Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:09

General

  • Target

    63e8771701bfe7bedfc44c44791e1355_JaffaCakes118.html

  • Size

    9KB

  • MD5

    63e8771701bfe7bedfc44c44791e1355

  • SHA1

    8cea1be93aa9834224c3cb071dce9f85d76b07f6

  • SHA256

    5836d8c3a8ba9c19ee18640531c2df4bb6e652ba6c38338aa7b9f36b4e1ac426

  • SHA512

    ba37ac1bbb747037a155ad7e62365a9754b5baac57d3751619607408cf7308078e257d60513f6fce638a77816b0cd2d26dcfa0e9f46bee4d5aed0bcd5b9f2d7a

  • SSDEEP

    192:4iuEVMJpiLoxJxP10zXxFxnxfxvwY7QdUmdJHJQRQCkn8u2nJpwFU1Yt20z:8EKJpiLoLB1cb5R6XWPIcMN

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63e8771701bfe7bedfc44c44791e1355_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1244 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2928

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    c117109ee9d6799896fe05a889405307

    SHA1

    45ee8ed839922d2192a45e70ef3ec8f3583ba7d8

    SHA256

    3aac02fa29830de78273203f2e7832ff82a9756b31177200a2ad1390d3d8aaad

    SHA512

    18367b096ea3da59c683ff8fbc2f16d5a652d490a5564ca68c9593bf60112888ef66b2184015094b6b6aeb7dc4047bf4a5fe51cdfec50a955de1676043195d38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62448fc2091ea81c8fd1319170ae6e98

    SHA1

    070c1abfa4f028987efa8cac279d4044f2e63288

    SHA256

    c6a56b0e73be05f114e626beb08add392bc2182a498cf65757abc7e9953b7907

    SHA512

    c827d0c1af5ded50df25fc293cc43cc5baa106dfae97026335fa7115cc0178c66bc09b635a62f4d9de397fdd1b655362375b37a1310890efefe3a2eb1195c1b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a9a455e978c4869af6a5028c274c247

    SHA1

    58293b575294200cfcf69c89c31f82047d0e723e

    SHA256

    3cda94ef4130304f85124c6b02fe5e3debc0c02688dc56885f7cca512c8448d0

    SHA512

    d00ff940ce0488e380996a205450e1fd11017f6d5dd54ef9156d6e2069a35cab6ff46511572067e70340b30b54524aa80e650ca4f3321284995517a5c9490229

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fff2b2ed44a2f5340af170c6ff42313f

    SHA1

    c363fb200283cd0b34b787a2781930cff3983109

    SHA256

    84b5dac294f03e334d329206a3915e2118525a5efea8fad303fe3a11a7c5c18c

    SHA512

    2e5ae80c82f9c386f96d60e69afd4f73593f029746f5158cd8129d1e18a6201e269d2d49c836c88acef31700023a73667440f718236be579061e728a9d875250

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ec3cf98b5808d392887e55373b05da3

    SHA1

    1078615aeb807981acba34e4274198974503c294

    SHA256

    24501992a8593c01277f4f939ba8c82e91651a86347e22f66644ba9906ceab20

    SHA512

    a9a04e61bc403ce1bb341cc88fc9c2b3064dbf1e5a6284ac7bbfcc50e95cd13e8d2b2f3aeb6f9b3f18f37b865ca37bdf5b613edbc991b73b7970c3a8abb5c6af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0c8ce70a7bb701ee4f82e863f60008b

    SHA1

    45a3c0ec7a8b2b00ba65cb6df895da258f39c5c8

    SHA256

    8d41d7fb669e916807fe69291fc45cbba2a9cb45b93113665ed88d0135806ab9

    SHA512

    ddbb9075065596789f475af54f88f8c1a41b04b98466036f5d43910f4fbd62d4109d12a46813174f1a105e43b247fb63c38456470eb9e743baeca93219284ada

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72f584153b125837345c72e7da65ffcb

    SHA1

    cee65309cd85620d83aac9bfb104fa5500102226

    SHA256

    e5d0f3db71d56a1e0317948be769979e136650269eb57d0b6946538d748fd6e6

    SHA512

    1d43d4ac0e51f9197af3719ab49c89dad8851fdb1db9f29cd269479fa7d24a616f134ad132daff632fb2469c6fd79ce3817cff2ff5daf8b7f84ff61d9408f98e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e7632048bbd0e99d7c52420b432c338

    SHA1

    485a67ce90c0cd8f3ab5c3e1632ac9b7146025ef

    SHA256

    f77b8d405ff093e8092dcf9ccf48d7c2ff542dbe8043a59e6c9937429c78275f

    SHA512

    d13af5700df1d04e0d97ff46f426253f7eb33a2eec5cf3e1239dd5b027b54eeb9e8d082c4a3667d3a5230115e1f287cd1ed13eeed99fb3a24c5c0d668a964856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e0aca47a0c2c7f58228fd5c7248cd90

    SHA1

    ec0e1f84172316136e502242b56f7f934358911c

    SHA256

    41ab9097329c07a136d7ddaa15888d92de99cad84922329a2380d80299fbf7eb

    SHA512

    ba4d5af73d00bce20813811b5879c72b019567daad0e71cd4cf6217fe63ddf20144d2d61a1c98e64f0b62569e96f9feb7765f6e97460825db092f6fef4092812

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c53f103a9e21d7053b0ff76ff3fc2e7d

    SHA1

    72c1be2bd93085f61cabda7c3c68632aa378108e

    SHA256

    274cb9d86bddf10357bc1c8cb633ec8c0b7af65194a4a9f21db7f48988e0886a

    SHA512

    4c7949b5c5f2d7bd87ebefd758e6f2ffab9ff54d4974a88fce8d4c94753f663e6936a85ea3309b9e2d0f935568a4e6e1fbf12b6adfea4747c74e99ec2f9c86a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64772a1d63d3e1fec947243630957ea4

    SHA1

    6026dc5cbb7cb54ba6e5fa690b304064539a93ac

    SHA256

    36a0597f820a1d6b0e4b80522cb52ad0dc21ed6588a5fbd1d59f8351c6001640

    SHA512

    7ef6d850465a26fef49b897436d6f178ce433fcda10f57aecbacc51983595736dfc551f9a90a9f3bf47eaa89a955fa10756b5e56f9f37b5e7c9166f172667085

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e5c7c6f49f816e63e836aa8bdb66581

    SHA1

    12d7fff4d8d4cf8cd07d57d4c9a679c9448421d0

    SHA256

    55a908f89d985990e1b9f99648a8e1640aeb3c9bbe355063cf0f7046b0409ac8

    SHA512

    21a45d2bfb41d80775dd509c5ea994a7d81823e7a792cdd08a72a4a21d10591d2b8cec5bfc38beba59b8a588ba4e6ba7cfd4ad2e6e5c18761353ea053c3e791b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    871c41e43ef7eb6d3d15189934c79e15

    SHA1

    2a527cd86b9a8a517ff0078023ae3b6bf2f9e423

    SHA256

    904adc56ab50425a41a3cd3fc47382bfa216a513ffad49ef493a4cb4cb375fb2

    SHA512

    85e22f56543d658b8cd4b98341074ab2a0149643067d72d0560387a6ef314c7ddbce1bf9ee07f1c0b2f92d76f060c5d0d811331a9151d6da3d0a151f572f729a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4bb9f77fabd9b9cf3c6c1a39e7ba6ad9

    SHA1

    880defc14d7ed92d0f2c864ef16d35143532b99d

    SHA256

    1a7fd958de1de6c2296f5345ba30d92726d3e9b3fd83507713d3d7bea1c42abf

    SHA512

    aac393ec6a9eb42c418d80b09629df60ec14e12339c41731e9ea40c7e2c61bd07b3bb0ea5a219470396246df30ae015049cacca5271b4033c882c0cb550bca7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f9ddf191ba4f9770b8af9a8c12355f2

    SHA1

    f4fb741f0762a93c8008fd11eae0fc8aad3e9b48

    SHA256

    de506573721f5b33a9602809e17161137c91dc74b234a65133fa41457ab3b4b6

    SHA512

    3409704791ada8e6e66f011b4be86f54d5df746424246caf9f2df531cc9e24c8bfea4e461071d1971766d32e5965a4372cedbdaf9a2038c29a95304711ac798d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54e9c11ce2dfabf436b182339538fcdd

    SHA1

    f270d7dc4adbcfc44bb6c3a9337126aa4fe55fcb

    SHA256

    f9664cef62be68b8eecfe43d7a27588efcbf8d09e80f82101e06b00ec35f77ef

    SHA512

    0435e7905a75cafd1535f664edfd32c644ae10ce59dd27b5dec90b767156896ef56fa08b6ef2ca6e3e32333a09971dc717db00da6cbb77b268be08dce2801b40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77517576b7dc774ce1dbf0b66dc9d9bf

    SHA1

    d5bdae9078cae8412ac3329dc5dab2dd3a3f8383

    SHA256

    a53db59691ee094c308df14185e23fad7497537f02ecca933277a888379622fd

    SHA512

    9273e8608fa09ecf4202eaa97d6a7764cb8ec475c72b3027cc8a7de9eb449c58793bb76d41843dc87027dc3a888ad22408e43552ab0749890d4b5b0c63ac9c8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3f3ca37c704fdf4dbc67d4964866472

    SHA1

    f682bb9395146eba42c86b03435975d7b95916cb

    SHA256

    a8e9ba0f216a3d643bde597ce968ef378f7f2da42beb40efd90d60ee56f8b849

    SHA512

    36f963b3a9504443de55958bea4a7861f57cbcb7afb4e27dc2f20b2558e4422fbcaede5021b2e6200dcd02ac1b85463b1dfef41c7ddeb91b608dc38c0b3d9a41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    597896e888ff9f57d28ecb93f7bf67c2

    SHA1

    484f36a9218f4922041ac5b83813d41700c0dea6

    SHA256

    acbd9dc9fa54b7e5cf73ac470ffb38e8bb1043863a173237cba887760ccda6a5

    SHA512

    830ca3365a4bbdc4f0590cb12cc3ae0c34b7a4612bfcec4bb28bb60b03e5f299127bab5705d1ecc5b25a9a15ac10d151561b2c1ddbdd75204e41cf4272497a11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    03f798946fe80c49ac28851cbcd9c3f6

    SHA1

    1fa0733f4f2bc42a80246f1000c398d8315e0e04

    SHA256

    560ad250bcadae5eec9b97a7499aae8b9cb3e3b94cd076d6536ce35b0c5d2942

    SHA512

    52bb679c676966f747f0298eb69a8abea3b6fc1e8a1f90a41666bf9d04000170030a7d708978e3cad76571e6396500b5f5d70743bbbf30bc7629f71ff2e34b32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f3e4622edad5a5c41ec668f543805982

    SHA1

    adc90b26572c2fd1be86c7c1155227e03fb50b23

    SHA256

    6e85b1a69ab5ed2ea6e0c37748be34edc3ab5acded48802ddd19b046e5d8f2a5

    SHA512

    c630ff2bd8522dc1771a91487866874aa83fe502d8a1953be6e97512b5b7994f7a5161d361abc4932f148c7c1a29b5c2717aaafb85253c1d1a1d830154aa8893

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7caa10a90e386b7e5b8c86508e7a927f

    SHA1

    fd0bf53bbb3de745ba8b42de7bef8b2f39a1cb1a

    SHA256

    7d6df664c4acda06fbfbd8e62488f298b61d7d2c2c2f504369694e0a4fde0a25

    SHA512

    9437a6cf56ace06ea1e241cefaa9d3a6470f71e756ce5530decfe4dbbdb2765cf512fba66b2c07ce1b608602f0eb9577af40b6bb6a8ef7943f2efac4761df02d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    339109a544239bf896b50c5901ff5c7d

    SHA1

    b21609b547e571184807c1f787ce77a0aeda18be

    SHA256

    7397426e6f9fbfe81f91fd776850c939698764a41443720b3dcdaa0e74db6109

    SHA512

    f789085c73ad2fb345cba85eae880dfb9f6c6aeec398c2d720acb3367c8c714dea8a5c0e63c457ee0e32832e025acb2c7420517aeb388c6e7f0e187832887be0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52958680df92c5a6d434259f3570a43d

    SHA1

    9d8c1b92e3dddaac74bfc7e71e760c5f43c39879

    SHA256

    771f83cf39c3dfc1d44c0a26a2197a5980854a57460680998c0ceda8624a0dc5

    SHA512

    968bdd27491c9758c0fc48b194b9f76ebdcb42b650f09ef6c7d3aa8e808299d5babbb47fe0e1c30fd75c908b25fb7b819db168815fd77cf6968397fc80413125

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de4e636a2b4a9f53037b6384ca1eebbd

    SHA1

    5f669d966b29765a0de4fc246c35d5a9e4ce1842

    SHA256

    d4a7295e9238683c950d8dafdec83867bbc70f538ee9568cddad024415c3f2eb

    SHA512

    690c573133f3a54ce9028adb4b1b7bd18a333ab577cd07aa7958379fc0ef31f8e44813b1d1a3987683427464b323ff8ba8cacf01bc255ea1b4218b2e20c10f0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    c9ccfdb840d01fb537877b1a06849f45

    SHA1

    f12b603ef04f64489213cb7704fa3ab55995bf1a

    SHA256

    149637f835269b99689eac50ed0a56134a02297426afbad5488a0f16869e28e0

    SHA512

    26a764f9f7b7aad91d1496a8b29498a6f6ec72b43ce454ae8e4f0f43889195dd8d8866b0dde03b72f4c1628b1eb70298ad955d0c774f91f38e0db869e59a0d12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    dae5e6f6366eeee8b978bc3d0b435947

    SHA1

    43db4b22817b46eec494b561f93e2657289f9623

    SHA256

    cfadede37923f0c4d519a9454cefd36cf926b36b60335e4019955c05fe60a702

    SHA512

    b500ad9462612f5255b799cec1ce146dd1b79772ce4e12f6f8b8a74e9e2036967d42ee13c18ac3b5e8af2855f01784a5152839bf5d40d2d7be00dc6d838b2a01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab1A83.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1AE5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a