Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:25

General

  • Target

    03c2fda74e44d6e8b62ca7b52beedc67_JaffaCakes118.html

  • Size

    4KB

  • MD5

    03c2fda74e44d6e8b62ca7b52beedc67

  • SHA1

    ed377ba3d022158e680a7c2e0ad3a3f9e86170ca

  • SHA256

    98e5f5f5641ab081ed1afeb6f791161fd0ef1cc88e544e430970bbdb2157e830

  • SHA512

    d2a54c0e79621f35ebeca23c08172c4a7778c5a3c79ecde92875e951ae82d72fa91c404ce634f34cab2aa99c6f26ce6a2e21a5df206b0513ebb4fc2116ef2e2e

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8o9d:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDa

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c2fda74e44d6e8b62ca7b52beedc67_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6ddba370c2082294f729a9e421886ae

    SHA1

    8d5b6f8c09e5f4befbb92a56f16516990d5540fa

    SHA256

    2d05cce0c8ebd1d4e8c98f3853d5f413d9eb6c30c94e0b6fe554415d50fa731d

    SHA512

    da7a028edbd05620cb451ad1930a5623133ae18170e74ef522f52bc4b64e22d57b889053dcc1bf5bc246fc8787b355069c81e437ef1d299a7b9d5335941ecec1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e1e37a11c6b274aa10cdd3b52360a4e

    SHA1

    2dad08db499c7153faa154d85058cdef5afd3e52

    SHA256

    10ad574cdf5aa03cbc17ebdf58fac000068b9e118423b6ed332cc0e9b5935f5f

    SHA512

    e041b03fafa070b9b05c37ddabb842d15d2a6de63ff6f8cb5600e925eee3843ad8b9431ecdfabcf0e882f7618aa53c222b54aac3705b7a9528c5def9b7f17816

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    791852ed51352fbb54373905d40efe32

    SHA1

    5611b8cf5d7a072652612b5c60f42c46557c03a0

    SHA256

    4c37bcf82a84837fca3d2092fdb62be4190ca79e7423a0fd1bab027ec8ab2033

    SHA512

    bb4b6cfa65565272c75ec8d19438e66b7452cbed08f6f5b6619df66ea429376cf1a6af1a5dbd115e84669f67464735b0e621c87e526012896a691ff55f76172f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    abc9118b973282c651ab9b7116453a00

    SHA1

    61b042c093a4a04a0c1b8f8d524298ee1b5761e9

    SHA256

    6f3b1e7cf8474caf57fb366a18de7d76e6b60d65153fe73d39f7d52f144a3f21

    SHA512

    6c210bbb55946a89d02293c6d43ba2c401e329cd769c7c222a13cc64c361af0d58c7a14222c73f36a102798d157fb4fec9ed487a40500b828bc3577f8ebe0996

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    728c5ca78447b247651452750d594bf6

    SHA1

    3d27408625763a1c9f5d83563b8ff9dc2a024d1a

    SHA256

    68967e03fd7f3dea680f556bef3343c9d7d29546e916f400f77542fbea278376

    SHA512

    8fe28607d70a4f79c2819947078294dc1dcdf19c0b95342c6206dc2048ec8c0585bf394ad9998c4dc0ce190736833cebf2123d6b2685d02ed4c4ac20b0731b4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7a80c06a51b44901215bfff83c9e1e3

    SHA1

    3cec76b92455dca2711293da4b92f67ae1e4ff47

    SHA256

    5b50a9cfdea1711cd16de06bcc1c1aab076fec20e22669aed5986d3f6805a797

    SHA512

    856e4691568b27fdf9c48afde108f55c0a8004d609799131cb7db07bb27aeb6bac2f910997e4c575138b58016ea022419484cdc872d249263dbb8c2d7b7b84ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2fad7710c1c1a04ee8338919b5dcdd70

    SHA1

    561b952c035b4e271ddf84e59bfd10917d8ae74d

    SHA256

    36b3dae4842bc49165c10d940ddfc847c2bab2d5bb3ef23ab480b5f85ac54c73

    SHA512

    eeae8ef00b959dbd8ad19157bffabaf87bad36808a4b196104578cf66bf4c77de90eb65e49b429894efa5ec382400c6f3ad5bfd9dcb0a5e6c87d644d13cf50dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    599fac597f5c400a883df3ff0c9e1968

    SHA1

    24d8a48a087c35e52238dc5a9a0d658b033a19b6

    SHA256

    49e3500f5ef3262f819be99e9e6f13e82472fa5ad7049813c7a48cefda9b99b8

    SHA512

    54904888ea780614faf747668f1381ed8753f91f82b42c890ff5e96e8d07df88e291f42f096d520f045a3ec0afc945f800514e8a582132af6a71cded7038aa4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4d807e34d6f416a737994f5cfcdc75f

    SHA1

    401bb12abaead52317d67f9fbb7ca1a9b171608f

    SHA256

    b2ade87755a06fcfbfa6c2744b22767f4fc0d8b4350df797cdecf58fcba9800c

    SHA512

    3280d1d6acbe65e7391708eb7bb354bda8775d3bdb70289d03789a2629a96b2bad68329e10b9b3db538cd0cf4055dd99d195e63a32cd90a42fbab8e6f15904b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8df53ef6c1d0680917f18bd86b8bdfd

    SHA1

    409b79b6f9032188e5596db35e17b679282e91aa

    SHA256

    7f58a1b7300de96c5e9bc4965fb92bc041b8851510174dec79c387241ae2dd43

    SHA512

    7c0c65cabfc228aff1bece7a5e19526da5c8904075201737903195f97da16844ff939cb76b00d2c5a8047da7aca9868fb5975241748188899a984203d2ec3982

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e243f15938539e59aed84691750c34bd

    SHA1

    7b526a4605c6b530dab84b428cd4d79024f03952

    SHA256

    2f9049e536dd97847f0500cfba78ede2785231bf6dc0139fefba876cc3a836c6

    SHA512

    dca217b17ffd871814c027119decc49d5c34077f0af62910d7051356b9d814f2927f72fed8d31431c27ac5e8af2b7bb0b056432678f2376f1278783420a5be81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9f422072c0579cfa6affe0996f142c8

    SHA1

    7f31f9986bc0cf776abda2880229cbd6d1e4a749

    SHA256

    6f81551e67e5e96f9758a2e1f23f0cc2c1d2281eced10f5f9000357257668971

    SHA512

    3a39ebbdc810e9253851480a754f69d2eb8c1f981798acdcc60d7b6a4a49673e5d00419033d67f59d1ac634cdcc8cbf94b3f38284a668049814b0b712b0f94d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b831a84d46d0f5d10ccb20c517ba9a69

    SHA1

    90ba1da541117befffacfeb381daed3cff2c76f0

    SHA256

    84cf95740133bc02870e464b4a37ec69a2fcdec8da5ced7146e0d4140dab56a9

    SHA512

    336c8ea6345c0fbba52b806d9fbfbb393adface1f1a5b551c9c697d4cbf60cdc45b15e6fd4dff9c2514d36aaf3a9cdfca24ecec6cfcc0bd86454b1bdb6d1ae4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    798e8daf5e324a804f890cb3973f07c2

    SHA1

    62a70da8729e77a6c6b68b65a336788a651be91e

    SHA256

    552bf53dcb1a347f4f1a66aae18cf4ca46e2b2825a5ce3f6a0465dc0b385e046

    SHA512

    fafe44365019a6c2a91814b6be6aed402d9f28e655c7411b5382f8ece6fdf58ab840d61e7ceb971f885a8f253453b82f4827c8aac705961d19d417036fb84c74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c65a41b2c3f5f0ee166bc1fdd7d9bb6

    SHA1

    0b8d3e30e781c0b89fd4eeb973039c8286626950

    SHA256

    1a66e66d2032cbd2fc157d54d8dee9b6afacd6c8e506210b8c63a4af326dc654

    SHA512

    b68d2ca5891308ab4607bc91636db5c9fc7f8cac9279451661f07d376ef80138bd2b0d7c2777a54bc96d116ac36d6bf0b47527d4d80fa1614a018dbf62e8ea0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23aa429bc7b35b8280342f4199575cbf

    SHA1

    8d42bde73acac1e2eef687af02a04bab3b57ede2

    SHA256

    9e76afac783095f311b5576bc7d7bd94441669b3ba41d1166c96c1153d788c5f

    SHA512

    8c5e5b18a436eb9acb0242e44277af891d7e26da128b7e5cb11f23b2e91db35a68cd773b292a587e87b0694ba4c1bf7d29bef9b7c399c3a70633ab87a1d69220

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68444497b61fc64fd18893a752d47e3b

    SHA1

    5ef54b602b2407809508c7e88a22b84f6479fce4

    SHA256

    c483cabcd58cc3941af910a83d67677f63e2ef87116291e108a63bdb36f7345a

    SHA512

    15dbde784f7ba69f0c0c31aee94dbacbad16c2edcd24a6279269bd5bceb2cfd57375a15338ce30724b509b8a1d9a088e7e8cd6378f2a2adb2c859534e2b81744

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    07bb3374fc4d32e6a7cae5f3df2804f3

    SHA1

    2838617261d367dadf7dd04fea4eb8b2374d75ba

    SHA256

    3166b88be1a2187a2225a4fcba79842d7e51838ad2a523e1828ef7a4e532abb4

    SHA512

    4318780977f17c49baa49002decd3e42857d824fb8aa1f0310274746b00da634a167c1296e65887e68fed617f3ba194fe30966d2d6e96127af6c8cec50282081

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5ac3987683d312b3e78007ee9aa3ec0

    SHA1

    8e24ce4d9134b5e5e41149ef8dd9f6114b186af6

    SHA256

    2ec2f122522793d8452f00884a97eccc8f30643e8f8526c8f1df9706909c00f5

    SHA512

    9e0dc3e9a01cce4a7dbdb44be30b33a9b242a9f48941f25a7a4c7d7aaf1ad896a9e33478a848e61a8b5f9b6f0f7107ddfd9063b3af78dde5c57d11645d00bf85

  • C:\Users\Admin\AppData\Local\Temp\Cab29D1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2AA3.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a