Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:26

General

  • Target

    03c370a622f581eba016a575d75b00c1_JaffaCakes118.html

  • Size

    34KB

  • MD5

    03c370a622f581eba016a575d75b00c1

  • SHA1

    972d3366b1a6056bba5dbc438b2b6e960ae17369

  • SHA256

    40a6cf03d0f3e6bc156cf43e0bc879804b450fce6bf68e0b8c2f8fdc80e11bb7

  • SHA512

    79b6fe36fb4f17027672bedd7bedd7f9e42ffa65cc4817715b7b97eedd767d15f8bffdc3245522066777f31684eda1f5242e0a4cb622d437a18cbf5a3bc95c93

  • SSDEEP

    192:uwfJb5n7GnQjxn5Q/ynQiehNnqnQOkEnt+UnQTbnJnQOgAcwqYRcwqYRcwqYQR34:nQ/TQZr5R3zaPJiEITzZ0

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c370a622f581eba016a575d75b00c1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1928 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    459a3e106063ef38433957b56d5b9abd

    SHA1

    32c15e239e0ae8c02d365d380567ac5c919149a2

    SHA256

    931484e10fe9ae0a769f2ceb54d752fdc7c435daeffd6819bdfe3c39a975944c

    SHA512

    786cd99511f3710a7485c17c4a843078423ea08af8101da6caad2f9cc9630d35dcf6d41ee03be61eb9c766afc3f90fbd99369ace577dddd14d551696aa801309

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae0c7042c336fefe231899933ab068a8

    SHA1

    d8ae3624fb3f9c05cf39e2af7fdfb61cacbcadb0

    SHA256

    6bfaf7f7d393fdad0134b20beaeddcfabeabac244a9c68838cf3e66fd6c95dc3

    SHA512

    780b91cfd6a243f28baba4ece02fb5ad989d05958900227ebbddd25184b6ab653f22e8117472299ddda0337810016df3a204ea15c3b88a241366f3589075ff37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1bebf871a2a91a116931e5a8cf583432

    SHA1

    30f54ef55a41f54d4eb9132b5fde519c6b6242ed

    SHA256

    c3910e52a808ddd3665f8d364d389647ee2a38f83213b1b185b466fb3ae78c46

    SHA512

    786dbe0acb5c3832a06ee26c24757f72c6cfceb30850c40ecdaf45519650126bd42c167488c4ef6e8229b086e5d13cdcb13343b68ead00c1db345a258f532865

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a69530719e0c7eddeea7d1eb95f60edd

    SHA1

    91feed85e33d51d1c58860fa075eb25268673b71

    SHA256

    9d342dfbceb4eb4f5ee0d1b931b04e817c4a2bb48962902d3f00a38174009d3d

    SHA512

    1ea2a8e064130b32a058f03e776efb82242b9c930e391c577075ba8ce1f994a6936f014bf983e35305a6bef71489bb9d302ac281c8bc60d1c833828af981598c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd398303bf57119def2011241d86b2f8

    SHA1

    45979275c12e8cb043422833f42c35b8e76d0a0c

    SHA256

    06515868c966658b1f6b9d77edfec25b2ddc023fe16e28ab01b39235e6f56c4e

    SHA512

    694afe7c9d16f716a042871f04c2c01f784f5340d7b040c4fbc70bcbf48944e5e9067b420e60be046c35f0ff4222eac7f181177df18d6d1acbfbb13085c97037

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    566a5a18451e086e1c7db5f4e694eea7

    SHA1

    9f2026ad50e9c7399b0e0b45e38d3c31a2079487

    SHA256

    8294a1c8628b4b9f7367c31a43458feca563423d320c21f6206c97478420a675

    SHA512

    6bf0b16f686df9a33196c83ace72842e92e94fbdb5a625ba5e29e0c8ba35b44968ad92c51775d992afd709773c886236d48a3127b25c35e281cf242235e0af7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d985ccc1719a891846a898ed1d42ff28

    SHA1

    36d932646fade40a822d10a1dd8dda0bc34f3044

    SHA256

    114fb9742282e4087268355b415ad6726b7b75ceae1955e039d89e051053ce51

    SHA512

    4e86ac8d010ca2c4130647fc12d67075cf7096b0ca701eaf25c3cde59a977c724ebeeca4bec150f7ad46219835e34a7baf9e214553e35be14bb389801f608e67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ae1f1aee266298b75bc88c4c6e4c133

    SHA1

    0b801cbc8ff57e606102fdb69b71be5f97e63b48

    SHA256

    1bfe6fb372eb6bb33d674d9d93666bb5caf92ab7e22acfc95be89e637f582180

    SHA512

    61a8ba84f605ace652cb4cddc7af13c9cc7d8522945d2635f82f503c14440e03cc58802743fb3749e04061fe2d03d2b63d69a17d5a65e7babadce33e952bd24c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6c4d2428b80457372b7a2f599513426

    SHA1

    15a7b85367dc747bc8f5e320a4ffdd9f78cec2c7

    SHA256

    4a240133e383e7197d7a2405bad5e2727d99388b48e0485c1601d675d7738d1d

    SHA512

    f895825eb67330f86dba51f38ac79a7c06c2b86b286a377a139094eb9c726146a530bb23c7d46b4c822683bb8eace0d4ad1c7291558cd67a4629099038646397

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b575e37b03826fa08b8f6c2565044fad

    SHA1

    ec2b3c545abde83a412ee32accf9364d55094f75

    SHA256

    9f0d83e1f58a4c69108b9c6f21db80522441a22d146d4c7a0bf56d4225139d07

    SHA512

    1e676a69134795482c5bceedb762dc2f4cd8d1b702625299763885d1a02e8cbe339cca59b143d8e3f472441d0962c88db180bbe842bf1008b6245c7956bb50ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02edb6f573b2236fe7532a8b218f8b9c

    SHA1

    ad78cbd6b5e7e87b8f212401beca68c439d6ee3a

    SHA256

    45b8bacd8d375aeeaacb40639826fc5b9d2fc7ba5e16dfe0cc6cdb04970e1e94

    SHA512

    6a9fe3a374d7cb4b66eee59779764da5c5568a2c1569b1a268b446451c9cbb92bf8d92f1766797f6f600f3b5f72c09051081bf160b388cdcbff3630ec63df810

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d4fd0561e764d8f4865d3ce48b26265

    SHA1

    47179ed218600ad5cf940ac98d7ea4a195edbd4c

    SHA256

    ba3b5d2dec0ad182b53a60afd085ae48b71a6fe4205fbe91d42ed61f65d8844a

    SHA512

    b20782a4a1a4af2a4fdeaeea5f7d79992613088fa769d33155a45d492c1809574a50adbf38e84e2b0b13041e7697bf652e18d14fdc7a09c2078e10a0b0c6b028

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4dc37471d5cc12b6b4babb1fc9d1ef44

    SHA1

    d8a9e24fb75cedae84efb7de70c3dd7a3c051b09

    SHA256

    2ad9bcb9f0b3b6f9fffe5971743cd11a659c3facbce827b7aa6e7b0a5232be17

    SHA512

    29d2f6d941694911d4a790c53fffd20dc5d64fe450ecaeb411963d86581723314695a9c62e84cf62d202a0d39ae59a7eddc4ecb9111ffb7a3c88cb9ee1efc881

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33eee653c30595e6f0aaadbb06e86ebd

    SHA1

    3a6fa7b5fa04c3f3e7cb14b5ff5dc6cfcf57ab15

    SHA256

    74d9569aa87586eb22cd1d79f3d28e9ba51afec089b0eb460f76a3fb3d18e9fb

    SHA512

    cc29ce47fbb69341e1a5fd8b052b1482acd8c17ecd6ba6a61ea23f42d23c47125a98fc63268eabefa53a1b29af12cd32a185acbd150fc24a1626649a1a5377fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf0bbd78dcc3bf401778196f83f6c360

    SHA1

    6f6cb6bcbf11c708ac55ca65245e0c518c0413dc

    SHA256

    13a4e7fa781e9281729362c4f3e6a4c292a5d56aceeaa6731719ae184906cf70

    SHA512

    053cd9c98cd9a9e988f6c903b4b1493fdfc19c2fbcd0c13c8d70ff574b4340f26f796f0680965b954f0d6c15f34bcb49f87808dfde0301dddf15014b62d68f37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6180baf56640eb97583ee165807ba6f2

    SHA1

    baf6d07e409d2635d7b4a5724e5b3b94399a7936

    SHA256

    d2737f516de10698e615981ad7c56a3ae7edf237fe37b670b129df10133300ab

    SHA512

    2f2db4177940c41e5563e2af6ac9138e489ece981bdf1ac461b0c210cd6f323966b11aa29d8ac831e9037da6900425514f1c0201041113b3da361d14d00d30f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e8353c35dabc5c25469ad03644458a7

    SHA1

    9f10bfacf55020135a13a06523f7a2fc8aced497

    SHA256

    60ff9be9945cfa8696c97aaf0bd51e5750e4f5f82c81916f333a18483a5b2ee7

    SHA512

    43f05e9f00017bf14ba1672e3b2072e026f51a4fd62ac7bfe6e014c43e97492cc4db1c7040246601f00a35305638f19c544044a29ea56e4ee1ad18013996973a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79ed5d134933779d09d0e45e6dc4fd3e

    SHA1

    a202f5d22cc34f01c3f3880654a62eb23c3d5d9b

    SHA256

    7fc51402f38c27df605161c43bbca5b8b1181f4986b8e9eb644cf1f82ec56565

    SHA512

    8e0c99d578c9bd4203a93139135e231912d162eb352279508aa024779d20fcd33466ea26cb6512ad6178b3d5b9753d5754b45a769a30181b6158d5d4397679c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa26ff4b3a84281bb4d16f9d92e42f35

    SHA1

    398bb8afd32f01b5f86509303c947b2dc4f06f22

    SHA256

    44720bcf08b84c0d97a840fd7db698b149aa1590aa9052e08e4839a1a5f0ba9c

    SHA512

    ecd58d4d0a2a4e2ca64849121ef907fb64ec07d149b4912191c2a841bd85119d1c3dc89e0715a6ef49f09c8aeafca0dfcbe0b02676a4118e1ed263059140becd

  • C:\Users\Admin\AppData\Local\Temp\Cab43B7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4499.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a