Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:36

General

  • Target

    63fcf8081218eb8723cb60cba98cdb96_JaffaCakes118.html

  • Size

    94KB

  • MD5

    63fcf8081218eb8723cb60cba98cdb96

  • SHA1

    c3fe0a2133bdcc1950dc86916590b37795608377

  • SHA256

    a5f35db213db93414364b0d1007e182b3eb289b8493f2313917f467c51c1d2ee

  • SHA512

    1e1199733c0b161f1195978b394b165261cc3ef0ed6934c356eec82b0cfa151aef92aa7f188a4de68d9077141b71e65f59fe8f97e146fd4ff189d75e8a1b5bf9

  • SSDEEP

    1536:WMLiNf/FL5yAk2jrcnCfn47LT2ErRTP3yEJZ2gPBdkrY8mgHC+qpEyW:WAiQTPBdkrY8mgHC+qpEyW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63fcf8081218eb8723cb60cba98cdb96_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a26e4dd91b8da6dad88c1cb24ed25af9

    SHA1

    865c5518608fc7f8928612934c90c3e1104b9a3c

    SHA256

    e5e477c904250b8fa9608f4338e39484d1343d57883cfb754fa0e32f9d25369b

    SHA512

    781836ff66c98975bb419f86455c3b21956997f1c76a125cc0e0d331a5fb1fac85c9814237c20cefdf22ac9b590353888ab7e3dfe328ff07410f332c1422c0a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    555fe1d2b9512bce5aeb498573b1eb64

    SHA1

    e7aa5a96c6df4901358c6b5754dcc7a7c3a1ef59

    SHA256

    21b2a7bb6edeece5f7418822897bb73423e13033bdafb71a947cb3a90dd63ea8

    SHA512

    0c78fde62bc11515f62583ec824928224c1cd05c915497ca704a5f751d3e7a877ec3a4baac868328eb9b51b913558c9598a8536247fd89f867069a6295e58428

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d67faee0076ae9a18d1d33736578b595

    SHA1

    834a16195ac847d6430c4a320534e00d234b1a18

    SHA256

    b181d72348696a96c1812f374ae695233d4e15f2082038877d09e50fa991170a

    SHA512

    b3427a3c3bc5e6e23a67169dd9c871bca99e9acb95370a3cbec812577b617b3c19a9e9dec7cf8a31ccb4e2c4126bfb4b2433ca00988e7cac12a253f889fef1c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    571949739fa04e23c12424bc21cd0598

    SHA1

    970665e53f46ab21fc9dab457d4ee3bffd996c31

    SHA256

    7fa714bee7b0a6e4013bd5fdccd163abf1390fccf3e9560d67c3d7557dd28898

    SHA512

    91c04c4d1e072f0be237d67b47e55ef44e4a738ffd06fd35869ee3e2dfdc826c0f26f002e207f25e3f320bb066639bc917f8ee256360f585e9f96de1e25b6e14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68dee880b0e22dd87de3de8f91d8a92c

    SHA1

    524ec9aeee5e8b1480715d69232989680fc6ffa4

    SHA256

    8b6fda421ca4d4dd3e6a99d888fefbc19a1b905a120bb704cf08132035ea6a73

    SHA512

    9f207da3195aaa0732fc94d18a1e886744ed766e34dc4b9b47c90f9d14bdb0dabc48e4f95cecb125df2c4983c5cf962c905891a7280592a3429b34842e813f08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c5a95efe1b032ae46c59a002ae66f5d

    SHA1

    a89cbad76fa4a198f016d409043f87723d77af1b

    SHA256

    c6e47f31f4b107cf6cefbc8bdfd9c87409e120c80adc4b1d2fbed94a1ca3a4ab

    SHA512

    94b923571043d3e1fb0b23bd06a1463986971a101594ce1fdbad6e2cbfb8e6973ec9dac44b34bae71084ca356572b5d53254df71590a3fe60d0b49d27113afef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3e62df55d67ed1cd6edd95b43a1d89f

    SHA1

    caeaabf8a91bbe80bfbf422c5ceac51b12808bc1

    SHA256

    b77623c844ab987c51011f1b5f839252ad35c92da3dd4b7b8ab85436c36c274d

    SHA512

    084b83c27ba0b2885fb1a52e3526a44d4cd380d19f1e4f65b8dedf159a230920c352108ecee0479878f66abfd66a36a00b7ab1d24217cea355141bd28de5e0f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a011b47f78678ac11bbf3f6865ce99e

    SHA1

    3bf45bff8dd98243615a4e6da25af712445d9d51

    SHA256

    1f7e6989c3a8b37ad86752a2e1ef74634bf57e239776b92867e0d5abe1088ccc

    SHA512

    4f0bcd02cdd4f88babd7084a0e6af1eae329e5843b1acf2b15e5357bfc4052d5c1e20eb8e3ff4750b2ed56cb6d69fb5b42ef5a21968b75a73f6e91ea2070a3c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    674eab05702b44a003fd041320a8e0d8

    SHA1

    e73af01abf0288b86fcd4706de3be6b24c2b5d4e

    SHA256

    61d9d35c5b0d5235ad5baa84f4620e3c3b74f739d852e0a9648807a22780431d

    SHA512

    74e63531283bc8201c25fed688b2e16674f78f01fae9fb3a9ea83875d59fc506bf69f36b45c5b395a7ee81f40724626e82271e67f452907a44ed0d60939ba4aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05a238bcfeb5f6a706f24a0e5ad30777

    SHA1

    a529371a2c49d78a42104ded1f4719c936f1809d

    SHA256

    0768868c9489c13d24bb387d7c5d07b31d0562e2244959d42eca163515fc8e29

    SHA512

    a744d94e95ea692ebf9f955f1819f758ba7c000239c1819c0a974e134ea8d25da90df2e4ebc07a29f4470240d95a35998977e2547bea6e6da316d1ced824be95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6380cd2a4aeebf75c94cccd0cb45061

    SHA1

    774c5537dcf56d7c846f15f7d4e6c4d1728fc5ad

    SHA256

    1e4e6a0b1a3c61656279508870226af2910bc322667fd2a33993d3767cb60222

    SHA512

    f0e80286af441b443a23b490c2e0a9c9dbba422dfd2013fc0c243e7604b2861377697fd9eabdeabeb7e5f904b6f96109a3bbd662f2d972f2ed96c1d198d63140

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e80d9479c9e40c770015b9841f5c837

    SHA1

    0e05458b73b40f0db11210062ae6ffb850e6c2f5

    SHA256

    e5920ac29ea556f4ac38914c36f5740e418314a8434cb40597d271ea135ef129

    SHA512

    630231c4d4e3fee4449b161c40fe5f52459129cb5799338f73d5d925c74e638164cb8376ab4611d020cc247fcac91bbe6d48bbeafec6bed46cd7d0b80947ace9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4a8b0e9534d4186e9b0cc9db01b56a1

    SHA1

    5636a4004849df84bc80bb108798a951acc98203

    SHA256

    088d058fc0538ff11db60e089c3bf4389a533222392731d020038a98a7b67855

    SHA512

    54faf13443e33dc4faf703f99ee52142dfdfcc9ba9cd3c0497d592985e72fd87f0b1b52c9cd6a89b8d9c74475ac261e79af68b92996e1d16c9cfabba64482a24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12f2221e96b7e818af25bd2aa1e04318

    SHA1

    a3f04243a3cc3888641534bbbadf896f506879b6

    SHA256

    1083f0f9d5642efdf4eefb77ed215b1ce256bc7c446db454dfa01cbe4dcfd3d4

    SHA512

    ee1bb7a2c087b2a72c514a9e20dcacfeca95cce301db303202cf509c2c4e64e7afc921e9095bcbc6eb57daeef30f77382ef6968c1f1433bdd7ad2365dd410f05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d647ff7433fa8a1ae4a14aa4cf9c872

    SHA1

    c75b2e3911063829b790aeee4ded48a988746edc

    SHA256

    524d2c5d5ae481ab90188921f03d85dc1d1c756bc7c2b7b9c54532fdb8020737

    SHA512

    de9961947abb1c79f6b111d8f1dd1dbde438e840c25197d4f060101d0e7bbfcfd562d6c161d0987a0f47fdc3025f0983cf2145a541a52798ea0f28fcbbaef133

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8430590989b89e4b97011fc88cf6f676

    SHA1

    c3fe043e8ffaff9dfd5d991c2ef99cf511356c78

    SHA256

    900bf5a9544e970bde732a16a41c38f2eaec5922378d9952484785f42670b667

    SHA512

    924e462468144fa2be391239e9d229d33f5dafd0291a7e6bc7cc01f61b53fb01125744e11e9d660506ac697ae3cf02f580c3dc65f2812561e3383c28eff318b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    787eb5791513dfc109e85e9c329e2a20

    SHA1

    b589a61f4ac821aaf07f8488b7ffd4531f98f41e

    SHA256

    bad334bf0ecf50620aa8ad057db6f8d52d8955984887aee109e15eca5898b89e

    SHA512

    e256598e2c76693a2f762526d660c6bb732f5a815a8261e916716b07f4933601ee0fe148b2b1a2b156213de99802efb9f97b981a1d212e5150e00c5695266099

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fd52cc56d631fd6f0a799603f687e11

    SHA1

    28bdf91f1b8502d1debd2bcca859b646c0f6fdad

    SHA256

    9428a05d6bc06bd9a930512f455999416a8ce6c57f9840b102b4e10bd450492f

    SHA512

    93916e5ca0c098793e9ce8c06969b6e897167568fee748d73f3b5106a05febd1902d61218b0b8d49d2bf732ca54789e8f3b9cbcd66402b5b44d21061c31d0ec4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\jquery[1].htm
    Filesize

    162B

    MD5

    4f8e702cc244ec5d4de32740c0ecbd97

    SHA1

    3adb1f02d5b6054de0046e367c1d687b6cdf7aff

    SHA256

    9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

    SHA512

    21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

  • C:\Users\Admin\AppData\Local\Temp\Cab9907.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9A47.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a