Analysis

  • max time kernel
    120s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:39

General

  • Target

    03c9a79edb2870356b8fab6353e57518_JaffaCakes118.html

  • Size

    40KB

  • MD5

    03c9a79edb2870356b8fab6353e57518

  • SHA1

    14839c83b80abb3a54bfef744ff477d628081156

  • SHA256

    b2fe0004b8a3dc7f9f4ff85d3be83984d8fa14926729f9643c6874d713427c9e

  • SHA512

    3cabe870a2f6e78b5aa7285794c25fc558c1e4a87a5d0ce6a15211e7b44cb56a7fed3142c42d1dfd62f6bea67c035c3f5d652957db3440e68c3a60e060985b4f

  • SSDEEP

    768:K+/1yp/j9gJG3ZJ/peuLTqq4/D1fyiM3O+H:K+/1yp/4GReuLTqP/1yiM3O+H

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c9a79edb2870356b8fab6353e57518_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    6a329f95dc6273087fbd50430ea28f69

    SHA1

    8bbd62b2f095d9e7fc0def65542e921d3d7378e2

    SHA256

    d210565722f504ff52a6d6f15c4cb037df054edc3826896be95eaa6df4c394f0

    SHA512

    94c15c7734a25b04a6c8f6bca029e37df8d2edfa5c7e958c6819a64cd9dc6951bd982a0c40dcb307ce76b03642ea2ab3c5e44c882a472882d484e59236b193c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e52f3f32c640c8147d04095a43e24587

    SHA1

    8bf450842727f14b983adef0b23e554a6d75a910

    SHA256

    fa80d45d43cf0abc13ed16bcd9d60a3ec55dd4c00a65e9b3b3eac1d08b1a59c5

    SHA512

    ef34ea3a844bc13154d888e514efa0076fcf6b46385d4c751b98e8f4a5d0d5862849ff260a52dea87993621cd030ba75ac4adc2cd24374385456cd6c6033d4bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d15a0fefc076613c71efb707c31b4a0

    SHA1

    880961140c020368c2292be764341cb43d4457a5

    SHA256

    4885f9240e537eeb52287bf49b225d030268bfd04212b164d647a42ac71994ae

    SHA512

    4c15528760d9801015ef50dd3b190bafc666e3d4fa28b87285d10835e6acf888341456aae94fbf1028d2a9d3c8e47d17a17ec76680615def9c52803a07aaed0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8838a5e1e1f61e8a20b2fa88b57010fb

    SHA1

    4b87503d6ff272dda97875ed409e8fd7d1abd27b

    SHA256

    7d907fd012c7b3bc444f30d48957f67cb1602fbd53e1b1c0012647238f7015e3

    SHA512

    5d24a1f9324064d03d2bb122517030f38f1eeadb003af1f50b80867e57cf367473ccca26ae2a5d14367a2f365ae6b6b7ae1a57c658349a1731975a8cd92dc954

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bb624d311e0fe33efcd52ed3014b042

    SHA1

    810b6154b6ddc732ba71cb122ce84d384687fb3c

    SHA256

    5ae8e88e581b7da226662ea45d4e16223e4eae64b74530f44298229debc7199f

    SHA512

    bbeb34ae93eb58626ace6cfe4bd27426c25dd57eed5a829e1d4947d9dc560f8aecb8c63998c02a405f47aaed4b0b1963940372b927cb2af9cfb99456fc02f706

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    07c77add7a09ec53b19e335eaa6d190d

    SHA1

    044f92753e13c8d2b2a1618bced4ec87640cd164

    SHA256

    d0066ca1ca481239a3f3c2966505208dbf860992a230f8aa0172a2f8e4d38721

    SHA512

    0339fc49d6af189d75200337b9f8fd7df7949ac9433132a6ae6a117d5714bc7944fa92107794be14ab4a3bf1a710db9e2b3d47fb34077bcbcfda4db4489c9fd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7cd94ac15cd4c6ca39587c4b52d19b6

    SHA1

    0398d7a233e30b8d42801fcb37618a98466cfde9

    SHA256

    42b1cb4ba5919a277c16794c03e507c03c8507693dc1125e97f79fd531aff1f4

    SHA512

    bb71d94de278fa0198c8574677781408c98e3b612d2c0b97e4c60ef7cdd9c006c0c3cfc9a31aaf0f77e6104435348e585c33445c2becd5eda91deefa5d9dd2b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5422eaac7078507c63bd014531c54fc

    SHA1

    5d527a91251371433182ecbf1db597ad428cd5ad

    SHA256

    06b9332e77ded41cf9381ca5747d4f542aa91393809537330cb4904daab07c69

    SHA512

    3d99157bd2bb72541c729f40f07443d3c1c9ad3f05041728f6929a3ec0f7921c6d8598cd65f5a9e6dcc4534b1bbcf8015a8794a96ad76cbec96e35d7f7d64a3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c84932ffa9d921a06819873a9cc17a1d

    SHA1

    93ca02b59b87e84b530d3e70510be68f6c76d9b1

    SHA256

    9522c436dbaa59cfeb5148076e5e3dc191d11e42f4ea02e7d5fae048f3c12270

    SHA512

    a3abfa1610b4eefda521808d3bf5f3dffafe2622de92616f3c14fc0f5456ec1f315836a3c5d9fb9dcbe724225c3c9718a0f73d53e024a3f10b01985aaededf76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42096f7e0a5c03902c9868d134604276

    SHA1

    6d0dd3e71632b89f649e22da32ec689c718c837e

    SHA256

    886db1e8dbae718533fa4e25ad28d3857d2e44800dcca2800f79031f2834cf36

    SHA512

    b150a0b6b8536ab4336e892a29ed47607faaacafdf04758325f0cf95a3267f517947dc30be4d4f865ca9071d19391174c936352588c61699a06f623b68a1e81f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5f5a816cb4571933e0e479e4f2ae178

    SHA1

    bbdc517ea673b0e759c8b6ad5a39745d900d4ddb

    SHA256

    25248cb24e962006db6ee94550891c574ba18e278324a7136412453db8845f5d

    SHA512

    0d29118062325c320a3be45ca4aa970958b090ac7e81ce8fedb2f25a89da7574db00bff9eb4e6d0aca3c5c59382eb8c912ac08caac720b964ed72f9a8324e8a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76429afd9fd32570961a1dddf7b00dfb

    SHA1

    f48dbf0a1c69b362a41fed4a38c5efe86ffc655b

    SHA256

    82065923b16d1ed5ab12ff6f59aa7548263451f36c211c17c2b2f2a74459d2b7

    SHA512

    d50b5b51dac07762dfbe291b8c6c6d63012e2fcc15ddac3debdcf1e23740078918c5c6490196946158d8f412041a61a254be59c4a98e688355765f88f51b956a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a0427f4d9f42b9921746eff0b1dd9c5

    SHA1

    ea1ee8b3d683f2e6c5a4ea8983a5cbd80d1d7658

    SHA256

    52de4836bab4f427f386f3f520701a5d7dea8afd4e4ead59040af1d564d7e7ba

    SHA512

    66791857a4e93a09d66dd644e7471f2442b952c4f901a42009c991cd6eb16776ad853acc8be5d12a9e3c92eb41bf4ebd06e2f3f9073776f283bb8ca74f7d782e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a58cfd7f2927ec6420de615b71a4d21f

    SHA1

    e568746da3542952dba6edd82be4a5f7ab6adb74

    SHA256

    d8d1212fc2180c1f0fd4e08802a245113b9064c4944d7cd76fab75aaad73b597

    SHA512

    8fb5d920286559836fd6e39e6169d716d661939471b1d00d2d2adc8052a3812473e2c8ff8078b925d08739907e4d6590726770f5e94027a8e0119b1eb4d0b684

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59edf180334741fbb039103dc5d028f3

    SHA1

    67ccaa88e0fcf75441d691662a93805fc25bb011

    SHA256

    c12a8c53571c6afd564e614088fb3dbaa8def32c437ed5ac5abf05c8f2a4d26c

    SHA512

    c27bf87d1e330ea6f0f7535540e3ef86bda3d637728dc6c32a04a3344c07c120751dae524a80709f97fcecf26683df2dec3c1d91cca43369e6eedacc175c4302

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3526fc52e5488ca0e34cbbc03e85c14

    SHA1

    b761473a2eee76bbd8166e8290074b9bfb814091

    SHA256

    f2797912ded273ed31e43276b0b93d83bdcd074c5fbf6c33af0b04cd8a7a36b6

    SHA512

    3a163ebfb48a3b69d6796ec5fd69b82bf837627dc58b22f6362174b1af6de365d4992e43b27a22290b42087c541ff52f25d2101383b2e1065222b4f7bcfc3611

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5dbe1d49c63b3cc0f3d7ad85b09d9624

    SHA1

    58adc01e56b88d9f43a2607e46cc925be2cfa49c

    SHA256

    5864f3deb3368382f62c0e0c5399d08bb0ffaa6d92b6d8bda3e132f1dd63675f

    SHA512

    07d0f303a7d9bada030aa5adc992fc8771202ae6e04cfb0b6495e2a0233b911eb2a864c42b5e92353535d23dc0bf3534c09e367b5227ee90711714fcbc6d91d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8aafb0d92f8254529cbc44db0ccc431e

    SHA1

    125d0cee83050694c760199dfdcb7fbd7f0ec0d4

    SHA256

    d0fd62b4cc9463b66d764ccccf3a5df3f7d7da9f012eb3685d380ece5cffd3e3

    SHA512

    695e08f8598f460fe3648bfdadd5ab122246c4573ee8bee47edde2b5f2b60385fb874932ac49946d7c314861076152325c05d4b2b46d141cfb5a77741591fb92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3699c564d6b7e88738f94844b5c66995

    SHA1

    afa4272d9b6839d442fb67e2842e1a3e402d03a2

    SHA256

    24da0cb9272c6e49575f21d185c87af4f1fb7d2831cb930fe24ef850eef2e416

    SHA512

    c930d08b424ebde9fd499f27aa7634c71b1b54eed2b3ca879d031dd010a8fdfb25e7254142558571c668e6c62320f0d565103d0b8626c338c352734db7cba556

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f838f1560f2b5989335880eee7778428

    SHA1

    9017d2e53965adce7453ae5d12d55d2316e657a8

    SHA256

    8b312b3604e0178ef3c929fa05cc2235b9dd05dcae5805a15d00909ae9886c7b

    SHA512

    c6ea9478325249792854538c4dc657ab353d606c49bffaa33622156de3ef24da2d9c3610d7bc6e73de0ce284603021a25b7ad7f898f16017f6496c1e8e05cd26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78f64e80e5cd51b1f94af51ea7709668

    SHA1

    222363dd5c752feabb6ff7e5451e713089dbf1a8

    SHA256

    93133c01db2ab57b29b2e4145d6222f891bf1f609fe4dbdbba426eb0ecb515cd

    SHA512

    c1ac6a2f719f9ea584033e45ab9c42f0a8345beab145b743d16af8e0dd775fdf5e0b400d74328fc06164601e3b62e187a8684dd18cca70b5d6ead8364d583b49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fed087292546c588a1dde195459877be

    SHA1

    52ce2ff3545a5ddfda9a046bf6c523805b37f363

    SHA256

    bb632d5c98c522be67398a9bb9d4f7eee14677c29c1f19e00a1fce5ed6c4a4d6

    SHA512

    394dcd04827eb22bd6fb50b293b889a5512c165ca698235b773d7afd53ddf02417e0de56e454283376593a10b2aeed870a0c577a2643656c753b2d3e2848edcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    9bc9235f37f5c0d9554c89cd74121fb1

    SHA1

    ad973d78bb4768ab97cd91315651d2e86007747c

    SHA256

    88705b945bd2b541e0fbff1d5122b4ff5b1bf24dcd93391dc30d99a73aa1ad3f

    SHA512

    f0b0dd7c156a04cf283f0ca5ee1791d197bec69898c97443d6982fed64620028a46e5e43d79db485d305623f6b8a31241f73490dc740e966c0c569a9d3671042

  • C:\Users\Admin\AppData\Local\Temp\Cab781E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar797D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a