Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:36

General

  • Target

    03c83301455e63115ff022d48014a4d7_JaffaCakes118.html

  • Size

    26KB

  • MD5

    03c83301455e63115ff022d48014a4d7

  • SHA1

    ad655a739ac11e4437e795a0dac01968d58f4438

  • SHA256

    0e87e2e98983a32e9672314f9cf6af7320dfe880320ba6012f34f49659954ef9

  • SHA512

    29c2ad5b5a7a044194a34ac4919a9f315425624990bbad95b58840f34322e6975d4f9f116be28d7c3594a74569741ba752767133aa34a39f5b508e63a2c0e4cd

  • SSDEEP

    384:pHj1OwHw9UybtunMVZ/EmPs9eo0fI3JdiQhIFoWbsjY5Hz0jX2rUcuA:Jj1OptMmPsr5dRUbPHHl

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c83301455e63115ff022d48014a4d7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    8ffe2f21332007c8fd7457c5a57188e2

    SHA1

    e421080e0138a0318507ed295ac2088ed592aaa1

    SHA256

    2368ac8d2393f19c634ecef392027c71ae5b2a3e7b126a22c95c8e29fffb79e7

    SHA512

    2eb0c70cda90fa1879e109555a320888bfd7c8fefd87957386b34a075c75c167d8d012548163fd70a1a342aca390bc0753317da536ea2a51c63a1caece70cf19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87f7d1891ed7c9ff6b047dc830bf7b9e

    SHA1

    7cfd5fd6d68f9b038cd6280194066b7fc54acde9

    SHA256

    ad670970deb6733af5ad6e233b7e69ad9baf5231f140512e3290a586bab2e32c

    SHA512

    7be772b7afd283dae99340aa60dbbaf02fd5e6f69f18ebe8bd55407a6dcab53aee2a95010b9d9ed755cfdfbcaeabe56a0a7ccf569f0299c4d620722226c698a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    709c0c0e4a3c1fa0954e1243076d93ae

    SHA1

    2bdebebafa89cbcb4b6b34b9bea5f09cac89d054

    SHA256

    1df139681763826e32ff0dddbb1994b2f6c70a61cf3f08cf2d0a771883393528

    SHA512

    bdae89d680622fd43e2194599b4bb3763ac6090a4865307a7d478f03dee59d8bf7910492eb7d9dc5fe78b9ca5085e69917f1e20652f268329114c07cf16be5a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59d9b1f53b08a1e396c9827876d69cf5

    SHA1

    e713eb9f36da25ae4216aac7e2d69c0d3449a5b1

    SHA256

    847fd2967e275af49baeae8269bd4cf069ce839c4c09d6a8db667fb398b6af88

    SHA512

    6bf0e548ee35c7c81fd9463130396058ff41913260c171d255b51b27a8d2ecbbc7de3f2a28a7094e245bc9f180c71a22b3f278a48f6d1d6a45f5bd6ed3846c37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a82adb5ea44304001558148c3a535e8

    SHA1

    0aec4d0cbe6a9f3e2b0cb7ca72866fb458df9f0e

    SHA256

    98638d798b4db3185a2c9cbcf31c3807cfa5d50f0fda0d6ac51079222a7945d6

    SHA512

    937867359cfa679b9fe412bf732c70ba3f7b7d8129932defe8e17a16ac5ced44252ec96ba121fe2526fb08534552091781facea86b48ae4b771228deec966641

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f253466bd1d23acadca80d9ad72eacd

    SHA1

    22fb2385d0d20db9b264ab902a88c213c80cc732

    SHA256

    54d327c31de7000e0aefdb79852852161ce0a034ebfa85a9eef7e9870c579632

    SHA512

    81cd59210f9e95bd8cb0f927df73f755d0cf6427b6202ca88fa41ad9c764cd7d60c5637e95eca18d735722f713360c92c4dba36aa04e8d27fd3154a08307a196

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9c31efdcb8b2a79046c6f04c3d8183c

    SHA1

    52c82d8ad37ef080401016b2e8a15fe03ae0aa0c

    SHA256

    63bf27a248f037f6792158df82cc80646c1f1b6041096d78c8ec7ffb3b7fa4ba

    SHA512

    520ff1345bbcebb55657eadc23939a1e764d82ff41c276ce12e9a872f9d168975f6fcae31e713fb19bbb89dae2daef6aef62d433fcdb174dceea1c5a7c0cbd36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f718eb04b3339ad6919f8185cbb8e75

    SHA1

    6ef972ba19ce8027613cc6d222bd1be79310d393

    SHA256

    e2f5c9ecdf533cf69755208c7cc5f5ad47ba0b7efa995b40d580ef1185104c9c

    SHA512

    085fee12a113c11f7325a59740f68546924b6e444970e84fbe3a0afbc0cccffccad9dc837275a1bf9143bcff2091375c7158bed0a273b654a1839b0bf1ffa9ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d85bfcd0f4b9789de1f934d93f4e7325

    SHA1

    f4e9ed1f98505c71c5c5df00e67435d34405735c

    SHA256

    4e40a837825786c454715b430effcff7f673d79ac733c293b4ba6ff7f39bbf78

    SHA512

    26cff197dcd12e8dd35fdcb54f7ddc7106247afb0997aeb5cb4a8be2bdb77bb5b10a0a9b390c1bdfee8a237bd94342f16c659decc63ea4a64a5d72027e4e6400

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4330e43f3673fd9ea93020327074070

    SHA1

    c46a08cc09711a9d77af00a32f5c3927f4af42e9

    SHA256

    e7eec35d86469514dfab915d6374fbf9002c044add7384ebac39dbcb79565a3b

    SHA512

    9f28eb0a6bf85a78eb5532744b95a507274f66c86489f26aed101dc22a669dd80ad2ed3cedc7f526d09abc7caca205370f3e891aee774519bb47111b718e41a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d1cf7a259d4a4e3f37b510b0e17aec4f

    SHA1

    739aa8f417222ff77617586bf26e5f46221fd9c4

    SHA256

    8431fefaa30936117c3f66673fa3da82fb1445a9cec2ce23b0ea8f25cbc46eb2

    SHA512

    e37eddf03d5b1bb97166e118cb5334a0eda74ddf47c709b045467e76253f8019d8569d77b804dd0bbe4c9fb8a83551a89a14dd582d67c3f829aad05e2ed8b426

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2dba54d361699dd27a889b2c1f1329f

    SHA1

    cbe060da39c7b668b25817775311e602dc69e4ec

    SHA256

    07a2aefafdd5ed722c54eecddef79a56b686ba85933c05f1191735b928529d3a

    SHA512

    9df7754e2840db81120444e242f34b354be1cc60c020d111ff8c3859902357925cf23be048af8023562081989ba54370603a98d0b505f69e4b184fb3c4635cd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eaf644e956668be5c2857ce2e7973611

    SHA1

    9440cd221b4b0a0bd0efaf91458e7af84294d3de

    SHA256

    345d4cae76bf3c427f9eceb71e344cba1a7fa5e32130b8ecf64c42f001e3fd94

    SHA512

    bfda33de3d41453cead6ddf0cf6bbbb260a0aaf74c1d10764456e96a729a4b6b0b3a710d7d66722e447279872443642bbb0a6c011aa0a83de8f3076f47d19c9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    479bcd69fc0faaa100634ab65266bd78

    SHA1

    d1541e9502ed425468d06067f261baa1f46a2639

    SHA256

    dc2e82fcad4455abe3024ebdf1ca90550864f25805a56928d5110df236b9dfb1

    SHA512

    660dbb99744969d676e5f10bc15c9048765a23a18fd6cf0e661d706e25d55cad2b5a55fe5570e57b98809290a1f54eb2374cb60e4d24641b2ff52a6420ecaf88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d7e3fe61ed1012754c82b5d016ef979

    SHA1

    9f6db2ea6f8acb1eec5307a150155e426d493f90

    SHA256

    1c8254b9c28f675efef814db1c2249cd05bc5e13ad34b2de31635292da47c8d9

    SHA512

    dcb1d58fa13854cf5e493b9dde7206bfcd1cb822e8c318dae510c452d48636c9fa763313f4c356703d932fee60db6fff4a5373d4dfd758fd3a119039c4a8f71b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d6ec6a01f15c01c300b9111c1ea2caf

    SHA1

    0084f00cee21be7cd9a8e0dadb6ae69fbf062fda

    SHA256

    5a13ec43551d34b052e91f07457eddb12477014d4f89bf235bd480e0ac8e68cd

    SHA512

    31822c2eb1eaa4e2686596694fcd0fc0e1471a846f5d9dc44eff1317caae174cc84776702689008f8f379d49096a2c7b562e781e6877e58a11958d72a78b6229

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dfa38430f442405f357bd13b96bcf3af

    SHA1

    26891ac7477664a21fa3875bb14d7707b991f445

    SHA256

    3498371a9a0cb9e70a904314b5558fb3d1c7c5bd242f1b69cbd752107b3a0341

    SHA512

    954e615c662be65bd7455f6e52b3bc8e7f48533c7c53f4e67f8cbbdd0fab25341a509c99cecfc7015ea3afe3b36d234e605c4cf1489347175c7801d6e53e5ece

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    acf314729b098fc7f7ac400d15b66bc4

    SHA1

    b6f66050629a391ffce3c4af391f9761fd25c1de

    SHA256

    4c6d101dc2166b73fbc790a6da1e9b8d9a300f1a14bb73a18d148900ace5f11d

    SHA512

    357b2e0027318df076a6a9f397750d55c42aa4605979d33a0f03e4779df89d767053112015af5d68c8248a3bbd4676a50d8f63949d7faa6838fa45e8dd808833

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c9c7a17bc3626a71a5d8a4481608786

    SHA1

    0bddc7d8e15cb4e596c14b89ec3dd15119d448ba

    SHA256

    dbc9e469c137be1bb5242b832987a47c3f7b4dc74a186c7a13e4f8124b2cf324

    SHA512

    5f59858604ba008b7dc9ff23911a1ebd62fe749cada38d676c6fc98581e2a591be3871189f5b95ea76ceed5b70397b2239c44a4392416eaa798087330ea36594

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b488e9325112a82c5b092d97d23c63f2

    SHA1

    dd7f229911f9032fc838f647afe8c9b754356ebb

    SHA256

    e0f2d92a1ff4b20bd4734b9313f8f5a143406547f5a8746b054c11941d47eb58

    SHA512

    45a48173e96d0b58cd8ea11ceae40e71164d8693efd121d07f239b859df9050a046b89525b28b1751ac0d86e6a4c8434167e49038d6de6801108b23f03197dd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fea968b0cf91a6d8f765a4262afef222

    SHA1

    22e7b054ca06685fe1792e70adb1981c239bb76c

    SHA256

    ff8f6d0c133e75732d2710bb995f643505148bcc57a452386f1b4ec531a33c38

    SHA512

    5ba386bada38a5c3b9ecb9bf8b19e7380af40cd343f44772615396973dcb01e5bcec7958f4700dcf71c3896e36df0160b9b034d198eee766672e1912e021ffb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    b16070dc964077963be084fcd3adb9e4

    SHA1

    e9b4c911c35778b93eb3f519d31b808d1f3b790d

    SHA256

    9ee5681632b6c6d1812efb125761cf4eb6ac8a18a58685eac47650d47f429244

    SHA512

    7fd92d6abc1907a6815410db04e0467f31ecaf5de08fff94842163053a35f0d5e466a2cab5183658490e6fbba61b958d3595aa22bcfcfca1634edef64a873406

  • C:\Users\Admin\AppData\Local\Temp\Cab3009.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab30C6.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar300A.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar30CB.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a