Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:12

General

  • Target

    03bd6214b6e371017f2a94bd853cbf79_JaffaCakes118.html

  • Size

    94KB

  • MD5

    03bd6214b6e371017f2a94bd853cbf79

  • SHA1

    48a884b02bc5efab9bc426fbfee9afc2dc28a680

  • SHA256

    b3848c127ce47866cb5c9c4d583df10f21574855b62136756e25bd2dbd4bf5b6

  • SHA512

    61edc502e8e64cbb8294b2049fbef3213f009583bb10e78d1c4c395dd53209c424115601c01820470b925472be5aefaf8cb31ba879b08ba1ad143e8aab5f0237

  • SSDEEP

    1536:WMLiNDrvJ+QPxf6jCx7LkSUQLBIyFLfVkFZrye9BdkrY8mgHC+qpEyW:WAij90BdkrY8mgHC+qpEyW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03bd6214b6e371017f2a94bd853cbf79_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7a9ec4255bb42daea7aa2ea95458dad6

    SHA1

    4a40224c20d04a779899422a88dae876e6efd179

    SHA256

    0b816a7aa39c23a1df97dad0a0e44670b452b8a2834a29ffef1d399d531383a2

    SHA512

    4fbd195ed98e1cd84ef4a684e08ba48121264c05cb916d1649dba6f64389149e7044d0273e095324d01d56d8b6d24904477d9f1c24c7fd12458c2b99716e7af9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    dc079bcdcfecc9f9ea4ee7793be77707

    SHA1

    61ec12485a3b33196e6ec29f315d9e4f3f7990f3

    SHA256

    1295006306b5eabe60258998bd970fc7e5ae68a2772050ab8087247b4ed7bec5

    SHA512

    d0d9dc50fc92e424396c23da9058dcedaf76b8b0e7bf7ca29955dbd5c7ee9b74ac8ef634cee56e69fe2c9cf01d71f6c91bb89de608ec09b2220d52805f77ee0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9dbce4db249e4cabc41b35a6a85d3169

    SHA1

    a67a80bdcc816ef4707b991a6790617b31c305bd

    SHA256

    29de26219d4cb0b1a076649fbcf0913c505dddd9e0f32f346b8474f5ec8e4f30

    SHA512

    eb19ff5e484b5553b2943b54151b04a5fc27a964376d8713fd898ca97120128618290cf97c8ce2ea49abbe23279c43570ae574a36decff8e333cf0595ddd1c8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    82f6ddb653a5cc239c095692d86ab679

    SHA1

    b3502db7556867186f9acf7abff0dadda895241b

    SHA256

    800ed648346438962735eff553c909c7b6bfbe0b444a46ce2341ab21bbb80a8d

    SHA512

    a6be6e8ff3c174451fdd6a78bf34ed62bfcd0db39da42952330adc810ab55783b0f109301e412d1744ddf3379fc88df002a6aeb2381eb218aa7042c8bb04fd25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ca4e32ed26c075207811c70058e6bdab

    SHA1

    5515a8ea6fc85ba44ef21ea398848866c03c99ee

    SHA256

    a8a353c216f21f535cc5d1356ceb4a049145636946145449f183ec091487a9c1

    SHA512

    0982a0946bbb2a27721931a1d34e39286c7672153a7baa126f14d335ddb348d6711909f93dd8a33be64330c144a60c4394f110e10d304176f53b80ae22ccd69a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    097e07ec9a353591e0bbfabb4cc8b19f

    SHA1

    0af4bc05acfb54ae8b7eb4fa81ef4170b0addfef

    SHA256

    f35dc04623e1f5bc442868db8e664755699623be013bf82ae90443a1130384ca

    SHA512

    dacb210bbd4886efa3721839fb3ada1e30a9f6d1b5a20b94a96c4987352ab8e25134ccc7cd846948bace7e46dd6621e27c46ce6ab65b9e7c5bae76625fcfc16b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    3008a628490250b299f08f1bbc517085

    SHA1

    624e4ffa7156adcb004d7fa8a0c36b7a9716d7b1

    SHA256

    d5118d3fc82c8572e492bc68b6782c9909c126df975d7cb11bee6c28ffb11ca4

    SHA512

    60e6d90f6845ba761207d455ce02e9b2b86ac6ba952f791d26d6d2493237c11c6065b347b07141efd28371ed4583e7ba6a7ab0b6987a2caf69bf18ae60d4f7e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    6f722f005aee8ee3db7713d5909af708

    SHA1

    31da1e020680eb0f82ece40e8c48704d31a14e78

    SHA256

    de48240f4b1925632be19db2f1ebea360b8a17ec5d35f5c7605914e0a9ebed3c

    SHA512

    99ca8f6da8fc81fcaabd920fe38a24329dfed98dfa8485ae17cef44e5ff32c295aaf091c91a044ee351e8e2ed8813952365c63a0a05b2c5c7ff271f740305011

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    52469a205421c806ff4b914aa492573f

    SHA1

    aaaf92be75cab5c5fcaa6c4791ed75e899e803c4

    SHA256

    e04c1bbd0151f24438fdf22c367f442a65600f890ab8d298ecc46401fa0abd55

    SHA512

    301ac3be59eabb21585af933e8449d5e9564fca422d594ecc22bff8ce519987c101289d9aa70524f5e4177dee206c3a98f0f4b34b6c8ad896be71c5e5d3841d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    3ebc83e918bc5ec3bf2ed5e32a36bdf5

    SHA1

    e9b77bf2082c16bf113011edd5f7b65de90241ea

    SHA256

    22324faac6080d9ffe86830081443477e67ef1f80e791c9e1e80e0ef3a530273

    SHA512

    5dd4b7b6b8916fe77ba09611670a63e5ac810f02c30419f21c7fe9a819a5f371f9f26272d001624a5b73e2e94f4d65ef0722f5902ac3ca7bf908a96767904739

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    21196a5e4fbb871e83b6e400e6153dab

    SHA1

    3add0f659a7e15c1ebeb619f72796e12595ae623

    SHA256

    008ebaf1f6356c547a3ad8d2de3bd554983fc43566f904dcb4264525117fca33

    SHA512

    4959ae31f23ab404146d315a8ea082d6e67fe49a83b0b659f75d6cacbf7358246601f4e2c3fc34ffa798b10666e5f54185d5e324f9a83a79264f7defbf53d598

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e770084727c649ebc58e9f38367902f6

    SHA1

    84092e7602f171e7f90134c1b4b8fe977c742c32

    SHA256

    5beea14780e270b24e5f6618289d335eb4c3e4db77a479d7cac88bc6d019c0e5

    SHA512

    83391040da01cb1959ba43217e5d97f105d070d8753aaddd5c3b24a729ae4f3a6496755628df37ba42d1cb1bb6bbfab3766a48fee3cc7b3e0af24c3a2ee55582

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ccfc2dcf0f79a4609cf1e11820d5d251

    SHA1

    1810d42f286e0a2cac284849f99006baff0060cd

    SHA256

    fd11b14cd4a8b9a3e12316c14d17a8ffa62aee6658bff7250d2830a23a2b3082

    SHA512

    a354fcfde7e944162991c98e24d235bc039e133e0a6732dda2702ce58a78f4915de8e32c7b9f80130a90a3cf0fa58d34528660030558430779972052878eadf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    73df2c132ebf4eb180bdd11942c73c15

    SHA1

    0f23ced36f2282c0a8bafbd3be00afb220740d71

    SHA256

    d0ac05f9cc75e930a8d48ab5e2251c992f7fc10572492572ddd0ec7d2cca2dd1

    SHA512

    3b16adf2616e9d6e152e5d8e7b147d87eceee662eecbb25f71c764bc49ebf155ca657c1f157633a702f7eb45abfdb84958e7fee6494afa4a4e36eb3972fcd81a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    59d0bc94811e8bb2fdf7017b86d46f8b

    SHA1

    ebefa62a0c901c850d6a066e4082a927d67687dd

    SHA256

    219e0ae02cb48ae0fec527759d22ccf2ecfff20549d41dcf1bfb73252c97521d

    SHA512

    1b3f18419a7487450bf1b7f5a88206b3e69a9dfec7f378560843ebd3fac833f762dc49c3e1c459ba71b340654bb09fadfb9f64bfec819753aa313a87ab05f5f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7a9c330296268031957572fb6ba1400e

    SHA1

    cc629a4920d683edb28ee461769739c63ad42e43

    SHA256

    835e307f5f486cf7ed0cf421556fcaacd3491d176bfe0aa4432683b1e00e411c

    SHA512

    707acfce129e36e190b0f07e44b374d7333c9e0e21c01e91c33d6eb30dcd7058627b79cbb9f6f5f7a283a581c4a880174c1b970b9d8dd5767569c3a40b5986d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2f039f5c4fb391255fa5c834acd50b8e

    SHA1

    c2175331f80960c32e011ede3726ab5033c10801

    SHA256

    7172488aba6dbb6a981bd7641646b382f8ad87720315644ab3a9bc99ba6a9cc0

    SHA512

    ab5756e7fe0b751ab691a914e029396d6c1cdc5842c3426ff77d941427695a836f503d2f93883023bf62adcdf95af45edd7958477f38482cec316c4e7a6bdccd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    da724549dd9c7b9f7a9704f75724d5e1

    SHA1

    31ba503a5dd23ba679188cd695a775245f3af036

    SHA256

    b4857bce5616e44d338f7bc3d4c4fb3fe19f9cb26a01d725c8551abb106ce4b9

    SHA512

    dc74cbce7e4cfb8a2658a368b679e838fcc65de4124a36575f0246802a6360ace706a77d6101ce95b043e4f6a455acbe5f258e3e8dd6ac896342363fab38360a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f63678de6231ebba7cb94e7e3520bac9

    SHA1

    e13296e7bfaa7e9e99764c95d7ab20b2bb461111

    SHA256

    8254f6aa331327f86903122a388084b7cb40f8ac340ce42254ba80d8cefc7961

    SHA512

    0891118e3a31cbeae115e6d3187f9e9001cb067ea0628e30d304b188ea3767e6ed4f4ce55714edc0a7327d7b80874fd5482862ef79e3ade1a3042d031c744397

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VIF0OH2A\coming-soon[1].htm
    Filesize

    162B

    MD5

    4f8e702cc244ec5d4de32740c0ecbd97

    SHA1

    3adb1f02d5b6054de0046e367c1d687b6cdf7aff

    SHA256

    9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

    SHA512

    21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

  • C:\Users\Admin\AppData\Local\Temp\Cab32D4.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar33A8.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a