Analysis

  • max time kernel
    119s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 15:46

General

  • Target

    63d6dc5e14ed05efb85ed1fcc4605297_JaffaCakes118.html

  • Size

    4KB

  • MD5

    63d6dc5e14ed05efb85ed1fcc4605297

  • SHA1

    494e1d1c61faab0e4c49491ccb57d9efc6de20ea

  • SHA256

    23a675f0ffca9feb12e6286e2cd9396f979c87291beaf20da25ce948a6645289

  • SHA512

    1f8eaa4acd311b7e6ec49d397c63709f57420de2e03547c1b5a61bf62abacde6604b4d71ef86ab04aac0285182d26c7223630fc46443a6aeb522764a82d48115

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8o48ud:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDj

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63d6dc5e14ed05efb85ed1fcc4605297_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3012

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    551390b910a597a5cfb528d28cf4985f

    SHA1

    78345b26cfa21692ea4b27457a8357f821740914

    SHA256

    25012b30a3dcc19422a762568c6425becba4924ec375a9aac95fbc959d6e156c

    SHA512

    a6fa13dbe438a0d8546c8fcc08cb50e45a62d035b79c932c2da255b49599e7382d04b4f714316c195b2cce206e1a948a3ba0d94af716a463a3d8c41b8a21dd1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9273975d3b61ed5346d36b317b05690

    SHA1

    eaf8dbb19175d71b97982101d179e9c7443fc40c

    SHA256

    57511c8aed59159be40080f6a8357492c32da929cce2f50098ebf951511b4a0e

    SHA512

    9f8ea5ac7bb56327a2ba23eafe4f945e0609b1df225f5b0a0f1b85949a37c431a7a1624e6acead5f246d8b602ad63edbcce65d99b071a1581e4205cf7dd6e2af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a79b740bb9f6bbd113dd6aac3d91e187

    SHA1

    a23d15f0f95f3d5ce4a35de0ff4aedcbe391ebd8

    SHA256

    1eda08802a60d0086d144f84a95ef36328974f7c47e17ec1d3e75a6f8a3a72e8

    SHA512

    6e6ee48e974febe233055efc4848f11e45e3dd8b1e821bad07c452f304b5afa5d443c76813374fefbb7893bfe2d4265aad7a2aef44e58d8901b1cec55a52fe5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb81e10822a22024895782c9679cf776

    SHA1

    190e939ed30471ca57a17b65851c07461b287234

    SHA256

    de6f1dc4888d2467241f8fd801a6805d84243ae1a96eb812e6f354d065d977fd

    SHA512

    76bb6bb2076bb99f9b828d1cdb01a6909d1755f7fb239a96ccacbd6a440e1dc8a52f89726c7e8913942d4f4995f230f2dc9c1da168b93d85f671edc16f5f73b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    790b58d2ad5226fad3789b747ba5b14f

    SHA1

    f31a27274b5bcbbf8368b345c66f48319d1f13e3

    SHA256

    5b8f8f131e89aa815e864bda913d5bf7f6536b4792e93da52ec1d01506d20d0d

    SHA512

    9bddb26383ab0681f186c0ebb0b8bcbea11de4f18137a34fd6356712259324033b3acf42b42bdfc2fc361d2365ccb956dde69731f1b262b14409c7c2f0e45b4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55afeb8d15afc51338f85b81e68d3004

    SHA1

    aaa2d064f149c564b74951fe647a64d3d62a0c62

    SHA256

    5c2dc5ad367041b64ffe82d6e3d0d11a878be215a7635eca6216440569ead6a4

    SHA512

    994912c8ec1b85650ff109ec86bf692108a5b28978a4337950ed8d8a1d12fe11f551ed152b7f678f33a9a1971d4c24765296f54827d5fc128324b54f3b2423b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5ac38f759e0337d8daeffd6d0547eef

    SHA1

    d0c57d160df0a37e1529c6dd3c8cb40725a0f8be

    SHA256

    c5b4f43c6ea52078d14ad7efeda21f8c02a80c0bca47a2ec6df6f86cb704c31d

    SHA512

    b370e257d01f02f5e468e36ec035b4bf3cd9bbf91f87871cfd2c9721eb73152e24e4050835300ee1a1d1c332ce6f21113ad05673e97b86461fcdac4bc408c035

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d614d875874427b69e27d2e034362cf

    SHA1

    66334dde8601a7f6701758d3d4bbdc5051b3dee9

    SHA256

    de163290a271359cae3a0d2854da5f89f20645ed3d8a9b920628560eb05252f1

    SHA512

    2caf7eaa394d5d93ca604fb98b348751f9c885a4fae2863c8b92b7616a19f6d1ea8bc8fb51c38a13c8ae1daeb6dd1be3cc325ea66abcaf1fb41734265137b44c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48a958870971fbc3926bde4190b450a8

    SHA1

    bffa6166cbd64c0fed698cd4de9b35e811a9c7ec

    SHA256

    061e7cc963a4b564440a9aa8e38d3d1df078628bb8ac2f71a87d637388d98ea3

    SHA512

    5e872718a90939e0bcc148abfabfccd7a8eb3c6c370407f52a167f13701b01fa990538fc36cec814b89da4b85e75ee7214a1ec7d9fe7b0023584b170de085d22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9689579de0f7719c0b4244f430eee608

    SHA1

    3e965d6e4ac757ab1066961ff0fcd2bf00b33081

    SHA256

    1ba2dd1eb01945c5b0b3f791cbc9921735511209d827a6c771169f67b79088e4

    SHA512

    f170f4c7ad3317296c8ae40a78a53e83f21ae9ce7a789d7b59f1ad95cd4ba5401628099b835acf069cc2f64a7161da6549f4aa3f43072f57ee3eb41adc69926e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a784d016f11cc39a3d97be99b8367ae8

    SHA1

    2b8ccd52bc5875702c9ff0e905ddc7e425b164e0

    SHA256

    0b09f119f45c7319e7ef0abc12897ce4765e5c7d59deb78c3b901ed9b41b4fd3

    SHA512

    d2bb65038595e48a3f8269caebbe4b44f9a9162fec970a067244cbd02e880c3b8f5cb0ff0388e47358935fc50993d7542ec5fd361b84277097487fd055c5ffc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f285d67df85306947efb3f04b6b8186b

    SHA1

    afbaef7a82613164cffb6e1e057ea31a22350eca

    SHA256

    79b0342127ed8d61cac4252da4d5031e01a220a55a5ab6b688b3d37236bdb486

    SHA512

    cef22e15b249a6ef5bdad010143d83cf70a237ba145fbc0864f633f1ba7029d2fde8bf2c6604b3ffaa37c59702e6ec7828958c3390bc0662bf0d1ed0c14c0c32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    07101440cb8b63b5067fce434500eead

    SHA1

    7e9884aa87fa10f986b4d262b8ed4736bed2bd93

    SHA256

    a9be1f80a9fc101e90d4f8a70fe021956c9042d9145e17b615e8aefa21127dcf

    SHA512

    5755c5a374108ba0e8628041a3ff231a88083889edd187ca5ed608714194866a6dc764309bd9ebea17b0d32b156ebb7926d75ca462ac7860896b9bd1acdc0992

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19e2c118d06a76447b63b20979108fa8

    SHA1

    ef346c907b40c9b54a5b3455d815e2177d252667

    SHA256

    1a3a54ad8eb64943fb5dae77343894c93ee3f4f13e0fe79cd95a2e4b6c800c35

    SHA512

    5aba9c8152771f45bacffdf99ce32539d74d0b93e315699dea65cab1c46fb0cdfd4e1173c46139ad9104447344bbafa075df419626fcfc575438ac7c2f273e39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1b03d38b843a83977ad0f70abf59a53

    SHA1

    1b1ed76a1c439f47824ac6066a4e7fe51f512f6a

    SHA256

    922a4b65de3cca283f4093827118385aca5b69ea4fdf12702d70d96e2f70cef8

    SHA512

    22c5e0f104acf0391f820b2d862d934219b29d529e6a25db74f3b4610db3c8730e61abd7a7132a34b338183542a5e617e0fa275c73fe7782a2c618aa15aa8d82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d239cab7afe8c9121e4208cff96a7a31

    SHA1

    3c7f3336e8b063760ce21be0bfc81aa094895aff

    SHA256

    e4a4851aa71709b978d0fba1fd84a361c81e0d732564f8218b944c49978ee7df

    SHA512

    7f5694569ac0854546a1ef57836a950a85b83cc498da8ba729317399a24e7b79203d10fe35cfdad7b54bc8cdaa7c5182e73614eae54b9e1bb3bb5fb771dfee48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b2bbf6883e2bba2f504a735092b1fee

    SHA1

    64ebe71e4b5ae3efcb8862fc09c0c7d4ec629075

    SHA256

    a3866e1f913260fb1b4b15997bbf94cd9f9ff451cf043c6e7cf6c4c7e8f57322

    SHA512

    8a6999ac5b213896fcfba51043096752c109fbda4d62bf9fd333aaed1fb33376186fd88a321a59a92068b9aec854860088a760c56a31efac335f93db201c2722

  • C:\Users\Admin\AppData\Local\Temp\CabABBB.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarACFC.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a