Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:31

General

  • Target

    03c5aae9661c921fe40a2b617c64ffaa_JaffaCakes118.html

  • Size

    460KB

  • MD5

    03c5aae9661c921fe40a2b617c64ffaa

  • SHA1

    bfc8f3155567087e8951cacb5eb54ca690bb4732

  • SHA256

    d33d1b031f2489ec88956db708eb668240c780908c48f85d39e79e3ba37f1250

  • SHA512

    afac1ceef1b40a7056a93b7cb22c414e0dc5b6a1a02401ef70107cc8a09a79691fc2787695eaa76fef5eef8b136652944a46be100bf656b2d50db89cb57e9ba0

  • SSDEEP

    6144:SjsMYod+X3oI+YXUQeQIsMYod+X3oI+YYsMYod+X3oI+YLsMYod+X3oI+YQ:I5d+X3W5d+X3o5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c5aae9661c921fe40a2b617c64ffaa_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2984 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86108abaf89a00e9b2f3c105c83d3f36

    SHA1

    278b80aa2b86182e1ec3b8b7473882b8c0c8974d

    SHA256

    ab96eb3916e329972c0a170b03f8856612c451e5414361dff38d3365067fc3bb

    SHA512

    c9a05f35e1219fbb1668fc209cc6894489aaa091ac8ef56af0ba6f4d8baa47e1c9e48e1273899b7b0f878386cdb31ca1bc30d3558c00e4a542591adf0a7d5736

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0a58b80d2814bac4aa75c3cf6e0b14c

    SHA1

    b6fb86f280a3857f0df4169416f5c53bbab76041

    SHA256

    d54a75f2811fb055b07f264dad160475a4d4da914ee219f83281456ff3b12e7e

    SHA512

    f16bc5468c15ab47b754a613ecc85c6f9849624edb0726605922ace2c7a56f0c6ad00906c7dde1badd0da5706292fdcad7278cc7f894f2ce9a265f99d38ae490

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9b732881b34de07106fab0380160a41

    SHA1

    02d6e83312f74c09d1b0eed79c210975a77a3446

    SHA256

    17e097ab07c9008d4f7cabe5750109768666a204c3a9f59236f0473665300f12

    SHA512

    b0dd1c06cba5449843c03e81002a10d23175189cf682473517dd50c1ba917397444da043661eb543f5293e465857bef1af3ba742c2497cfda25166d5c27a41e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    adc46afa6add19c9ff0903ad1f3d42c0

    SHA1

    7a12c8bfebbf506e1d69cb4f96cfa5940646e731

    SHA256

    03d153f93808b0c60e68894ca98945e2cbd677f198b4d3b9f061369021b612b1

    SHA512

    b4ec1b12d9939aeda5c20548b2b82829425f9ac4282bf51fde8711dff76292c7be2e25c0b2ca5b9fdea6c49e8d31d9124fa2c82e90111618b17c1bb71bcaf5c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7df28938d59a1c0686d645e5d1fdae3e

    SHA1

    f8c0682299b47330b3e7551efc273842ec64f028

    SHA256

    6c2790c94fe8d79258806d1beede396ed874e751ea4fa0902765f7397ca67a4a

    SHA512

    31ca92bf1f551e2b9d3f49c9b53819f2dcbcd2c16d16fc6f5524ae0c14a56b896768e56509f94342e64e4d0260f027e4a02e34fcba2a8196213fc812348acb86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1e752a627e4b903a1d7c3e1c9dd6aaa

    SHA1

    a8b954dbbc27ac477bb7c5660fc825c429734b00

    SHA256

    8708a15ae121b558a52e46fb783b7aa2ed8ad98f1d999cdf3e62f064965d64d6

    SHA512

    87be71ffdcc4d2c4ac49b04f698e13bde5c4124e93d81d06e7a43617302070eef456bf543ec7da1f200424e8ee1f0ace7b50f8754fd4641a135edb3249031537

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5042413b3576ae187bb4210d6c6e171a

    SHA1

    5019f50495bb365ea4ef3109a72bca020ea3db4a

    SHA256

    fbcab74f837674146072b2aa68fe8f608440a622077b4192cf1948ed3d2848e3

    SHA512

    6f4e0ed4d7fe4ce256400ad32388f68ba20dc67c80fdd8b1ed121b69c3c5981dd04e8ba350ae67827eb67661ed54f6e09f2f2c914d0b03ff41770b19910cac47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c29849cd60ea00837eaa200e4bc3f61f

    SHA1

    7358c719d52fde92b5a2b31286f7c326a2b40975

    SHA256

    696139984ca406685a5f9ffc46f57b4088ce785fd3b9b6bbbadc71a0c6f13e80

    SHA512

    7b7b59af679b94b0973bddc573eff75310bf7b94236137b04f4ebba7deddde0d2de627bf2b658e03005ec5c8db3891bdfbaeea79357818ec276bc8a9124c306c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44cc7e1497b28e4a5d3c7c0d6a40f45e

    SHA1

    bb151e16d2131c7fd78f03b6ec9583679bc7d7f1

    SHA256

    3093aba4c7c752daa5da9cbfc728265250c0523ad4e41116ad0d5751675d30d3

    SHA512

    41dff6e2bc8a4c89b940610a516e59e63c97e1a3763b6ef37fe1fe87ad3b4fa716ed6d5b93e84f03ccdeae97a6c88305bdae708f95cb28850cc49c308436e31b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bb16f3eb27782d1b4ae68ff71c8151b

    SHA1

    a5cd5ea0827dd26f55ceeecb1b2e4d541e753614

    SHA256

    0874a5d2bedf22c67c50a4526f61a7ebf5592edd2b82b6def933438b7ea059a5

    SHA512

    25fd68aaca73dfd1826b4fe4d0a7d160bad6a32ce74ef4136953de0d5ebed1989eeaf72112601401d816bc65ee5affa75e45ed987dc8eb4e87c7ed8e5870028e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3e68bd09a9db0a3613d96e05af9b42a

    SHA1

    5a1f07b886bd1de0cb744d4310febaa6b90de5f3

    SHA256

    3bf24c6ec0a460f35e954ce4afd9d1e3ee7163abc9271fa06238f1d8c670ea8e

    SHA512

    063358cc83a8f46553bbfee868d08f9cbd83644372bf063846c9213de1b37a0eb76aec40444402578f001351893317a255acfa997ef4ecffffaaf3df13487957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56ea85985463abe8153e408d030dc073

    SHA1

    1a715b3fe2575c9b3a8a8fd425f86563f063d42a

    SHA256

    5c4ea095f4d75ed728c8f870c92811301db7a3a41dc3692226917718c86cf79a

    SHA512

    fa3b0cbb44b401c651906202e22530a2ea4c21eb1d985a82f87054d0bf20e324d4c322ce7e17512d7b0e17e616088dc58e856080cd7ecffc7906989f4ff10dab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3bf11be558fe1f57e07cd9db41d4abaf

    SHA1

    89c6a780d7bebbf6df9ee1acd0858183f59cea59

    SHA256

    bf29ad0fb0e961d3e02f2e4cd128430d2a4e3319d44affce261d4938319b8a7a

    SHA512

    bcd99333b3f89469f8ad6f30582543987c0925d00dd997668be2520816ba20c1eb0f24128afdedb53ac4479fd686905b22eae2fe79e0d191b35138cff4937450

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08095d2738b67728b464af636c64382f

    SHA1

    a02277c0337c3da627be18145a01d85200e48d69

    SHA256

    11361521020bfb10fca8653cb8dc204f0b0bae6ebbdab238a6106d0f49f4e635

    SHA512

    67eba425740b5a63b3d53c0c6a331628b5f1d17adbc4c95bb52e62f00841293ebda95f24ae8a8832b7bbd8936094096e0985e574df15c2ec4e7af998cb35019c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15a6ffb3e27a8266111c33fb91bc991e

    SHA1

    49a2124ed82fd10acc90cbd93b15d2f7e967122d

    SHA256

    f6409fdaec4c5284cf5989f5d980801991b43330d60dcc1212b7a5e4edf671b6

    SHA512

    26330c61c13b1374ffa49fc485d2e9a1c781ad71b82ab606ee7d6945f6b5525640d42d80edf392bf68eeecbea1979790fce1af074734e551a122c1eadc99196d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f68b48fb7c83401a18e827c9a9cbf83a

    SHA1

    f8103e176c6e637e494c692cacf5af9b4f0966a6

    SHA256

    42933061ccbc2739ef98c94798a5e6a2f0e600e3e4afcb67f73b252d790b897d

    SHA512

    38271cf9e65a9ab1150647e12b75a49927ca63bfb1eb2d9862f220cd6d59fdf83711bc1c4c9aa01d5389a3faf87d2422ae2e067c76943f526cf57347ca120b99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9fb061eb3c9b3805c8844693d7e1ad3b

    SHA1

    02b00e34770a629fe02bcbeacd25b5d548941cce

    SHA256

    90d94a6ad6b66ebcecf9b45dbfd3f01d89d3421048cbb8093b2490c5ace619e4

    SHA512

    63f4c1784b2cd5e0e28d3846bf06b86c98c6d317db029e07212135f1e5822363219dba59390ddd743e5d1430e3f0979ef3ad84217b236ff996dc173ced809086

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db86580a780d353f0d041150edb0c631

    SHA1

    1c60ef0e30d6870531b0240db6808e72981a368e

    SHA256

    74b299397b86e90026c23da0968a79aafbbf15232883316061392903f98a32bd

    SHA512

    38a3d3cf2ef71a12374903abf19a8434e01b4a5e2632fcd3a6c786be63514a2b9311dfebdda7ecccba26b8d0af9f47941673bc88c9845d381f673cb4aec9fac4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa74618db2a5008e0fa2799384e8c3b0

    SHA1

    33d8efbc2e278228caf898a0a124eca21d46312f

    SHA256

    e4b7be32bd7b7ee9587edd04a3dc69723ebe33506588fa07c02da704190c188f

    SHA512

    f934c6827fb859ffadd1d54f982da63a5822505d041601717fff5037a18db98084a6d64b74b844b5c67a1315d2343aa4e209dd3878ee442917cc41899a138c9d

  • C:\Users\Admin\AppData\Local\Temp\Cab3E5B.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab3F18.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3F2C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a