Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:33

General

  • Target

    03c6df228d1da5f3df110b326d35e79e_JaffaCakes118.html

  • Size

    58KB

  • MD5

    03c6df228d1da5f3df110b326d35e79e

  • SHA1

    4713e64a5217568fa1adbb450eb8cb1596c04278

  • SHA256

    0ed59ed631397a4fddccd90390470750dd82b7f88a243d293ac3832b315bd74b

  • SHA512

    a19fb283d574a72c43dea39d8f588213ca0afa8e1499bc5311d45e8ec82f6a420b60af83bc4741f9d68f5e454c04ccf3a5436bf9501407d6dc6d6326a8087331

  • SSDEEP

    1536:Sd5YL239/0UvyFQhdwGy6jmGz5DVmKtQ/6yuZ:SbYL2BJhdu6t5RmKtCDuZ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c6df228d1da5f3df110b326d35e79e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    ba91a7e4e5b6d1c4cf512dc7c0e01c3d

    SHA1

    84c4345ea1e8f2ac52cc9781510c75ec68f5f41e

    SHA256

    d950731db7f9f04d6f3953d089a8d402ccf59f9272236de6fbb96537d7a1fcfd

    SHA512

    62d34fdc8e408e70fef99093cb4feb0f17604fb922f78989047a859abd4497ac78a6ecab843a5ce555e747f83670886c45c30923e14ffc3e726c41b40a3de007

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b704ba0caf6871741b324a80d5787a0

    SHA1

    6de9a1159ae4deeb051767961e2a4008fc8a5cbd

    SHA256

    bf3c8cb7581bfed6a44d336475d5f8d06607f083fc7f4b9bcd319d70fc0b3e2a

    SHA512

    d20cd9b64e83a4aaa9955d0192a1f966cfd55064fc1deaf9a3d52bdbe39a46b5dd1210c4dec547155c72d87f005499e716f2a894e56822e41fde476dfe10ae30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e83ac87c63d0cf54aeb11306d65f0bee

    SHA1

    e3f887d2f065d46c59fcd6295308bec10619e2a6

    SHA256

    4aded1ae0d154d7a8d75542850c3f26657f3c4ebea419759ef799f3644283d9a

    SHA512

    1ba69f420a8d645c3f0107ab240be8365cd5e36a8d05986bf0a02c7cfacf1c5a840b06fb1c64eacb3d87184c77bae09a824a57e1d6817517f569ecee71f24d57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    681d3abd1d24e729e9a46cdb6bc23dbf

    SHA1

    ba2467287890848afbc2d1941189b06216ef6fa8

    SHA256

    f21462e65d3c94096e5743dfd9b38afdde5017827fe6e940cca69b70b9d0f928

    SHA512

    628d759a3c31436da73187a1a47662790aa3b772949f8ec0fd89b3ef029f2f1ecebef41d2d8dab5932af75ccf6e809668a55d9034ff22418a9e0d974b6ebc9dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3adde132e9f4181744988fcc83c28bbc

    SHA1

    43010274caa516818d2d36a7dfff1429d7fbf4c7

    SHA256

    a081805eb15af6e6f6435a84896ccebe23fb74c96d9b8ce0e9046f64f039c1ef

    SHA512

    22a1675cc0f408c71942b82a3c403fffdd1438bec3a9c1849a4acda2a0a322bb02e8f274b15d686d5bbe79af3bb09b413d7a664e40a60286185df1784bc97492

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8a69a506b25da6563deeff9cdf12970

    SHA1

    50780e938a7041cdf562aea7cec9a665c7884274

    SHA256

    4f92475a4f9968b0afa3c37aade465ec5546bd275a8a360bb854371a5f9d5bc0

    SHA512

    053a3fb4a94c0e86b9b082b514413606e9b98ac60e2f106853c419906d4ac38eb4cde6684378fe75becceff70848e0501cd6e03d92281fbe7b163ec4af8fcfd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc9f40e71df9af656be3c7319f795582

    SHA1

    121df2519886cf466630e0d1fe407ffa3997e794

    SHA256

    8d25449d15bf5ec586b20ea64243169e345f573d76d49c2a48cd7c3db1a76e2d

    SHA512

    089aae506842be5947c408c112057dd5e87ebb000b6487283896eafd051e2608f8ca1426b809df2f3cc6ceeb381562595c765ace0d9c3bfbd898e9f37cd73c86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    172a5dac4dd6ad9ca687fa2a2b781a4a

    SHA1

    987dda31a7bae2959922a80f776560c97a45b7f3

    SHA256

    2979fd3ab4c523c5194dcaffb00aceca537cdb7eaef57d88410031c65a67b452

    SHA512

    1d950b4c8163a72443c95c5b4dc8df50338451251be5183be8d8759ae0dd06c681bfffd97bdb637587193faba5f97e148e3fbb151c3d63a6419148accc4f7256

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c009f1c89a68be91911964dd5e4a8d9f

    SHA1

    e0b6b5b7a31f4dcf52d93c4b5f97ae0628bab894

    SHA256

    e84d7677c74cd174d8e75bbacabb01d80ba062f37cbdc988caa46c56ee164abe

    SHA512

    3b4e075477c6758a7480893a87a6b2f7665d09d196e9a12726bfdc3590a9e22fad7f59943afd1b244b05199d5ffbd7d54ca7dfa9ab79712e567ddeaf2420337a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d63f302538e0484ca8c7e64fcb92d94

    SHA1

    b21c578039a56ec3cf5991c5223db72c14fac0c0

    SHA256

    214c93faf643110f5bffc5aeca8a96bf32ccb924456beca7e70f408b066ba346

    SHA512

    7467aff5e122986ff46af3bdd28bae6cc1749da22cd0362822aa6503cf34c29c8797780e04077faa8306d17c5755d868bca2a2961e290212a0b6958619c21aa2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23df0c009d3f97c543040e78df285e1f

    SHA1

    2fa5ec041383e810cc525535c7d24d29644fbeb8

    SHA256

    bc5b819b73a371485299b3b62553c3d3352dc2cd242f499e6063d64f77be140a

    SHA512

    20223373e0a062197c068bc1cdaf9cb8dd301c8ade5a1c5d4534ae3984535ebb8381827055912ee1436f73a49c985372300d867ffa8861b0496d31690ff56d4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e550fa4655c1379debdb046dc574a96f

    SHA1

    5b4885d27bcc81acb34bc881131f2aae24080bd4

    SHA256

    9d455fb356703a970d39dc36569ad22e9a3859f816390a45a4a70f75545b959c

    SHA512

    36440cd25491f9e060e88bef124a70e5af2d0225a0ae79c3f64f35cd3225b104967be8d75c5e371a9afe0295b9c9491b98aaa195c86d033ec70caae48c3f5fba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8b12390f56b66138a1012d10be02b93

    SHA1

    d427cf9b848a54cea9070d3061cd1ce5a50a6771

    SHA256

    5ae944e14524abff0981d71962614c2463ba430cd203740412c2d605ca603598

    SHA512

    37ca634fcb9a6cb5f3622f084f3f54f8ff3f26a38e16b4093fa5459046722302457d5380a8bd0bd3a0c71f1b8ef9f15fd3891649bfdc12b03c71294fbe92b16e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c0564d439e44c35ee7e154f4a2b6cb6

    SHA1

    f5ac7f317c987bc848cdb816f5f94603af12cc05

    SHA256

    70ce8e59ec1d4888326542199b2045f78a122692d9e6619a5025a8300d5e43dc

    SHA512

    bbd02721639741b241c7cc706ca1bea6c6abed17f1ef92f05a92e5c6cab5d3e31be88a6e1042cd4ecb4c89e2162645cf38009321ba35546647d92fa84f85378a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f37498e6cef3fd79a0fe138da58e08a9

    SHA1

    8f70777b63116cdfa26775e4a1d584fd3e2f2b99

    SHA256

    ae6c3b263e9e2a37054e5e037eb80247b50c129fa9423c3b85c12166dec546b5

    SHA512

    010cf10e3eefe0257b67acfa8eb5fca504da757808bcfb21eefbd24b87880d1c69da2df4dba787b85c456a9c2da39585528076742c85bb928d94afe7a81746c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b301339d16005a7ace988ff98187b1f

    SHA1

    42031a6a9f4d1fe313563e089f141a8fd3f06377

    SHA256

    77429de53c7906d8cff1cd23cc481beb1c41320025d5a2f473444c772c532dd2

    SHA512

    cfbf3634c4e7daa3767514ad2f1c634caef8d3ea5bf3f506bb3ce936fcbc1fe4a552e5d1fee84f61a004acccb1e7db1302b2a42803b153fd3aebba363f2cb0d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be86c6c9941713b62594d409124f8cf1

    SHA1

    21adc8db119000624b4b009c7634e67976e5eb9f

    SHA256

    26d02b1c6761476fa9b7bed80ddd67779ad72bb7b03f7f4414dfb9bb485db4bf

    SHA512

    cff46655d7d318be6a93c5c1c4fb67ba2b57c91de5903ea8650e065aa526028da44ca9cab949fc12f7bb56763f996991149d81046f64567b34a162472bcb9f7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8849ba3714db16851d3682f03e0e25b

    SHA1

    024a8f8611c7fe7f6a6c25704167ad6d43bb7007

    SHA256

    1f289109b777716e91a18c56b1a970061b16b0e581e89b123eda6f1e1fabbe83

    SHA512

    ebb74f7a06332ab3342e74bb2148b8680780684ce809d7626bc66b98bda650f77ee3a373c68f52800d7eab375ee5ef34eb279add26b90f4ac47d3e1092f532c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b737c6cce74fe9f56ad69b719765787

    SHA1

    8cbdecf736d2f442d032d40e2076887e4b954492

    SHA256

    0a690f423e1a37e260ad598bd3b114d15991820788324828b89f811ab5f37e15

    SHA512

    1c97dae6c77b302387c6b747d50914679deddc9edb4915be8643a796bd3042552720929d560cb6955b3b5dd10d0390dbf6d88348c5ea743536c7f7e3a82efa7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    163a7725d4876e398380a10f5dd399e1

    SHA1

    49501a04ad39902db330999b393c60e1a0dfc30f

    SHA256

    144eeaf962a0b3fd3541fa01fb9dd91cb4267e4eb6dc64f7c16b3e257f0e454f

    SHA512

    bba64064ce5b37d24c7253cef393450f3d045daff80dfeea112c79e847e5e2f03735d10eb7e03fc910ac6adb285845600607cf06b89a098923f5311128eeece1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8be91353f38ffcfc026593f97c80b0be

    SHA1

    c8394635acbc9c5858ddd0160abdac23b05b0828

    SHA256

    1eebff2cd2d817b1370908fc68e75bfd856500b5438c59da18d133538e7caffb

    SHA512

    327ee2380020e7614d68e459a845943cdc1b88ab2e25320360e03ab2f09e1ac429fb032b0867173d3728323de9e3d3d08f78b5481b644772f765abe9d0fdb16c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    c0ebd268c63d9d79e77a99f4faabc3f5

    SHA1

    4d86382455b7597dade387e5e0c43202bd5f612f

    SHA256

    234d0919d54ae98a43a09bdffa6671c2911f664ddd939e936abb6e05bb648dad

    SHA512

    1e7521f864eb7726ea65648a0c34bbad0124a85699220d54dfc7d5aeaafd1336c6e5062ce0e6a76291f51a89c24d4606b9c276e6e11a9ad24b8b4ebd99b9773b

  • C:\Users\Admin\AppData\Local\Temp\Cab3C95.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab3D63.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3C97.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar3D78.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a