Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:09

General

  • Target

    63e8c86f9249f17ce0c29b76df6dfe08_JaffaCakes118.html

  • Size

    23KB

  • MD5

    63e8c86f9249f17ce0c29b76df6dfe08

  • SHA1

    27c6a3d93c177c77df80196c941dc8056051d4ed

  • SHA256

    9fcb36d048a8d15348b3010e5862a6c8b23ea4208af8dfab8b16ceb5328a4daf

  • SHA512

    3d6a113e6e8423142563e5171ffe4fa353bfa084d998a767ecf46eb80a25c4af57b8a27f122b1365d004604e501f1458300c4ce24e39c4b0149f7e4627407ba6

  • SSDEEP

    192:uWn4b5nMWnQjxn5Q/jnQie6Nn2nQOkEntRBnQTbnJnQACnQtgwMBaqnYnQ7tn6Yn:pQ/YEo

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63e8c86f9249f17ce0c29b76df6dfe08_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2212 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2308

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6af716915ae5f61aa1fd176fa49f4eab

    SHA1

    96d6756f56c4155324a62a878ff6795fcd5c9a10

    SHA256

    3121bf8659cce15aef010fe920e834bd2a023750c9c211e48e643e557d066e72

    SHA512

    1d23eef86d935288d76b7e2ea17eaa9c3130d6af11651a3e750f8d0b017f6dd4cb440d50f2c625cd60a61fcf033e0ca6db16cafd8066df4b4b0348cc3b8e9bf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f19c7e927f88eebd8f4ba4aa48f7f507

    SHA1

    5168c13ea2a36b634b4acd7266f4b766cd89c1ec

    SHA256

    0400d7a54d38824384211f271ff422904faa3b20723f57de515e82b9a5b43ccb

    SHA512

    6ca9235b025434dd0ddeffb892410e0ac302d53b6fc66982637d0753216603f8a6eae2033e76c95a02259213c05c70c65dcdbc91c43576ddbd028bc5fe1304fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b7dd0abe4135ee709df0e8f114c119e

    SHA1

    b9ce7e8926acf952a4e0ce51a480d316304de86d

    SHA256

    efc2747c863a1342fb224e4d31277166326c01a3d0c24071d104a8e916fc589e

    SHA512

    1c5eebd6e68414b92fdf27df114eaf2700bd4323a13c261e1c4035807ef1f02bf6a20eb7f378237ce6bdfbcccd521dbac0e497a3d129b71ab0fd4b90c3fa9f6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd5b6f5196691a5d0b41c19b6c1d8819

    SHA1

    1a0ea99590f13868f396030a6e4a515b841b9719

    SHA256

    a485c77c5bb0dca6eb310b71cc59f3d3d049c776d9b57b07680df1107761f09d

    SHA512

    48fda239f052fcc2958a35f1983ac5eece04e117ad96295f5515dca570ec73e2baaf13bc0d16c75e395234e51f18c989d0bb88c7ea9ee207bbb58e5d2e150554

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99aa87511678badfeb3389e80c8522cd

    SHA1

    0030564e4e0ae8e717e9958d5fa6b854b0288a3d

    SHA256

    7e1613e411d3cc00ebe93c86589f1068d55d273bd5bce7f2d289b7aa02614b6b

    SHA512

    2eb5f755ce5a22bca27f1b5425c40ab9a34d9007e69858df45794a2dde546a3dd2218da880f98d34da159e91c8a5c7b31f6e0c78b2fed7d739d1efff4bc05e88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94f0007042ec92193a6033e7c75bb205

    SHA1

    31a813ab33df9ef66d4578e4991b078757124652

    SHA256

    ba55ad0fba038afbc6dc36b771f3cb032f19793ad1c555dfe57b29e19ec37971

    SHA512

    0f60a8c5ce868d9a0892a10c0cda8d86808db2bb3d395c404d6d8a94a8d1048dfaa67b9fc9f5dfcc886de9be84e54fa634f6c7df012d252f27f7bb32c6be83ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    885e2ee09e0b0ed261ac71dacdf55f34

    SHA1

    4544a1a39bbac2b84b2b1649e5b2715294749cd1

    SHA256

    186419cc23f1be741db149e0a087f533ca436a9eeeae7e6978d870ad37b7b379

    SHA512

    1f1dd57f74c3c1c6d14776c576d96ca656866d92a0b21a9f666d4f484647d0094205621279f0825faecd5ac5532257d7715abc64623365776ead2d8a4ca10a72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d0225e162b93b10301d71695aeff323

    SHA1

    d442fba22f12ca6bfd754cd45cf62012f6d641fe

    SHA256

    0e0795a099a03e1f4a26f7c6bbb55100775a180cc622ca4d3346f0fd6024551a

    SHA512

    6e22760c735989bfcd1932b5293f441bc919ec2893bbfa543499c18490818cdee63eab7f537fa6b78b5e23f24c48f234bc1799c6165e0f77c2b21df3c3ca0331

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48faef0ddd35274e02edf2e4eb382f1a

    SHA1

    8a1b68978733e33be043996d955ffbfbcc485903

    SHA256

    8524af1c6f9bdf683153139d512fb5be6635e182bf545afda86ba3fc6103e296

    SHA512

    5472a3dd8518b9d3572df18de1e5d4341b631c04d77a20aed29d54ebda0068555f1a44b2237071e38faeea7964e72793449a4bc0d8159a6e1e9c27726c5982a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f99a5f05d3415eace51431f1451ccf17

    SHA1

    a8bf69a3a7c2112783cbe9deffa6afd1ca3e2a4a

    SHA256

    c7606119658bb995c99a732f98f0a9fda37e98058f4ef716671585441730c52b

    SHA512

    d8929b89979b54ef68cfc862b5048897becc32fb7417cbc0c8352e4380cbfc06d065d8ffc647f4df89a9e48abb3e0d1fdd115677a676d688da94371878770338

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df66e32abaf8be4e738b491a88fed27c

    SHA1

    38f62340b805b1372ddaba1b9ea2c2b4a0c0dc66

    SHA256

    3ccf0874a168145d6c072b6953e38908858af23c0ad943f7136cd19f84195c39

    SHA512

    8b2621714b6cfc423b6eadfa4516afdf8d563f71f4536dd056ebaa19a4c902407f7fb827f7d960ae15356490fe8b1cf4cdd9dbc13c0e1c2891aab3c012742283

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0b7379bf2e8e82e25a05e8a56019f06

    SHA1

    1cb39277a6f22a5012ffe5080ca05819f59682cb

    SHA256

    c64bb08769b3c4497792fc444ce443e5d1cdc39f582131a87bce125dc810caf7

    SHA512

    ed2554fe4361bae0693d1b9b2fde91980c0e7c74d26b2472cb849f3c18afe2d64da362d5deb0b2f0a7d6c437aec85ce017a4387a6654c41780596df3c1502025

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6a8d5247634ae10d2c089a12c2b4336

    SHA1

    2b7f5d392aaba7be6ff3dc3d840d79cd65c76680

    SHA256

    b9f4acf2d22006d0fac15d98efd429dc09d7255708629d1e2605eb4ee47b4228

    SHA512

    f8b8d68bb05e4d82e7df6a48e10ca3bc9b2e81677bb269c5005f39bc5327e30ef0233ff6f184eb8eb5d068c6e3e34e54d61bdac4d36b9827ee6fae189aae0772

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9852f7bcbc1781b8775a98273d6868d6

    SHA1

    3ff34ebb7d3b28ff3d80c6148cc2212ffccfc8ac

    SHA256

    fe2df257978d44e5c9b7c21c052ad7be4545636c7148dc067af6d3df9e17a0b1

    SHA512

    582d36029228c4d4b2faaff8a17742bc0dc7157eba417f9b744cfc8569a0f788465f54d89e880661d9abbd770d58093d53f478db54569d54e43a8c5ad2802089

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad8f34d5ea09eeed736614e5272b96d6

    SHA1

    8abeca31ccbec9bda6e70960bcde2e6e385cc486

    SHA256

    436565bd4cf9ca06ba69623d5d9bc0b4778ea79b6dd2c23d3814131048117392

    SHA512

    2e79217939f48f8192f82a3ef10ecf35bd4b4d9774253b9296f0754819be5ceaa842b3894379ca3b4905372b8276e6e381a63e281700013380197f9a8476526d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3dfe71a5807b9f6367f2a308a39aef8f

    SHA1

    73de63fd307579dcf4980cf28c8d8baaf9ec4f3b

    SHA256

    3a9cf7da2ab89c1eeef3d1a7c7226ae689c2da2b74159ff6a534b2824b9afe88

    SHA512

    b9c16d8700ee049228b5acf946f99999a9da1117cfdf03422e954c422e14576adf03dc817bf3a34ff3a7f41a9cd0256f2d23f6d395848465f3c9a07457e19528

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97f91f608e94fcc14930f9883f9044d4

    SHA1

    849469339fab04f2934e14994bb92a77114c3b26

    SHA256

    c3913aca99dbc15782e63d33540bb4cf46ec0888d0912a5c2901cafbdd6c5797

    SHA512

    8df3801727fb3ec42cfb777633da9b4555c9a416b68e3a16a671f7631d1ad3356d5a506083eefb2b77797f4fbd654b3ce34a82f133ebf4cefe1ec80f314deaa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35397706d518f74074b87e303da8b57c

    SHA1

    e04bafc44199a7056dd98d529d78a0065b0f4f4f

    SHA256

    01d34162bf9ec65132629daf88d7975ac6e78a891383e52a8175ba32adf3de9c

    SHA512

    be249f090f661ac2f7e588e99aa3cbc090522dd0b6836a43c5838ba2673a7e16337839216d14ae68bc14be17343c79df0fb26e960eea25611f8873368d6f7e7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02a5ea84f756092b5d156e5dca44294f

    SHA1

    1412c12f0e806cc818a7cbb7e537fa50fa6e2219

    SHA256

    8de2f55e782d703971df417894c488e70b63b4f848e1d9e38ed683ecce4abfbd

    SHA512

    a71848a3f667db84f5a6daaf25054e72d2d39e7f90471c3984d82e58d6ba3e40839f6d4df2c9b7c38e1a102995eea4eb69982c13de7bed38cf50214cb6ddcbda

  • C:\Users\Admin\AppData\Local\Temp\Cab3852.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3934.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a