Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:22

General

  • Target

    03c1b5b0e662d5826eef464780a3b1aa_JaffaCakes118.html

  • Size

    43KB

  • MD5

    03c1b5b0e662d5826eef464780a3b1aa

  • SHA1

    e879f354cfdb9432f276c1b2415624aa88941a68

  • SHA256

    bf20cdf17d60cf2c43148dabe64ed4360347c3f3ccb8d12c87bd0f0389bc3a0c

  • SHA512

    f3ceec61cfe826d95cc5a600e3dc4680fa660630ae1abf467b9830f83452cf8918a93e0cf83ef5606a6c5f17a0e842d6a1418990c02265d286e582efe9d1d568

  • SSDEEP

    768:1I+vbG2+0MGi+vZGIikHhGRGXiOgOeGBGlGslst/FOs/wOenV:K+vt+0U+v5ikH/iOgO7FnYOo

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c1b5b0e662d5826eef464780a3b1aa_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2548 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    fabc85835394665fec6cc271a1c05081

    SHA1

    e6dfaeb6d48669a86436ac5461b50f6b535d3260

    SHA256

    a34b8e8364306b777f8e9309e202e171dccf5297f2361f4e5db0d717d50b83fe

    SHA512

    9e32c727aca3e84b71b0d453cb3e82447e72b29054cdd8c442143ec6dbea1780c83c56abfb3efae76a98378fd76ec66de05b5dacf6023d4b37f3c3b228e99aa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a861f1ce78d310d267324af876fd0ca

    SHA1

    a65a6ba0b52380bf5a53e53c35925eb91604b194

    SHA256

    25d3761c6e74acf59ff6f48d457172791afb19fc53a98d2bf1eefb6dc961e576

    SHA512

    05e6c15cfbfd688373792ac1091ebbdd77d19bbc2c2cf2d0429b507d96da9ca6e92f2fbf5ed9c5792c1ca521efeee179a939472bae0a79a85fef3af8ce33bdb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    798be80fc38d93e3d00629e107e90468

    SHA1

    c007030356581ff31616ec77fbf1ae55ce1092d1

    SHA256

    265f63061bc77721bf92e81b6473d967a0fb8624651e6f4878a830605fb57208

    SHA512

    19cd8b260bd64bd3169ead1c7c6a79f14d61c9d74660ecea00eb0051f7f62b998e3c74569fcd3a2c7f10b521184dfd3a48f857ed4f2550833ea9c34abea41018

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3fd4edf0713c44c9f0b48a205b4349a8

    SHA1

    a4fca5f3fa9c39a7b90a996a7f50f44ac96b4069

    SHA256

    b067f9381a33b97d4ecec9e75fb7b275fcf394a9d97b59d5c8120f8250af81a6

    SHA512

    d8e43c5b4710268bf4999daf9f24f37508c1e1636a2666e73ace6c48b70e0f74a9b4e7d640103d5afb0c2f302b7944fd29c25e0d2bec3747721df43dccd71fab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8288d052ff551f2087d5a18586385c38

    SHA1

    9f96fedfddba8cd2fbbaaa826bd50061783139f2

    SHA256

    679c8b68c4212a5376fe18d13df87dce4e34a5bf0b6dbb6719fcee51309f2d7a

    SHA512

    a6bb78f472db4784fe7289a0fcf2f07292acad70875a059fdf2bda97f2a6b6c7e96029f0120151b59f35d2d9cd4d550eea08d10c28b5a3fa6012ef3d8d150c98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b42895a7e4406df6c05af0edbaf460f7

    SHA1

    7508260abf420df5cc43691ced425f043479fae6

    SHA256

    8e03d2804752ba1a812dd001e27fae1dded0771ff28adc3068adc704970bcb41

    SHA512

    9b26ba29615014a4c066f226af6892a4f7e082476b63a5fa8cb9c511db6e5786d27dbd9cfab3b41823fc7b2b8ee7381b82393e1435adddbb7363a5f3273a1a02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b12be89656d949f2339af83dde694390

    SHA1

    559fead2745a13e9775e7e64266a456592fe4193

    SHA256

    f39544afaf6142b0d85c6c6b6d53e61d406e6d1c0d0efc688aa86dcb6854ba20

    SHA512

    c0a5aabad406e802b720392c8e329c301270c5e61c7c096350c7577383c5e73edc35a2e8ded1263b2b46cbf847a7e01175c47ce7fee42728c9da7162ae98f0d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    479f6d38699f233d4252429fea536c47

    SHA1

    df982b1d85172d2b9d49c12366f58b37a1c27227

    SHA256

    8059c56d6382104d82902869bd191a46a727d1c51b632ce2b72a4f1a5f6bc31f

    SHA512

    657df4872fc1366351708e22f717f896c28a755a663d06bdee007e2adabbc595b1048b4d29432eec86b5fcc0ae11a7dd43fcb32db1774cb46c8a33f0058ca6d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4f7082ee5deda7ab53b299933a1dcfa

    SHA1

    6a692bc3920544905480196d7a466c067c25ecf6

    SHA256

    4dc9062dd1df21cbe26efacdfe893e2f8eef6fb2f7b442048df9edb782143467

    SHA512

    bc3bee5c6696ea856304871f9b53da827d363ed39a371ad3c58ea1639269250a70a8d240441d019f2cd86565a2f57fe4088badc1053ec1a83f91d725714817ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13bb7fc6bb10da4c3a9aa377d3d2a7ef

    SHA1

    74d740fe02709e62f32c5673a571750460def015

    SHA256

    632c45d5e4cb1d929bb1e1dfe70530b7ae5bda5de2d56f05ab0a21c5bca41f1e

    SHA512

    50593d8d323e44089e14419b651af55d7f7e12e8f2117232f37c5b6a572890d403b691820d28cfc728a812ee0176adc850bb1a57e0649f088960a982b0b42e79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1703344a020640f34e0a16474d169f72

    SHA1

    338a9e3433089502cad9629cc2cbe64d590831e2

    SHA256

    e4bf7e3cf06dfdd7aa151a4e8897ec3705056ccf7b76234d49309eb0f934832a

    SHA512

    a9d2722ce3bad3abc4d59bac30f8f763b30c51be2870d92c1a5920fef812c833c202ddfc66c1d0594efa8749a8b616a4ef64f1ad0ac6a1dc7775626a47ca9d2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6af23c7f5621cf3a1d99db2de71e3483

    SHA1

    db756e9490408e208d1f2a0dfcd786f96a7fd878

    SHA256

    2a444efee41690c9fb5d48150d9d1967a22e9fa5baf93106cb0bed5fe0259a63

    SHA512

    401dd7b384dcf2da29a3bdb2094e1d5d5f9d09eb6549b0ccbc59587dc7768b93500845697bd60a95c2582db839c1497cf5fb017a59fee28a6ed8e6406aeb4a3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb26ea4bac9eb2eb6c891594c8520de4

    SHA1

    a50078da641352998ae092b24e0c16db8f035874

    SHA256

    e487c8b6f65bd7486791e3e795ae928b579a97429e107915420c0e6c52b60094

    SHA512

    6a80e6a70e1fa58b0e094c6f4ec87b64d98df4540512f083c87ef2ff4ba5caf6cd1a429dc8026bad50b53a7a83e7225a28d4bfbc2ec2e8d70eea5c1b2acab804

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d2f03ec012c85eabe4fef51e2dd93ac

    SHA1

    68ec17f1a2a31944ccc3c8c84616791021ce4391

    SHA256

    90175fd5d60677bcb5fa3b9662a9e4be640a6d4f33ead21a28a3f4dce9287a0c

    SHA512

    9e7afbe5d7e499e58399829bd6b9c91be368e51a67a25f64ecdfd0e149023b63ea86a0fe1e57ac54dbc80b6fc15c571c2159edd3c641fa9f466addcf214267d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be7fa54877e92946c229d74214426ff2

    SHA1

    5c0eb0607fb714adf9e9fbaeae3cac3862f64182

    SHA256

    db635fce12ac42e1e7f07a93cb40b047fa4079b30e72f23dcf1f6a0c205db2c3

    SHA512

    83824820ab592fa783ea4f4ae058a9a0ead7df0e474d477ccd1b56dd57c040ee29b8cd04cbdb3413b255a9720a1018365b87a5a7e85bb8846dcaea71130acaaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84b894ec5e25c285a87742c006f23746

    SHA1

    07b1f77823c68392a37d453fe77b532a48c41f31

    SHA256

    52a3c04df92b8eebc73412a0901a771b056505fe3a53b860070ae9372586906b

    SHA512

    88fffa1b9efacc00ff27f1bd4c994f0ef8f07db016e6699d120f3e9434c537f437b2e0aa69d58131c4fd69f98d927b5fa2ad764e9988d6c07596521a3b2081f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8b6c1845c7160da1ac8f68747d12753

    SHA1

    7734765741577f8fc36b7c9b76f4798c077b5aaa

    SHA256

    cb4851decba6a3dbe59f6f936c4c6ef3b0ebe04401a94c2d4c9b7af5270c5d8a

    SHA512

    20f87405694c098afd5abd80473b7555fd0303e2133cc6c33c5d648fc87adf84d606dd74564d0973b8f4236d2a6f006e70cfed279d6d0ba9d213152225d28135

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    e1f5b35b383b4adc91f869c331427df3

    SHA1

    ce8608dd8afb820eeb33e53ae6becf9ccb9be557

    SHA256

    d4bf3a09d314e30174a019002b9294b9401e22d156dec463d0de749a3a5b18f9

    SHA512

    702e4dd655dbb3664fa8a79c1b02c17036446faaa7bcff5c8b3d99d621fe26f3b6acba2d3ee5de2e069b1acc19268bae97fbfad74673633b6ded8bb7d6ab77ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab1F83.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar20EF.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a