1ea4085d84219bd4d2f307cdbc678de08a01dc2c6ba89f63a58d131608d33bf7cd2d5eb7010da9ce1cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    402b9340528f263b5e266e0e633d3407

    SHA1

    b41082a94fa18bf1391ccb2bd1f79fed7094d6cf

    SHA256

    8453c1a0a50458cedfe6a03b2029b0d424ffb1781cf51c62422ac7445b59eeba

    SHA512

    419a6a0574a0f2dfe92e3a62108d195781f198d8305c07eb6ee9034a8f23167db23b057878aa07edab162b6daac0d35e9e6bed39ad9f12f4ce211bb738e36e14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da0bbe1a35424fe33a984eef261eaf69

    SHA1

    f5db145f9c7254296eac3ad7079deb6756100e11

    SHA256

    46f9ae6795139f74f56021e2ae49e65166fdb484510e2552c966903cfcc6daf8

    SHA512

    5172f8179f468ceca347e1a3313e78287e1ede8fcee9ffb3b706b10fb61f8112e2a82f42be401a051452b2fcc11c8f809b8ed253246dca7885432c38f8d5f393

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    852aae9ae3d625271d22ab0f38ebccbc

    SHA1

    91f8c0aff34e9dc814f4a22a14c000eda27804aa

    SHA256

    8ef23aacfed8ab64ca951bcf66a9b4a157a4a6df68da0201bca3cfd49f19af2e

    SHA512

    c1505bb02ffd528b881c1e8420de2016724004263dfec969756853018a26c445a541d180b7655b13ec8fc532162a6914fe19285b2a68da9525560711011d8dfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    54953a5467e4805a3c8b02e1c4005712

    SHA1

    17a227d8d13c792be8004e52f9b53b14079bde8b

    SHA256

    dea80649179ff2a92b0ee0747e3ac18defdbd1f309327e0db14c2b988ad8dfe3

    SHA512

    0704ad072fc656518e68d1234017fe75bd62c7f60274216d9e3fb164b5c9af9acaa0478bc953df182944be20f49ab0cb2aacd0210b58c9921e9353bcc81aabc6

  • C:\Users\Admin\AppData\Local\Temp\Cab982C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar995C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a