Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:28

General

  • Target

    03c41064880ad7f5ed4e275563e29ff9_JaffaCakes118.html

  • Size

    6KB

  • MD5

    03c41064880ad7f5ed4e275563e29ff9

  • SHA1

    f7fa1c9ba396387f02e67f3bc154445e5844bd37

  • SHA256

    5f54609cada041a22c7b2a605e760da8a6d5f09bfbbc72ac863248ac5773564d

  • SHA512

    7e1ab97a00f57b68dc43fd67886a1d7d791487440181f2a16aafe15e8569f3418c2ab903dc1cf61bd9ab810e23d34f2d514e34ba91bc2d6e259b90114e22526b

  • SSDEEP

    96:YhM3sHfq8a+38laVaGZRLr1uwSIB7RHGHWhWJPhE1:YhM320+vLZRduwSE7dGHWok

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c41064880ad7f5ed4e275563e29ff9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1620 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9d99aa73dda6278517ae8e29b553db4

    SHA1

    749f6673d07d9ca3437e5bffc4cb834c59d57534

    SHA256

    0c9949cff82ba4b3b1c06d8541c7a99ad3cdfd12ed0f28a1b3f9563fd7cabe68

    SHA512

    8e6b40773f2549fc3a92b717bb68124af30eefcecf8a86ff49399bf0248eeab44d639c56161406cbb631907013d9aa10b29742369f636361620c8807ccd255fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1507f91ea4395275bf623b4d5cb8fc90

    SHA1

    a8c390ce003f164d4c4de05715def59440d17965

    SHA256

    8f3cb63b79ba025b7b32e9294c8972d0f62cd53785b4a7dbbec6c9971da7aa4a

    SHA512

    636116204e10ad1d3ad2e5f3e6da9b7c5ed99f7111c98cb0fb698c1796cc75d9102928b97ee03bc3f4219bf1a30316a656d35bc9417c2cd83bafba294c40cd4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e603c445f2f9be963f88a9ed328fca14

    SHA1

    d5c67a7a2be93c5623383e9dfd2dc4972f19e2fb

    SHA256

    b6b08400f2b511543662199f1365c932b388ef9a01a8d94b5646d040322561af

    SHA512

    d80f804e962a8946053a26672df0ec877e2a1256575fd275f4b3b01bb8d3a03e1dda11b3be45c69f2b06acc6221059d2398f14bb655119f79295795af4bf5903

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    651fc5c5bbf179008c19fc345394f4f6

    SHA1

    6b09dbee1c11bb0f22ee5cea338a435ec54a86fb

    SHA256

    4b56083be8a57f51a3ba91c2e1d540522a9e470d017e9fbc3c299e372973ceff

    SHA512

    8944bda12e6d799ae9bec16e79c892516d33b9c3a13c32fe57a2e4d780e24f7fab656b726e7a916aa56185cf3ac78f2f3adda6799e5fbb243f150e26bb502d6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4206ba8336caba0c9c5d8ca4d87e654a

    SHA1

    51599b49f3f727bd131157dcefa7458137ae9bea

    SHA256

    7aab05d2a22d0d2b3cd8e0e19cd0e8ecef5629549ca8e1a3c35f59514d72c2dc

    SHA512

    8c5bfcf5d168af9d6966e8a86cdd62c6ad0813b942699b70c691ba466066be47d302eebab01bb4dfaa36c4a55119cc767a84c3348d716d411762666d9af732f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    539107fd7c1575e27519b1c1277f31c9

    SHA1

    7e8496585e91b1b6c99346ab0f60aec7b40e90d6

    SHA256

    bf499ee458235cb162f26f70414b79271617698ea7b5afefe5118f6641046e7e

    SHA512

    5a3b5b00f10dfa55188e31f112725976ed0efa3f6cd0f2c30e60ff41557c236363abab7e9ef452d990670c6008a03d50faa773d5770784b95c45b2b63a3e0032

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0a64fa5a0f35da87d5258041a472f8d

    SHA1

    4df6b6e8172784b4866c360aa95af6b8b2726e45

    SHA256

    6aba2ceaa7b95c35745f13ebd261bfceb0f61faed2159b3070853a4529833238

    SHA512

    4470cdd8d65e94fbf1cca7666b1ad5255429438843f8d252058d5f115926ac01988b4802c5d31b55452609fe92ce1c026383ab9cd9e42ca20cb351756e2c5bf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e52b3b8e7471ace4448f4ab1fcfbf005

    SHA1

    19036c91e3d6460c7e7eb0bede8559898c2c23e4

    SHA256

    52df544b71f171ea73283d9e45a7e9b29e1d213a3b0302163a04ee7c7b0a914f

    SHA512

    6208d2ac4ac1a61290e873e48b65a1822d75784facdd7798d483e453dcf5da9cc0d7fc58d2cbb53bd9600847ec9ce2961080d9a32167bf0ce5109c4a182e8fed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b87ed8aae8c1c7958d9605706ffc2da8

    SHA1

    1204c10eed4cf344c4af650184e09f7f55226d5c

    SHA256

    940f401619d736e633112a566dc5db58f19c415cf711c16419ae0f67a6650e32

    SHA512

    6f2de1d5e562dc136bd9528d0b35203ac35e774f91bf1c52916dcf2d62c90c7c06f5e9e2aa784a400f226e28ff666fcc0f565d0bd486fa526d8e4f1d5bee01cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c452453bbce31faa86302f210ce9bf53

    SHA1

    7c0f571d6566e841e727a6c7f79fac5ea5108cc4

    SHA256

    eb29cc4ad9a61e086ca899c5201eb39c9bc15a876f08968e0ba4f620a97cc0f9

    SHA512

    709738146e6d2ca4d6d7921670bc41bc5c04899fce4d15bee807398e1b449819082b75f07c6589eefc519c756a76b830efb4be62af82c799e52c51e6a2164404

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b14cbf1100caf1b19199f5c25a1670d2

    SHA1

    d1fa7ace1a658f8040355f17d6efd7dd17cd4171

    SHA256

    d316a0642258fa89227570a3ebdfa6b18ebbc82d4087f0d4ee49fc44f587c240

    SHA512

    bac6cf86474fd827c665e36e396a953627b9048c55b164740f9501c8039977a5e2199314d35865b4f2879d51344dcdd0d97933ab324b7972e27bf302fcc8376e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4d3756279d669338258a398093ef281

    SHA1

    7410cd791c681c43748a66bef982423f0b0e822a

    SHA256

    4c0ae737864d29b45723abaec2c103f6c2867ea11aa3161b8dad1b2186f8aa9b

    SHA512

    9de2529c1355b3c5b609654037a8425a72f875a4f739b3a350820461f7606e1e08455f3bc8c0dc6b638949c29c9147e24d1266c1cd0752493bc142862158fa32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    641ca558b32317a6d59e82fb5bfef4fb

    SHA1

    e5ca6ca021099eda820cba2787af10693f7b0e2d

    SHA256

    1b4bfc81d64dc7ce908ade12531d603660159affac057179a6c431c4767e8e8f

    SHA512

    e90242f3759b15345e7edee9d4bc159c14379ff65a43c319e5b84ace4380455292ccc96bf17331009f0a7daa7aa71935e12358d4b755d03515eac815d5af887a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    07f165b4d0711fbeb3abeb0858897e84

    SHA1

    4a1d0735a5e945527db021373a73ace2f412ddce

    SHA256

    8d7172fbbf6fcf2a70f6a5266664c62edc4ecfaf3e82a51427b67fa5e5d6d096

    SHA512

    79b7d17b06d7bb24b213fc8b2d0179c22b3df27f6833725c5ddc179fa325c593b12e9814525ffb5a5d0775b9f269cf388bc62317369977d4182cfcac78a95bfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab792c660dcdb1222de42213ce030ce9

    SHA1

    66af277f5e68d62cb46c13197f1c1180cecb5487

    SHA256

    1f53932794bdb553aa80454e6a91a756ed5de05d7f7afcafe396d34aa13fb332

    SHA512

    80b04815cc5239ffe7d64abea978122ad368d4e7e645a5bf9eb81589cffcc14ca0daa66a195bacef8e123f3a7f2599ca980e8585f7b145baf69c81dc20e1eff2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b637fb9c661417cdf065155547af006

    SHA1

    a922a7a3e0ff2adc0dfdb93659cf97e6e9ed7d0a

    SHA256

    e69559b60129f1aa151c62a712ec6e8f1c5d2e66913708cd379112fcce9cc817

    SHA512

    560cabd7c21d322dc29146d8ac215a63e6cfa5f09f76cf3cf8d549b31b04ea7d032251f8c366e126062afb61f09cee9ccf662ff6d2b5c8f9c27ab46eb639c618

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c864cb2d394cd8a1d3bf47d5b2c4848

    SHA1

    9362742222eee9246a558a4e755b614b6052d40c

    SHA256

    11220ad28dd7d01b06cdba470067385f98cc7d2296b7bceb136f76a10b0023da

    SHA512

    f296617c0894f0f3174ed1878701ad5bfb0ba7b5874062e6b34407d183c5d9022eaa0708094a52b9a624d448cab1d18bcc1ad35b787efbd46db5dd221cee70bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    082dcc2f8d77a4e66ddd1a850ebfa8c9

    SHA1

    e6eda8388bbdf23cc225f49fd88f328cf4aa0880

    SHA256

    5ceb6a0a291847badacdb180950ab8fd0c51475647aca4eadd1f0890d9c09187

    SHA512

    a47aec43b07c29c8af2dfd6c4588a489a125aee3c103efd26afb675e484b7bd11b0ae6d3fe9852ef6f370d27e5fd6b44cd2406e3489cf79b9274f26a847d0141

  • C:\Users\Admin\AppData\Local\Temp\Cab2483.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2566.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a