Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:18

General

  • Target

    03c0735ab054052ba80784bca61a8103_JaffaCakes118.html

  • Size

    23KB

  • MD5

    03c0735ab054052ba80784bca61a8103

  • SHA1

    5245670e984ad47979ca37ad4c4eaabc3a87bb92

  • SHA256

    8753b33192a96e6c027c2f136e629f16489a27efa051c8c242c8a9a34fb81757

  • SHA512

    681c76cc610a21648c724d1531ab2a5abbe88580b95f02ce21c46f7b0070b27259e3a7493c3d9bae0b987fdec35c8d74a5ef82c0bc1243f95e7a2c75f4572376

  • SSDEEP

    192:uW7ob5nS6jnQjxn5Q/VnQieINnnnQOkEntnznQTbnxnQSlCnQtawMBoqnYnQ7tnL:CoQ/H6g

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c0735ab054052ba80784bca61a8103_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2800

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1410f38edd830ffe9bf8f5627d47b6c3

    SHA1

    7424c151923bf2cfeb2d53e67232d2b7534d1d3c

    SHA256

    fc6b005ee8694693b0787fa1c8a02903ce1e3492dacfba43cc4014707c42a190

    SHA512

    d6a1f3590546c2092bac6f13a68477fef43838e0d4e406439b166fbb2ae6c14df7e0a4b819397938a737b34fe81438c8e3bb0467862fd275e9a153cdbf044b48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2fc1881c682538d5dd037459737306f

    SHA1

    3dbdc10a7df018d7a09b409537aa9adc2a4afbf3

    SHA256

    17206893e46aa8775ec1b782eadbd832a5109d770957f58caac3590c5a853382

    SHA512

    289d70b75f4b1cb87a657b494c3ea0ec347844f80e972ebebe3e20930386f86acaa8117ac581de62afba62998caf34d29d2214d0bbcf6441dc2c8659dc63acbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ada554bc03d972ca67822a9da9b82169

    SHA1

    a588f9a07f610f982f00937324ea0dd1c053f4b5

    SHA256

    08499d4d9de75ee4451dcc87f9bada873c39b69673fe58c1ee7a91331ad424fc

    SHA512

    5ed53e30638dec2e8a4daf8e3694c20aeb8f79d2aeb18e716980edd659f6a733858fbc96b68b10491215df33ba6bafe050fbe386fb2f66625209f1a4d7bf54a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    864917299a0e21c562087def52e47679

    SHA1

    89036c0a6c7b638291aea11f3e2a472644f77bf1

    SHA256

    bfa893ea0b395b6ec9f690d7dfd6af79991d4edf837f6fbeba2a5edec47f1131

    SHA512

    30b33d6c91ce20f466513cf3074323df7b4f803e945bdadccfe7ec26b5171964262f734393ab1bd20ac6fa23a5e38a4b409ab755643d24a097a5d53cb9a290e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ad49bf057095200e37998a0666025bd

    SHA1

    bf545e2cf017341370a5f333050e37bda3c0bec1

    SHA256

    4233d5217841981d923790dd68c203bb1cf252e42bd9543c4f0e85aa87899561

    SHA512

    cce6d2672c2fa78b0e5b9be21c5b95089b730d326ec51440f4cfd7a97210eab520a662a500801e1ad14286aac31cf8b575610cd309fe5f9b62d4475f5001cfbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd1fa85be9e69943ef43b0bf73bff0f7

    SHA1

    cb898033af22c473a8047a192fb8dbdc15cdeebc

    SHA256

    c591ed9f30e1261f69006e1060d4e7d58d9e74b4a42721ff9cda66d1bdb280e7

    SHA512

    f255255ba1f85c652de080b7dd710e31e82e1bd8116cc129a632986bf5116806c6e2b609225ba4526a5e9d06f0e4e09ca4fc953f0bdd6d20b4db9acefbc2281b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8354a5f35a19a328ea1c53f36ebec693

    SHA1

    17fde45674423feac7103353ffe5f2893337c5a4

    SHA256

    749b861d634ec5841291a1d984b6ce9be775242ba81c8f95565eff62364d29b5

    SHA512

    431b2c33cdc7ddf46b81889e1ee124363068b3655b4217890587ef1e1301a5360532de605f46326dd279897886a916d35671c7b6dc0ff9e8cdb2711d63f6e4d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2f6283183df959cad1de1f4ba80d912

    SHA1

    378e405f427f8761ea593f5c90bbd74cad904b9b

    SHA256

    0f8163db023524b7caac70d1d511ff2c3f628688b2ef67c7cf281bd380cf89c2

    SHA512

    2ab722c373f959031a96e53c6d6178e012deb5728eb7e519298b6e5c25659835c1b1d3349eb55682d258d31559340dcc8a1cef9070f9415218e017288eed0e86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    694c1ecb96b0aaa19f6f00951a443e36

    SHA1

    a1b3cccdd005eca15b93b30784d30c38c71496cd

    SHA256

    594bbc54dab1b1668761446ecc73c9d70f359c3b9fb1c3cbf80bd8967e9b62fa

    SHA512

    4e4bafd313628c2bec76d6d7baff19c82bc6dd973e39fe12ec30e4532d6a6ec687920a2e9fa901450e355fabfd2cfe61e090b1e9a942368f66163356622ef826

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8c2462939e5d533787646c0864caf29

    SHA1

    84b44cbd25ef4ffaa8f3c4634177d35dae2adf76

    SHA256

    a6934b258c661c51b72662f751d786f56df1782daf57f1fc7355e90ca263c204

    SHA512

    94c00b00d97013f34a7baf6b286f7d9102ba5cbb6bce6dd96eaed04ea7b52ed380478b0d6fbf6cd9a6c6820e8ba68cbb6ef2f58457c0d32254e193cd9dddc0c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76bfaa8f2e2cf3105df1365df19f080e

    SHA1

    1bf0e5ef7ab5a36c0b28b1624750a7fdad52faaf

    SHA256

    a9e9081a66cfec2632fe7744eda218b22eb5ef4acb4f78ee7b391212834fbcf0

    SHA512

    088f6f99743c60e9dff79b45ebf81f94570a7c4a0c021333b21ddb409dc73557e262ca72d4cbd49405a3f26f63fff771836cdb586afe21b28ce6559ac7d9c449

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11bdb811083c0dbe47800c56c7a48932

    SHA1

    3d7cebf140449159bf4a7bdb4801423863f6f003

    SHA256

    5ee4b9812d94022e7b71b66568115eeba278edf0f41bdff907b71938b7c60e10

    SHA512

    998660829e71492677fd1ab1b7707ddfd4fcefa34af499a802551eb36010c1ca593db1ea068d9c0ca022deb7f8664145a174e1b52a609a9d76a4210f50d854b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb77f1ef0ce56612ee0b5b521537ae6f

    SHA1

    414fe84b50ea06e50f9a41e64a49c5a0d0e65307

    SHA256

    938a5c37208939cb41b6246f0f1dc9186a5516513d2f60481238618daf6af4c3

    SHA512

    915127eb1a0cc15d044ffb0e745eef41f928ee7f23e2d7451d8d0062a60a2ab8399c601189f59bbeeaad6a6219f5d86f48da66b5bd73879d663727ff29c7fcf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9908021653d2085bb5ced5321aa0f256

    SHA1

    c2f2e7ea339be101e2cda15377f65c7205632c1f

    SHA256

    0855dc1c2dcd046c8cd8057a0c5d1a7a3746855a394a25b8bae5aa8512f336ea

    SHA512

    7589bc6b2fed532427f1f18c89a764ef6cbf052a4e9c17e619bce4f4d933f5b9c2ea56161419c7711793e97dc01a1cf8a5fb57ff1b40328dde98df46a90fb6dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9aeb277373921206ff5dc3f8617d9784

    SHA1

    bf1e386e2aba686b9cab7618bbd3541407124d1a

    SHA256

    a9c4275f4fa812641e70e28254279a4a579b3cf7bd7e0e34f0af64b39e7482ee

    SHA512

    93a32f3a5023de14f7dfe72f2b4364f1597900e3813c8aafda2d08d320dfd395dd95f632d4257bcc2ac8809d372f4003b2c2b11311c67165aea50cab467bc9c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3f12e56e62d88eddd1607abb6194d48

    SHA1

    d99132f3b514a9566dd0e5a73711434f04a748b3

    SHA256

    31ce856bfc83168a15e1166bccf404e88e01eeccb3a5099a14dbaf02f52ba15a

    SHA512

    cd4d3409b50ed65e73c660df77480c965c393ca09974caeada83c7b84f865eb5e0a1ecb4e815dd38977d5c65420243f53a57fbfc2e9cbbfdae4199238b430033

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6cf379df769c464b224e121a3d3a3a6

    SHA1

    f390d5c2dbb1d345d183f1c03ea4e7c8df623602

    SHA256

    e8b904f7f84bed5db6e8732bcf6f78d426cc5df92163b1ad02394982b6459047

    SHA512

    05ce02776579bbcf7358ea3221336f606fc8f96fc82160d13605564486c7a18eb65ccf7669a39d1880ff719650c8726a8a57caaf95254c36872cb091dfc51506

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    201d817daecc81bb6eaeba0d5b4033c7

    SHA1

    94047353c1fbf3e5df6e56340fb241dcb9db04f1

    SHA256

    5be04261927245e2a77cf4f6b519f11c76894115cf0f585720b04a6225553649

    SHA512

    95bd40956efc3dac447a603798ffae8e397f6c3f9fba4d9030292e3ca821d4a668940020a91f32eb0409c35dcec8a42200f40e54d2ca05477b07aadce7cef8c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b1669bb603e39ec64f0ad49d687a0d4

    SHA1

    4a345fac237694da6f2a1081ecac2abf579433c9

    SHA256

    4f09af413ea9091dc4fdb7c8cc507b44c009718f354238962fd85466ae08c573

    SHA512

    f2ea9d8c2abb8ec7cbbab3ced9dfa4e43d7ea1626517cfbd443a0741e2a86458b65483e7e71fb465ce6348cc6269b25774e61e44a75e9b2ad9d7a81e1fcc0aa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a05e194fa8c2c23527b85874ad7e8301

    SHA1

    a8784245fc3435f7f1971eb56212cbd041709ed7

    SHA256

    81ee188bfa8aa2e5ca6b1e1f33288a69b7a60e457a5aa24f804d190ec61482e7

    SHA512

    0af497e6e82264774c24299ceb3bb052bfdb80006a50a241ff4ae5c04efa21750e73670454dda8c13dcf8b341b10e285026499f06fc0ba6c65815f9b0376550f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bed18c190f17765604daa69d71a9309a

    SHA1

    fa1868bc9026d5a1ab6d68d855673e9e45f8986f

    SHA256

    f5efa506de0c4c33572d8526a39017dd1491e8ee28ea4b05cba0320e225db24c

    SHA512

    b55bf00d62eae564f723d533a2a31869fec13e9eac5f110def1ef93936ab8c16f69f53f5ad0bb356d621ff79ef695ab5ee0fd2ab0a58be18b38f3001d95c0d76

  • C:\Users\Admin\AppData\Local\Temp\Cab3343.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab3401.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3415.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a