Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:14

General

  • Target

    03be8c0c38e454dfeb5a84e3118e2ee5_JaffaCakes118.html

  • Size

    218KB

  • MD5

    03be8c0c38e454dfeb5a84e3118e2ee5

  • SHA1

    f1bfaf74759c04082a0a7ceb2c55dfb26a631632

  • SHA256

    dcb32c5abaec611e3d095f13743b0f66dfb97389d5a7ace926f6fb1066461ee3

  • SHA512

    f2348a4f061f10aced764bea5a8acd45a795a0c1633d1f7d40db03d8463d9bb7a9b71831542527cbeed13e61091d3cdfe90e8d1c2329bdc503c90dca5312a222

  • SSDEEP

    3072:S6DM5mJSuxJXeLyfkMY+BES09JXAnyrZalI+YQ:SiPMQ5eusMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03be8c0c38e454dfeb5a84e3118e2ee5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ba027f2eaca48344a6494d876a5b547

    SHA1

    810ab1c345731403a6c0e550cfd78364fa9ba1be

    SHA256

    99633ef77874332614a406f13a6144d731c16c674e0296df5fba1dbe32687445

    SHA512

    9fca02dd56e072ffd9776632738956d7391dee6c90845b215bcd5a16caea4f25ed85929873d136914ea1dc5145fc7b1bc5853b0003b6dff385f203a9de0cb9e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ae50791aa93806b317d6401799e476c

    SHA1

    1f5db590912768e86551c3885b0d75af6932f94f

    SHA256

    96040af778bca7d5468c6576c70ad9d73feab0689eb84305551760bbc72acd51

    SHA512

    501935fea64671c8f47c550f37b7ca69376570fb63221343dfafa34de0f2dc5551dc9771c39059e17a8868ef6b3a59c5f70ae88b57ad0fab26c738832544d858

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d0a50c9dc20986f70711e1b3f8b6b4d

    SHA1

    50bc03caa8874cee7662db6b20a08b28888492fe

    SHA256

    cd066c2aa123c6aca1065c11d1f353f19c6ef22502292ff5b6599dc68ab213d7

    SHA512

    3a5bad41e771e6412a93d2f9db97103598fed5c3bd3f12dc9a07362eabb86b1b4f610ae84e5b36f39997513721dee80cff90cf6cb63ead939e387b782e8f3916

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b7524a5728c52d0ebb15080d62df549

    SHA1

    6b1f2d57896424730d231eeaaf42b7bf1a7ea5fa

    SHA256

    f91eb54e551b56ca2d4a4b7ea340ff7c9b57167cc260de18fa5d2b99e0937649

    SHA512

    920472a534228056e25ebc048c770a434693e258f2eb5eaee41d0b109ab2000e83f0aa486399120856cf8b29038c029f31f03ed51a840a06f67db802487f0890

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a33b7779f1cc988793d3e5f2166e7ca6

    SHA1

    ec1471d1cf69ab0f2d1f5f133d6c2b4d1d478628

    SHA256

    38346bcd3058715c9d9eac2fbe38b60ae7013b332ead77787458743fa3494727

    SHA512

    78fc0bc8c462471f3cb1f7c8ab9fadb880eba00bfb2055820d827f463f4bc7a87f0fd675e906d633426f9921b07936e2cf3862af73976d05ed0db36f940a1444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73d95db1c277732eacc23e3a0ae38344

    SHA1

    2ef4dea4e20417450752f9e3fd421e1f73b619e9

    SHA256

    70f37a522390951ad9cc3590d0d23a53efe15c9a4032902cbd156634530575ae

    SHA512

    b97ef2bd5f8085a76f7fead5277f3e610019b85c829bf257ec90e43bafc3d09db5387c0cea34f241b75e75b980b3840c27c9afbbfd8d64da23f6ba6fb1307c04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e9cc088d28a556ea33206b8cd528a5f

    SHA1

    1b9400016f84c242ffa46f2652d18e3c35835e73

    SHA256

    f9685c74fbad129c84158001c03cd5042e30fb6b1962094317ecf22339cec217

    SHA512

    0c81b57cab3fad7c60e6c7bd0cde2432c96be52dbf366d3c6a67a1484d069a0d2b59460b386c31f927840a2f8704507f5b6e2acdcc94cd4af8dd7025e2103af9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3251e70cee30acbb1a2c1891075d372a

    SHA1

    57f8adc93a69c80724f5e869d92cb481183fa933

    SHA256

    acc2c23a3a89e672f42ffff46d78ff4700fd087a1053505c3b238725ccc2ab63

    SHA512

    632fd76d88d567e7e2c192f991052d3b17595a1963bedd3babc608edaf1de2d3214132f7470f99b53bd610431b4538a3a1375e54e2ff02db1728665aca15aa14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fde46fd30a86c23ab33cdcf808455ad5

    SHA1

    5aa3960f24312cfe84011d2322644b7b17cc781c

    SHA256

    44be03fed390203bac9698119f4be54fe85609f72c4a05ebef391d0860c86980

    SHA512

    22a819eba5e81581071388c2e2ef1bab507f7b9ecfac8fb05e72551996857355442a5703e6095841ad165834a327fab9602f097f6cd6017e9c4ce0545190b360

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    460dc96488952f3b2b24e427f88c7965

    SHA1

    f3ea4c14302d2b81b0a56f3dbb186a276d025b18

    SHA256

    942708845b7b684524bd730613cfaa941c7eb5ec5214c2637dfbe6bb2a9f3858

    SHA512

    fd98715d0aea03cdd27da86c3c5e2972946598310bc0e493d69c42e9a3075730aa815515b0ddd515eaed3d99940b90fa20a13c587a61862abcba62388df2f7d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    afde131edfaabd5b5acb2a6fbc1d9c86

    SHA1

    20674bf48bb3eaf7ec22dc0698542c9d35d5589f

    SHA256

    e8f75f9162da536ee71b534f35c3ac8579a6cec25f2a7586fdf7014b9e4b54f4

    SHA512

    e4db1ba41090a7227e24dbb4cf23238be645f6f85b97ed404fc3f56c5cdc80d1f234ba83dce90b588ac2769bf26862d9c6244f605314c221d74c2d19db118555

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7b631a2dfa75956819ab379fbb2c3db

    SHA1

    50b9cc5ab0fbeb0b011c3fcefbcba7f47c2fd6af

    SHA256

    e75fd902426222b227a1008f58a880cca3a19b14fbd6becc93eb7bc32494c4e4

    SHA512

    28e342f92b2ddb17e71805267cef3e699af763c3461288ad4637e0a82a76d0552e72182aa45ca302503a5e19f2be5aff21b641735e758774cd57df9eea8b23a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    805526cf2d6aa098ef020f91c8574c9d

    SHA1

    b1a73cf1b6a96af6b33f272bb6129cca0cf21515

    SHA256

    f5785e174869519657f467845cd6d56afecf9e74b35809d2111779dc7a79a22e

    SHA512

    ffe7b090fbb1484a7ab2ed8b55773595e25c399212e2e503c47a606f9ab33fe6cfe512885c224037f7faf5e58bc42e654cd6de8f04c3fa6a121fe61125301767

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e326f76a495f87aafb20053c09623e4

    SHA1

    c7953347ff302bba85116a3a1f005af17c83cda5

    SHA256

    12d8e03261add2dbc1b9317702ccb4c3a7abf6a759989d7dcab1809e9a9cf3bb

    SHA512

    b995686620b2c9d3fd9dbc402d69a156a732293e2470124a138741e8ce672444ef719fd8aa54b1730358bb8a007fc3594f3253df4ca7c3503e6f182a62d32f6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04b57d942c2799011304d1415916df83

    SHA1

    1de66e526c7ef3901ebed8096eb88b090068331b

    SHA256

    b85cb8d642f3afdd0527fbe18414abfea2f9727b8590eab7632cb25944f73e96

    SHA512

    f5370347114eca6d76b9e041a9354b59cc875766acad5bbd59c6f5bf3caf557809838d9632f014214e5965ab530ec34c908d8e6ab0f983d95fa874ae14c4804f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09ea90c84e08f0ea7c64d2df94a8c88a

    SHA1

    1ded7e4e6a3b9745e70d2159872322ffeefa3cbb

    SHA256

    ed308ed953cf1890768b2948d8d9947de54fa76266d4e8e69eecece957d88569

    SHA512

    f95aa969acd52fe8da9071ee19e6cf127792c699e1ca79462403a940a271978f34d7aae306c45a429d6e490f4e9c8b8002ab51b6f14dcc132303c1dac4f29f55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b067324967932cf2166b240ce150ce5f

    SHA1

    19011d704a9986744d11d354a601db4a354a4f72

    SHA256

    786f495cfc839579f446db6f2bc362ffe1ded7334faf1e142a2088c381cfb45a

    SHA512

    4f9fa7cdf346e86814924f31f72137cf0527ae360ba0b80effb3798c90828ace24bd9cb1b6d65d340333b4e88f6aa51f300252de941f40aa4dcae01cd47f23aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8c4b27cf0077af6172659fd34d8c6d4

    SHA1

    978327ed984d615ffaa9882114bb736b0246ff78

    SHA256

    6478caae5ddaee6aedf1d40b65b697218cd347e60c38faa529c1162f2d0ef2cd

    SHA512

    867c78dce657203533c383561d26f5c40b71462a51567c1eb340be57e51c07e515338f339c59646b130ae87313f24ec952940435bbd56514658a2b4a532e70d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c46346e1673cac2226a8508f538298b1

    SHA1

    a63f2e90feeec37ab9a5514c343aedaff9de8b5d

    SHA256

    b1949719bee7ff3fc15504d789d50583782f91caf06dbadd5b5591e059767892

    SHA512

    efed21771f93509359ea864ccb81235caf0e111aee76f146e9cb5a286080049e2fc148f2e3a28a136d0ad2d443594598d0c80f15ffaa852fb9255516df1ce762

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c7ff35b47fac5aee5555de59f10b29df

    SHA1

    9033fb6cfb03717ff5a2b8d1ba56a82a8dbdd063

    SHA256

    ff5045a9825e6bc48ad02afc049f4085947cda00ba8c5e1aefb32a2a63b8c816

    SHA512

    ab0a5f076d0427f009f7f83ee41701ef4e24db0be6cbfb0600c5d86df921ee7002e53b2228c164778852d828070e7ff0d0d07efed755f50a55a418f61fcf3b1b

  • C:\Users\Admin\AppData\Local\Temp\Cab2770.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2851.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a